Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 09:30

General

  • Target

    1ac6a2d90e0ed718722153ea8782a4a3_JaffaCakes118.dll

  • Size

    786KB

  • MD5

    1ac6a2d90e0ed718722153ea8782a4a3

  • SHA1

    b5dd2b7c20330cbf13919e00ca35914e620e2285

  • SHA256

    ed38f7a572415e5e1648f347a990fc3a3f2c4afcb3dd85e911277b27f866faca

  • SHA512

    ee8c161578dce3ad261d7b67de7215debf9fb66d789a1dd495af7b4f941720b2e3eb8a0746467dd45b42e993326509dfafb2f5bf6180e1e161668b3bbc77d125

  • SSDEEP

    24576:/SlFsJI3TOrQArNZOBXvhDkoR/WxG9uZZhUW2Slvt:/AyJI3T4QAx8LFMG9IwWdlvt

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1ac6a2d90e0ed718722153ea8782a4a3_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1ac6a2d90e0ed718722153ea8782a4a3_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:4436

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4436-0-0x00000000023C0000-0x0000000002507000-memory.dmp
    Filesize

    1.3MB

  • memory/4436-2-0x00000000005E0000-0x00000000005E2000-memory.dmp
    Filesize

    8KB

  • memory/4436-1-0x00000000023C0000-0x0000000002507000-memory.dmp
    Filesize

    1.3MB