Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 14:27
Static task
static1
Behavioral task
behavioral1
Sample
9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe
-
Size
976KB
-
MD5
9c123a09cb57f3b95f8e51a9fc2579a9
-
SHA1
8db03484918b05e7c7b0d000aab2220dd4490564
-
SHA256
d1da6ec1ad358e81b983f7fd9aefd36fcdbbd8beaee7b0b81827de2596fa9f2a
-
SHA512
b1937ed3c182794d03292f76eb76deb4bc5bb1428462ded1675be8d0abdd140e9216e2e828dd514884c61ad794583f56f58aede0b96e70f242e56ca1eaa51c0b
-
SSDEEP
24576:Ngc1riyXHE/S1GNiLNjlGDcw30bboJ4ZHPTV9XF7A7:Ngc1uMHB1SiLNpGDcjYJ4ZvPF
Malware Config
Signatures
-
Detect Neshta payload 5 IoCs
resource yara_rule behavioral2/files/0x000c000000023b5f-11.dat family_neshta behavioral2/memory/2748-16-0x0000000000400000-0x000000000053C000-memory.dmp family_neshta behavioral2/memory/4456-122-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4456-124-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4456-127-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ CFPRO.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation CFPRO.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4456 CFPRO.exe 1220 CFPRO.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Wine CFPRO.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" CFPRO.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 whatismyip.akamai.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1220 CFPRO.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe CFPRO.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe CFPRO.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE CFPRO.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{D87AE~1\WINDOW~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe CFPRO.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe CFPRO.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{63880~1\WINDOW~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe CFPRO.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GO664E~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~4.EXE CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe CFPRO.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE CFPRO.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe CFPRO.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe CFPRO.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~2.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~3.EXE CFPRO.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~1.EXE CFPRO.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com CFPRO.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CFPRO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CFPRO.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" CFPRO.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2748 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 2748 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 2748 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 2748 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 2748 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 2748 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 1220 CFPRO.exe 1220 CFPRO.exe 1220 CFPRO.exe 1220 CFPRO.exe 1220 CFPRO.exe 1220 CFPRO.exe 1220 CFPRO.exe 1220 CFPRO.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1220 CFPRO.exe Token: SeDebugPrivilege 1220 CFPRO.exe Token: SeDebugPrivilege 1220 CFPRO.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1220 CFPRO.exe 1220 CFPRO.exe 1220 CFPRO.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2748 wrote to memory of 4456 2748 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 99 PID 2748 wrote to memory of 4456 2748 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 99 PID 2748 wrote to memory of 4456 2748 9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe 99 PID 4456 wrote to memory of 1220 4456 CFPRO.exe 100 PID 4456 wrote to memory of 1220 4456 CFPRO.exe 100 PID 4456 wrote to memory of 1220 4456 CFPRO.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9c123a09cb57f3b95f8e51a9fc2579a9_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\CFPRO.exe"C:\Users\Admin\AppData\Local\Temp\CFPRO.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\3582-490\CFPRO.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\CFPRO.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1220
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
860KB
MD5539d1008308475ddeea16a5b1cf6f0b1
SHA1ace91263ff5566929f320370a24e987de4b39228
SHA256dd7d13dd866b994d6fe64d34b61d7e6511c12cd3bfed9a85223472697a960468
SHA51211772f4fef2ac08b918c5ab927034cd4859cff7f5cc478b04e622a3e3622289c5b774e285b551120016d5d9577ddd0c9dc641ce8bd9f8a98a931836a2f4e5027
-
Filesize
900KB
MD5fb48bc20cf4bcf8c2961a7049e59754a
SHA1dc89ab96ad07d2cdeda425d2024552c6783165b9
SHA25628f446ab447ea82d0c2165f4a474177ed654fbc069e01e2d56235922cbbcd8a7
SHA5128e7d434c36785f09bf8a87ad3f6867fbc8b9efc6625effcb51f2918092262a2addecd6fe6a6e64e3e3907b4c705f5560b583898c0a2a8638e0b7a0ea5fcf5b6b