Analysis

  • max time kernel
    93s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 23:08

General

  • Target

    ee9c423911d2f60c3c1a7f6e0fec4754_JaffaCakes118.exe

  • Size

    403KB

  • MD5

    ee9c423911d2f60c3c1a7f6e0fec4754

  • SHA1

    9af221a60874ac7b7e80ee33ff6d3ad1f9b62c9a

  • SHA256

    854b3cf53fce89b4398775b3f589e953c5c82f692708a4fa64b761a6813cd994

  • SHA512

    98abb5218f35e9204f48f373adc95827a811956cb38453846ec33aac9beeb8771dadc4fd6533119ebfb0bba2730030f03514317215cfc925adafbe80f4ea7eb4

  • SSDEEP

    6144:pzD5Cj7QiM6r7Rub/tVHWcdermxVtNe0F6bnWJ/gIF+lmLrvGW4:WdZQzWcdermxVtVF6kYIOovGW4

Malware Config

Signatures

  • Detect Neshta payload 8 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi/Revil sample 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee9c423911d2f60c3c1a7f6e0fec4754_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee9c423911d2f60c3c1a7f6e0fec4754_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Users\Admin\AppData\Local\Temp\3582-490\ee9c423911d2f60c3c1a7f6e0fec4754_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\ee9c423911d2f60c3c1a7f6e0fec4754_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4376
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4376 -s 224
        3⤵
        • Program crash
        PID:4764
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 1092
      2⤵
      • Program crash
      PID:4916
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4376 -ip 4376
    1⤵
      PID:544
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4424 -ip 4424
      1⤵
        PID:1456

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

        Filesize

        86KB

        MD5

        b6327d9b4c68486a3a97705a4911970c

        SHA1

        1d63c6814042ada09d6734e32a1e4d1101e900ea

        SHA256

        fa365b2030a98ca5d70f4f38460ea36936b55ce7d23b0b75fb35446908660642

        SHA512

        fcd20c73a663c344d99cb6afd96a14f4282e96249c2ab985bfd8edb5f0f83d94ff0b9c2c6b012cd9f47cbb6cb176466570900a462521bff8604c951d04c1fc41

      • C:\Users\Admin\AppData\Local\Temp\3582-490\ee9c423911d2f60c3c1a7f6e0fec4754_JaffaCakes118.exe

        Filesize

        362KB

        MD5

        6e8585f90f3ad9dec1dd1ee122981996

        SHA1

        1639b6c13117cb1c152b033f50af2872d45020cd

        SHA256

        c1a302c97d998e95a6a7743559b914bcee02e710ae274b12de792a83ddce5ca1

        SHA512

        bcb19994bf5b6d8ef7c2f027d32138af52fcbfcc545631dffba19dce2735ae8614d2a5e48474d3b83fd04c3cc72c71cbfb0d18abbfd1194c31e76bb9483cbfbc

      • memory/4424-1-0x0000000004EA0000-0x0000000004FA0000-memory.dmp

        Filesize

        1024KB

      • memory/4424-2-0x0000000005010000-0x000000000501C000-memory.dmp

        Filesize

        48KB

      • memory/4424-3-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/4424-97-0x0000000004EA0000-0x0000000004FA0000-memory.dmp

        Filesize

        1024KB

      • memory/4424-99-0x0000000005010000-0x000000000501C000-memory.dmp

        Filesize

        48KB

      • memory/4424-98-0x0000000000400000-0x0000000004E4D000-memory.dmp

        Filesize

        74.3MB

      • memory/4424-100-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/4424-101-0x0000000000400000-0x0000000004E4D000-memory.dmp

        Filesize

        74.3MB

      • memory/4424-104-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/4424-103-0x0000000000400000-0x0000000004E4D000-memory.dmp

        Filesize

        74.3MB