Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:07

General

  • Target

    366285d9e513c0554725908b2ac57d72_JaffaCakes118.dll

  • Size

    356KB

  • MD5

    366285d9e513c0554725908b2ac57d72

  • SHA1

    bdbabb7163ac16dd7ed53efa0919bdc47ea1311d

  • SHA256

    e3eac9b0bdafccec0bbf841cecbc6550d1c95a9578d38c94b2ab97c33909b5b7

  • SHA512

    47d5b102181397ef86e80a2d80fc164b862642adb962f777c5f55a1d6cfa91d10315ca856358b87fbcc9bea777dcdbdd3ac7115903370b01144b778d6ce02589

  • SSDEEP

    6144:8LC98/Cf0l8HtV+eUqvKP6nvnf48V9t6F30OVou3dou:l9eCfHseUkK+va0e+u

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 50 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\366285d9e513c0554725908b2ac57d72_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\366285d9e513c0554725908b2ac57d72_JaffaCakes118.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:4408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads