Analysis

  • max time kernel
    132s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 12:00

General

  • Target

    22533a5db3a5a02436ccd51ce3b1f84b_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    22533a5db3a5a02436ccd51ce3b1f84b

  • SHA1

    514115cb473cc1432372cb8b3cc6bff11a6e36da

  • SHA256

    3c6d3d741e3524a6d3e3f4a0f99bf19907269d183147667efd6e568a4e72b643

  • SHA512

    d8fbbf14cd0a2bd1a7bab0e3250418619efc3120eb0704c641152cbeb47fe4266351725e87b5826590ed7150bf4c4f7beb2a49749efd98184c6c063f43d2e6dd

  • SSDEEP

    3072:sr85C0Claw1zDiFVsz0rQF1nl04WnujSUlb5SDqaMjlegNvp9LaMjlegNvp9T:k9u6zuEzu4WnSSUlRUgNvpTUgNvph

Malware Config

Signatures

  • Detect Neshta payload 4 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22533a5db3a5a02436ccd51ce3b1f84b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\22533a5db3a5a02436ccd51ce3b1f84b_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\3582-490\22533a5db3a5a02436ccd51ce3b1f84b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\22533a5db3a5a02436ccd51ce3b1f84b_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2996

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE
    Filesize

    86KB

    MD5

    3b73078a714bf61d1c19ebc3afc0e454

    SHA1

    9abeabd74613a2f533e2244c9ee6f967188e4e7e

    SHA256

    ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

    SHA512

    75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

  • C:\Users\Admin\AppData\Local\Temp\3582-490\22533a5db3a5a02436ccd51ce3b1f84b_JaffaCakes118.exe
    Filesize

    215KB

    MD5

    da054b98d0c47acdd0739527a5fa571a

    SHA1

    d4879e1f8cbb75aae6c8056590e8c3eb1b84df02

    SHA256

    b29d727323e93cda092c074d1a6db9ea3fb01af261f6658c5709054f86a0b98d

    SHA512

    ebf6a8dcb6e7cde721ae1ca6468cbac406beac39e7c68bdb8751126d599d411d4e92af186014e8bd828bd36edb55449a89d4093c4efea6b4c45d95c1acf4acc2

  • memory/2280-120-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2280-121-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2280-123-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB