Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 08:43

General

  • Target

    1aa5a4b332ce13ffc2d41085f8be9397_JaffaCakes118.dll

  • Size

    86KB

  • MD5

    1aa5a4b332ce13ffc2d41085f8be9397

  • SHA1

    93940845a594fe7e24dca9f8af89a3cf6879207c

  • SHA256

    d6b9386f3961c36f5f1d3e53c76fd93d629bb4ed7353422ab828b29134aa44ec

  • SHA512

    894a91985f8ce287555282c5c582e1594ed4b216b69df8a15e888b7cf9868f56c97f0bdf8315f6430dfc5f836b308d64970f4e32f9fac086b5cbcfbf02a51b01

  • SSDEEP

    1536:WYvynn+A2VKzuuXRZI5jXR/Lf6eK+ndC7gyqn+9f3Hx/BQn3mGYx5ZlA:Tv4+A9zDs/9KYKgE5/BQn3XY5u

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1aa5a4b332ce13ffc2d41085f8be9397_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1aa5a4b332ce13ffc2d41085f8be9397_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:452
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3004

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/452-0-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB