Analysis

  • max time kernel
    100s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 14:09

General

  • Target

    1a6bdf340f49f24e5fc0bde99c8cbfcb_JaffaCakes118.dll

  • Size

    168KB

  • MD5

    1a6bdf340f49f24e5fc0bde99c8cbfcb

  • SHA1

    6498d3003ac5fbf161ab91b6de345817f319b460

  • SHA256

    cfbdf90edcd53b2da6f03f7ce91aa89fb60f3066dac418ab6b77cfa931ac55db

  • SHA512

    ec8fce6e3970ed77b46a9bb199b4cb227ed445cc8411f682a4caed7991389ad524045c088e8cd75bc9741807729b46023db238099ceda583641765d46c89de2f

  • SSDEEP

    1536:gS7NbzH1V9EsWssoNT/E40WQ8CRYj+a8i5k0tb0cnHjJUmW65tzKgxWp8U61Z:H7dXqsWsKsCRY18ipjJUmW65tzKNpJ67

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 50 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a6bdf340f49f24e5fc0bde99c8cbfcb_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a6bdf340f49f24e5fc0bde99c8cbfcb_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:1576

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads