Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 10:38

General

  • Target

    19d07e5466b8c64565ee0554d3e94013_JaffaCakes118.dll

  • Size

    525KB

  • MD5

    19d07e5466b8c64565ee0554d3e94013

  • SHA1

    9fa2fecce829f516b398f2cfcb7b593ca0b9aadc

  • SHA256

    84612354c477ea477b0c7d036d5c7cf64359cebfeb3446d044e128803439eb66

  • SHA512

    0252fd85298f55fe6c1f462f90e926ea0cfc2269cbe0260ad6f709a2679417fc6eeb1a463a1a9b5a53754878df9167b3f23373e3d0731eb22abbeb2d1609f843

  • SSDEEP

    6144:TFBTPWAM5KQqLvExfL1b+h2/+/EQGQdGQn6CmiKOG47zRR2:fPqvqbEtLsIcdlmiK/45R2

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\19d07e5466b8c64565ee0554d3e94013_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\19d07e5466b8c64565ee0554d3e94013_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:4420

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads