Analysis

  • max time kernel
    95s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 08:10

General

  • Target

    1e964f9251bfbdd2ab842ab1df72e12d_JaffaCakes118.exe

  • Size

    410KB

  • MD5

    1e964f9251bfbdd2ab842ab1df72e12d

  • SHA1

    28a30e3032cc5b23e130b6bb861c6f53fd09797d

  • SHA256

    d68423b7ee1aaca6f03ef4474885badfefef711697a39d4a749e1f26b0ff2868

  • SHA512

    5757ce4c5d267486018a300b205a95ade8b6565b8ebc25923d01ac562cf42f26794a29ea3c903941edab15fd3e8cc1baecf573cee764cc8abe143baedc4eba35

  • SSDEEP

    6144:k9+JPqCBIIIckOTFMYZy9Y/nYn7ZbXmXrpcBW5DTL4DO1iOXvENfme:AIIc7hMYZy9YPY7ZLmXaCL4DORcN+e

Malware Config

Signatures

  • Detect Neshta payload 5 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e964f9251bfbdd2ab842ab1df72e12d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1e964f9251bfbdd2ab842ab1df72e12d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Users\Admin\AppData\Local\Temp\3582-490\1e964f9251bfbdd2ab842ab1df72e12d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\1e964f9251bfbdd2ab842ab1df72e12d_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3332
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\{46BD9466-F1E6-4FFB-A145-CCE16FF709D8}\\Gfx-Uninstall.bat
        3⤵
          PID:2884

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Event Triggered Execution

    1
    T1546

    Change Default File Association

    1
    T1546.001

    Privilege Escalation

    Event Triggered Execution

    1
    T1546

    Change Default File Association

    1
    T1546.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE
      Filesize

      86KB

      MD5

      3b73078a714bf61d1c19ebc3afc0e454

      SHA1

      9abeabd74613a2f533e2244c9ee6f967188e4e7e

      SHA256

      ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

      SHA512

      75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

    • C:\Users\Admin\AppData\Local\Temp\3582-490\1e964f9251bfbdd2ab842ab1df72e12d_JaffaCakes118.exe
      Filesize

      369KB

      MD5

      d25866943e563168db63244e88d61285

      SHA1

      87f88b8e6af286f0d03aaabf44f2c630ae3dd43f

      SHA256

      68987258adaabbf898459ad776cfdc879315e9a95e1ea2201f6abab71e5d661c

      SHA512

      3528718e8662732e05697c875db3e702ea714752bc81519ca449344ae68a726e4504019540af41b427d85048967e08fe248d0363d058800402754e8979b22030

    • C:\Users\Admin\AppData\Local\Temp\{46BD9466-F1E6-4FFB-A145-CCE16FF709D8}\AssistFile.ini
      Filesize

      126B

      MD5

      2dfee3dd3736382ba32c8dfc0ed7cc7e

      SHA1

      39096b2bb6dd1ae922176624457ca7c90dc5dc75

      SHA256

      d1888adcf5282b1ba753d3387e237e9b5daa6732536d678c1999618a805bdd8e

      SHA512

      bd2be76fbbdea9aae693ce514ed1847d42b249ad6ffd33655fdc3b7ba4f82fc4a0bc816ad28014c4517e556ca515fe9071df127f3b8bc5ce24a37452fe5672be

    • C:\Users\Admin\AppData\Local\Temp\{46BD9466-F1E6-4FFB-A145-CCE16FF709D8}\Gfx-Uninstall.bat
      Filesize

      104B

      MD5

      7e02cdfbf604bbcb2f215261dc54071b

      SHA1

      0a2e5fb6c738914004e7529d5b30e9239a5fa343

      SHA256

      0df09668dc5e9e4dd3530e5b797704a7364cf1fc2a4b1c2ab8ab301d34607aed

      SHA512

      e2db00f4bc6ae3bba9f4f044050639940752b16e31a47b81cdd5a888e89a2ae0040af535c0cf2a2df17d582bb9049f5f3a6834811fd9d6143dc119192d57fdf2

    • memory/1140-111-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1140-112-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1140-113-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1140-115-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB