Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 13:19

General

  • Target

    1a45439550017fd46fcebbe37ab9b8e0_JaffaCakes118.dll

  • Size

    104KB

  • MD5

    1a45439550017fd46fcebbe37ab9b8e0

  • SHA1

    62e9eff5da228bb8a0e3854d0400cad035c19ab4

  • SHA256

    504c30bf5900f514501575b4aa10b02ba180d05955d11a326936659c1d37dc35

  • SHA512

    6ad27fae1ebc56a462e1a4d4b6678a2c77942636ae11ed55c40da515c4ff96f4a6f34d79da686189b1b14f053150ca9fa5ecfd7ee1f6d1762ee0c92bea10e776

  • SSDEEP

    3072:YAzsBM3qE/xudjjACxgtrkxfDT3/k6QSoLSch:YAzsO3T58jsCxgtrkdsxVHh

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 60 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a45439550017fd46fcebbe37ab9b8e0_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a45439550017fd46fcebbe37ab9b8e0_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:552

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads