Analysis
-
max time kernel
149s -
max time network
114s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 14:27
Static task
static1
Behavioral task
behavioral1
Sample
9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe
-
Size
976KB
-
MD5
9c123a09cb57f3b95f8e51a9fc2579a9
-
SHA1
8db03484918b05e7c7b0d000aab2220dd4490564
-
SHA256
d1da6ec1ad358e81b983f7fd9aefd36fcdbbd8beaee7b0b81827de2596fa9f2a
-
SHA512
b1937ed3c182794d03292f76eb76deb4bc5bb1428462ded1675be8d0abdd140e9216e2e828dd514884c61ad794583f56f58aede0b96e70f242e56ca1eaa51c0b
-
SSDEEP
24576:Ngc1riyXHE/S1GNiLNjlGDcw30bboJ4ZHPTV9XF7A7:Ngc1uMHB1SiLNpGDcjYJ4ZvPF
Malware Config
Signatures
-
Detect Neshta payload 8 IoCs
resource yara_rule behavioral1/files/0x000c000000012263-16.dat family_neshta behavioral1/memory/2220-18-0x0000000000400000-0x000000000053C000-memory.dmp family_neshta behavioral1/memory/2920-27-0x00000000025F0000-0x00000000027C7000-memory.dmp family_neshta behavioral1/memory/2920-252-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2920-254-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2920-256-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2920-258-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2920-261-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ CFPRO.exe -
Executes dropped EXE 2 IoCs
pid Process 2920 CFPRO.exe 2224 CFPRO.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine CFPRO.exe -
Loads dropped DLL 5 IoCs
pid Process 2220 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 2220 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 2920 CFPRO.exe 2920 CFPRO.exe 2920 CFPRO.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" CFPRO.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 whatismyip.akamai.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2224 CFPRO.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE CFPRO.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe CFPRO.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe CFPRO.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE CFPRO.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe CFPRO.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe CFPRO.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe CFPRO.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE CFPRO.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe CFPRO.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~3.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE CFPRO.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe CFPRO.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe CFPRO.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE CFPRO.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE CFPRO.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com CFPRO.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CFPRO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CFPRO.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main CFPRO.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" CFPRO.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A CFPRO.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 CFPRO.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 CFPRO.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2220 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 2220 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 2220 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 2220 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 2224 CFPRO.exe 2224 CFPRO.exe 2224 CFPRO.exe 2224 CFPRO.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2224 CFPRO.exe Token: SeDebugPrivilege 2224 CFPRO.exe Token: SeDebugPrivilege 2224 CFPRO.exe Token: 33 2732 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2732 AUDIODG.EXE Token: 33 2732 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2732 AUDIODG.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2224 CFPRO.exe 2224 CFPRO.exe 2224 CFPRO.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2920 2220 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 30 PID 2220 wrote to memory of 2920 2220 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 30 PID 2220 wrote to memory of 2920 2220 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 30 PID 2220 wrote to memory of 2920 2220 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 30 PID 2920 wrote to memory of 2224 2920 CFPRO.exe 31 PID 2920 wrote to memory of 2224 2920 CFPRO.exe 31 PID 2920 wrote to memory of 2224 2920 CFPRO.exe 31 PID 2920 wrote to memory of 2224 2920 CFPRO.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\CFPRO.exe"C:\Users\Admin\AppData\Local\Temp\CFPRO.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\3582-490\CFPRO.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\CFPRO.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2224
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5c01⤵
- Suspicious use of AdjustPrivilegeToken
PID:2732
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52f6ecb53e1afc9a2452195cc3271b55d
SHA10a6d79b1ea009057db409a6792ab85e56689deea
SHA256925c807598109bc0f81d5c9d18046c601b298ff1f14c0e175fd5ef35c9cbac74
SHA512dbf8b80030bb2be89f54b2118db54a635f953d888e843e77dfbfa0fa7452024f22f98204f521cb02f552277894525ce30bfee5ee1ce716e87f870a310008651a
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8P9TO0C6\main.c24ae23c[2].js
Filesize676KB
MD5839a9f73728a06d85213f93e188feb4b
SHA101525dcfde54702ecebaa807dc02d1b8a770119d
SHA256f2ad907999b2ef16ee6a7bde95750e15c7da0dc97f6dd96c626bf64f5e7ccab9
SHA512cba36b05e8dc0da00aa03ea1080301fd00b5b71e1081bc482d249cf5aa8b892ad74bc03675ee9e5dbe897b86fb7197fcd6b0c3f3430924ae1d04352eb915afa1
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DUME8XYE\main.ef90a627[1].css
Filesize3KB
MD53f821ada778691e677aef2cea8c4b4f6
SHA1643e7b729b25c2f800469623191dc837798e9d50
SHA2567510035d553a99fbf93eb67737b2df057ce096fa1ed7aad83cfd559e11f2320d
SHA5128993a8ad28ed4035a022d1b7274c77a97b8235b2ddcd5e6d29f7230d375851539900d4ace652c94c4be8a8284ffd86501df420385a6e680df4222c162deff4d5
-
Filesize
900KB
MD5fb48bc20cf4bcf8c2961a7049e59754a
SHA1dc89ab96ad07d2cdeda425d2024552c6783165b9
SHA25628f446ab447ea82d0c2165f4a474177ed654fbc069e01e2d56235922cbbcd8a7
SHA5128e7d434c36785f09bf8a87ad3f6867fbc8b9efc6625effcb51f2918092262a2addecd6fe6a6e64e3e3907b4c705f5560b583898c0a2a8638e0b7a0ea5fcf5b6b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
Filesize
860KB
MD5539d1008308475ddeea16a5b1cf6f0b1
SHA1ace91263ff5566929f320370a24e987de4b39228
SHA256dd7d13dd866b994d6fe64d34b61d7e6511c12cd3bfed9a85223472697a960468
SHA51211772f4fef2ac08b918c5ab927034cd4859cff7f5cc478b04e622a3e3622289c5b774e285b551120016d5d9577ddd0c9dc641ce8bd9f8a98a931836a2f4e5027