Analysis

  • max time kernel
    92s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 10:34

General

  • Target

    1af6f1ad4c3c391f87162085eaeb6a39_JaffaCakes118.dll

  • Size

    580KB

  • MD5

    1af6f1ad4c3c391f87162085eaeb6a39

  • SHA1

    b7d5d6ae574d75cbf5a4602ab6072b0e3c372bac

  • SHA256

    8a39b7ab56ec81e9a17785844c36b66e04f83caa3cb0ee6049bfba6e0bdf97fb

  • SHA512

    2ba075ed4c1291640efc63870e48c3671fa30216c44acf6c561cd905e98afc0364d4f0dc82d67b14de18532b88762a727034592a7e3910d575e6be9e651e5698

  • SSDEEP

    12288:B12OkYXgzyZ5jxULgNRWp/+2IClb3opQyK0KY:B8lTyvxH2xVGQ50

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 11 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1af6f1ad4c3c391f87162085eaeb6a39_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1af6f1ad4c3c391f87162085eaeb6a39_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads