Analysis

  • max time kernel
    134s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 22:26

General

  • Target

    6ffdcefa80ef3b835717b553c2d53ece_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    6ffdcefa80ef3b835717b553c2d53ece

  • SHA1

    559ec4cb2a8e629e8ecd576bd62875ac653aa8c1

  • SHA256

    50cd08834520f9541b4dd90405c82b63d8c96ac09e93265d15034f1cf913009d

  • SHA512

    f590b25b995cc573a469b75febd73e302b75f663dc94d8da075da834bc0623ad74f42f3c0151257461a4a9ca3acb5f75576a5676d31d82fa6cf41058677c5514

  • SSDEEP

    24576:JHS/8LwPSCV214PblyQETo4TQ5VIOoRsPqb8RcAc/rFJXvKePyOGJXf1VVE4hcMt:JHS9qa2QaTonn51CARcJ/U9ncpit

Malware Config

Signatures

  • Detect Neshta payload 4 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ffdcefa80ef3b835717b553c2d53ece_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ffdcefa80ef3b835717b553c2d53ece_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Users\Admin\AppData\Local\Temp\3582-490\6ffdcefa80ef3b835717b553c2d53ece_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\6ffdcefa80ef3b835717b553c2d53ece_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      PID:2904

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE
    Filesize

    86KB

    MD5

    3b73078a714bf61d1c19ebc3afc0e454

    SHA1

    9abeabd74613a2f533e2244c9ee6f967188e4e7e

    SHA256

    ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

    SHA512

    75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

  • C:\Users\Admin\AppData\Local\Temp\3582-490\6ffdcefa80ef3b835717b553c2d53ece_JaffaCakes118.exe
    Filesize

    1.5MB

    MD5

    40dcabac6f64bcda981f0b7432b5ff4d

    SHA1

    0322cf74a62421fb80e37e10f934b2ce69b14a55

    SHA256

    c9525d41fdfbbb08a2097019da2037dc183aa4aee933d04fa44d079898e698a4

    SHA512

    4cac610319b99c17a6f202c27613218180a85d395472b49b028d64ea74fbda4837b807508e029a54ddfee9da729776d2bd525288759e03ec960aec6ae1768922

  • memory/2904-17-0x0000000073DF0000-0x00000000745A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2904-14-0x00000000050A0000-0x0000000005644000-memory.dmp
    Filesize

    5.6MB

  • memory/2904-15-0x0000000004BE0000-0x0000000004C72000-memory.dmp
    Filesize

    584KB

  • memory/2904-16-0x0000000004CD0000-0x0000000004CDA000-memory.dmp
    Filesize

    40KB

  • memory/2904-13-0x00000000000B0000-0x0000000000238000-memory.dmp
    Filesize

    1.5MB

  • memory/2904-18-0x0000000073DF0000-0x00000000745A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2904-12-0x0000000073DFE000-0x0000000073DFF000-memory.dmp
    Filesize

    4KB

  • memory/2904-108-0x0000000073DFE000-0x0000000073DFF000-memory.dmp
    Filesize

    4KB

  • memory/2904-109-0x0000000073DF0000-0x00000000745A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2904-110-0x0000000073DF0000-0x00000000745A0000-memory.dmp
    Filesize

    7.7MB

  • memory/3492-106-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3492-107-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3492-112-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB