Analysis

  • max time kernel
    82s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 11:31

General

  • Target

    1f2bc22634d3d30a45879cfacf171c67_JaffaCakes118.exe

  • Size

    618KB

  • MD5

    1f2bc22634d3d30a45879cfacf171c67

  • SHA1

    f00d75f529c7c53c9f5a676fcd2c464149fe9e92

  • SHA256

    81f8d51c8e5571fac8dc824ca41b4d913bf6ee8165371116ba5effbd25081d4c

  • SHA512

    4675887e1398fa79720e56a51f90ed2730fa06b9a098d233c7f121b8e5f6e8ccaa582a96c0ffa1afe428cae794a2f1802322bbb8e485e42ff65886067546738d

  • SSDEEP

    6144:tu5DP/fSeORzGD2c9fueTJ8teS/5YPMDdwuMks2itNnAfFuNuNuNuNuNufks2itB:OD/s6D2c9fuCejBuwdaOfrOfO

Malware Config

Signatures

  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f2bc22634d3d30a45879cfacf171c67_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1f2bc22634d3d30a45879cfacf171c67_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:440
    • C:\Users\Admin\AppData\Local\Temp\3582-490\1f2bc22634d3d30a45879cfacf171c67_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\1f2bc22634d3d30a45879cfacf171c67_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2976

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe
    Filesize

    2.4MB

    MD5

    644fd42f8199d1e407d58785a9c8c7d1

    SHA1

    e9302e4de73124554a63e96b1bc078819fd5c7e5

    SHA256

    859dd22745d751ba2e9a199e538c7e868b93374a63544e2feab24fb07607607e

    SHA512

    b49b2aec01371be504dd8eb7fcb1cbd31ce52cce7a8d5923ed2c48c89530d83dde65c96a54ab40be5f017f6a7b1ce051bbb2940978d8073a34b9ccaaaadb0bb2

  • C:\Users\Admin\AppData\Local\Temp\3582-490\1f2bc22634d3d30a45879cfacf171c67_JaffaCakes118.exe
    Filesize

    578KB

    MD5

    d44b5e347b86054701432df48baec160

    SHA1

    35a25f59fa9634c1f8e477364ea7065ac845675a

    SHA256

    feda6d303e901024da13d03f0669fcc990839cb565ee1750ebf43a64b167d07a

    SHA512

    dd001264a5cfe9792f4e35169b886dc25a6566e15be6d1009e4be5dbd2a7715394d3fc71eceaa2855b4984ea67425be3bb95c54a0183ec1b8bb0659243292c1e

  • memory/440-98-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/440-99-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/440-101-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB