Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 08:13

General

  • Target

    1a8ebf701b14220cfea18641528bed22_JaffaCakes118.dll

  • Size

    272KB

  • MD5

    1a8ebf701b14220cfea18641528bed22

  • SHA1

    d9eb5f2cbe562f9a1931f16205e99bfd91358f4f

  • SHA256

    10bcf0414ac0347454dcc5c8719ff35fc266c4c06a9bca789e8235bfb13cff99

  • SHA512

    51af9d47f00889001558fa20877e9aa8bcfdbba2a20d60a8893be637a85d9583833f60dfca15252512011588dba1e71a065bdd4d54d89e1d2ef8e2a17c37f883

  • SSDEEP

    3072:EpBLGlRkonVfFWmA+QvJ9WhhL0HLFRl6RM5CqJpfRj5WOLHqUS+Gs:EPLGllVYb+Qv/WhyURBo5t8s

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 50 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a8ebf701b14220cfea18641528bed22_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a8ebf701b14220cfea18641528bed22_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2908

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads