Analysis

  • max time kernel
    139s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:12

General

  • Target

    65a684451694a0882ae5b6df7141fa3a_JaffaCakes118.dll

  • Size

    10KB

  • MD5

    65a684451694a0882ae5b6df7141fa3a

  • SHA1

    34d89650ca8ad32bad6616cf9d23cf3a4c50600f

  • SHA256

    8e92a0d234117d0ab8b9fba1696aeab36d565e42b888ef70368e1b60e3690cf3

  • SHA512

    e378f521606f2a9d5b43d8b2f2c925c5e7dbd03dc6bc0265177c532e36852c72308b364adcb12ad37f0228866b125c6a0700ce030f64ec66aef9549bd2f74f2a

  • SSDEEP

    192:WNzaehF6zUxegF/zimuHV4SsspiPlMjsemvAjAYEWYpofWxZ1qofkW:yzaMv1JSjiPUOYBYpcWxZ1xfkW

Score
1/10

Malware Config

Signatures

  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\65a684451694a0882ae5b6df7141fa3a_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\65a684451694a0882ae5b6df7141fa3a_JaffaCakes118.dll
      2⤵
      • Modifies registry class
      PID:2032
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3608,i,15140928051103392835,1612840580898364401,262144 --variations-seed-version --mojo-platform-channel-handle=4116 /prefetch:8
    1⤵
      PID:3212

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2032-0-0x000000005A6F0000-0x000000005A6FB000-memory.dmp
      Filesize

      44KB