Analysis

  • max time kernel
    67s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 10:15

General

  • Target

    04f63e9df9ee48236ace3c32141b1279_JaffaCakes118.dll

  • Size

    262KB

  • MD5

    04f63e9df9ee48236ace3c32141b1279

  • SHA1

    89c20beedb98697f438f66af1b6fa3eda2ead0c8

  • SHA256

    15e3a94352e5f3006636f160b88e8f6cdb63efcaa7af17f7b0ddf85b7b296a3d

  • SHA512

    56c4a247deafe3206a2fa2d7b672ea1be14047860a26ae4e9bccab655a9ed420b2ab942cdfe3c49c312005ee244e1fdd31dd8b6812441c48f47479f350eb7425

  • SSDEEP

    3072:N2CYU/9J7yX8LVxQbqHVOhB+PVG63Qv+8e2mZKT0RUg/MsC1mcEL:N2CYUf+sLVW4VOy+vTmZJ2LY

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 34 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\04f63e9df9ee48236ace3c32141b1279_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\04f63e9df9ee48236ace3c32141b1279_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:4648

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads