Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 09:40

General

  • Target

    1acda225577482b2e9799355edaecbe4_JaffaCakes118.dll

  • Size

    142KB

  • MD5

    1acda225577482b2e9799355edaecbe4

  • SHA1

    a7826a8c91560a92f19c733eead3aec35d092109

  • SHA256

    9b9478f36d9c360ab3ff2bc8afa20b76328c6e721fd6c36e4369f7b404a3e69d

  • SHA512

    96ececb7ff02ff47f65079fbe3c18cc83415693fccb64da65fc6fd6617e05bd03a6fc4d0f34de2fc03fec0fa9eca47911a02e250d3ac7f9d75d2a3155d2e78b8

  • SSDEEP

    3072:wEk6AlK+xE24sCTJdMIaTCmkWt55jBpX:06AlJK2yl2XZj

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 60 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1acda225577482b2e9799355edaecbe4_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1acda225577482b2e9799355edaecbe4_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:3296

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads