Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 08:15

General

  • Target

    1a8fd70058af620733614cc094c97ea5_JaffaCakes118.dll

  • Size

    28KB

  • MD5

    1a8fd70058af620733614cc094c97ea5

  • SHA1

    3d94325d45fe88e3c091851534d9aa556b3c48f6

  • SHA256

    b30c81525d963dd894b5316b6e2b1ffb7a0669ddbdc0cbdd3f46e03b7ed23122

  • SHA512

    a4e5e39876b7b8022644295b9ad0bb1691e420ef59704c40074a0a24e5caf462eff9251b78a967bb2f19e3fb7609300c07d13f802c7ba71c230a55216b5f0f72

  • SSDEEP

    384:3pfe2Ix2htQk67+dwhXbQwFprZuW6xLBTGoa:3E2Ietnc+darQmp9qjba

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 46 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a8fd70058af620733614cc094c97ea5_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a8fd70058af620733614cc094c97ea5_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2492

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads