Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:26

General

  • Target

    6ffdcefa80ef3b835717b553c2d53ece_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    6ffdcefa80ef3b835717b553c2d53ece

  • SHA1

    559ec4cb2a8e629e8ecd576bd62875ac653aa8c1

  • SHA256

    50cd08834520f9541b4dd90405c82b63d8c96ac09e93265d15034f1cf913009d

  • SHA512

    f590b25b995cc573a469b75febd73e302b75f663dc94d8da075da834bc0623ad74f42f3c0151257461a4a9ca3acb5f75576a5676d31d82fa6cf41058677c5514

  • SSDEEP

    24576:JHS/8LwPSCV214PblyQETo4TQ5VIOoRsPqb8RcAc/rFJXvKePyOGJXf1VVE4hcMt:JHS9qa2QaTonn51CARcJ/U9ncpit

Malware Config

Signatures

  • Detect Neshta payload 3 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffdcefa80ef3b835717b553c2d53ece_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffdcefa80ef3b835717b553c2d53ece_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\3582-490\6ffdcefa80ef3b835717b553c2d53ece_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\6ffdcefa80ef3b835717b553c2d53ece_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      PID:2188

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe
    Filesize

    547KB

    MD5

    cf6c595d3e5e9667667af096762fd9c4

    SHA1

    9bb44da8d7f6457099cb56e4f7d1026963dce7ce

    SHA256

    593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

    SHA512

    ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\6ffdcefa80ef3b835717b553c2d53ece_JaffaCakes118.exe
    Filesize

    1.5MB

    MD5

    40dcabac6f64bcda981f0b7432b5ff4d

    SHA1

    0322cf74a62421fb80e37e10f934b2ce69b14a55

    SHA256

    c9525d41fdfbbb08a2097019da2037dc183aa4aee933d04fa44d079898e698a4

    SHA512

    4cac610319b99c17a6f202c27613218180a85d395472b49b028d64ea74fbda4837b807508e029a54ddfee9da729776d2bd525288759e03ec960aec6ae1768922

  • memory/2116-88-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2116-90-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2188-12-0x000000007429E000-0x000000007429F000-memory.dmp
    Filesize

    4KB

  • memory/2188-13-0x0000000000C20000-0x0000000000DA8000-memory.dmp
    Filesize

    1.5MB

  • memory/2188-14-0x0000000074290000-0x000000007497E000-memory.dmp
    Filesize

    6.9MB

  • memory/2188-69-0x0000000074290000-0x000000007497E000-memory.dmp
    Filesize

    6.9MB

  • memory/2188-91-0x000000007429E000-0x000000007429F000-memory.dmp
    Filesize

    4KB

  • memory/2188-92-0x0000000074290000-0x000000007497E000-memory.dmp
    Filesize

    6.9MB

  • memory/2188-93-0x0000000074290000-0x000000007497E000-memory.dmp
    Filesize

    6.9MB