Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 08:28

General

  • Target

    1a9a7fd44f7bc90319db823801446f9d_JaffaCakes118.dll

  • Size

    140KB

  • MD5

    1a9a7fd44f7bc90319db823801446f9d

  • SHA1

    d4968e8af53d419f7a6885d9bcbfab9e2f232672

  • SHA256

    992e349d3c89674e81eeff010b121eb4e10c4f07e93500df579363a7bc1c91d1

  • SHA512

    5d75bff1fbc03f668ff3aaa20c9ea18a1d169e255e71f3199c0722ee9091f67b610f10a67f42f648cb8073a5c775f3157f740cce6ac8fa65318dff54c865de59

  • SSDEEP

    3072:ubt0YYdzB97l4jxA8u1blNljohtfKP6hd:gYMdu1blGtS6h

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 31 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a9a7fd44f7bc90319db823801446f9d_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a9a7fd44f7bc90319db823801446f9d_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2360

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads