Analysis
-
max time kernel
94s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 07:28
Behavioral task
behavioral1
Sample
b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe
-
Size
210KB
-
MD5
b78011a22cc4226acf52abd21e62f47a
-
SHA1
103729da12ada8d53c9bfb36096f73eb258e3683
-
SHA256
f57655066ebcdaf2124891f3eb14cc6e0a03b82f49343a9ce342bb8d5727df44
-
SHA512
00ed133830a37357eea70bef9c25f885f92cb4d29bbe8a47c2a543d6c8dc4fd8a9666b70b2a00e36e29cafe25105e8c4ceda16875217ec2bc20004a1c9c6df65
-
SSDEEP
3072:sr85CEIHIjsTee3hYzmEG69rTeQ4yMx/gfytY0ss2pn7sW7tiosehb1:k9QspRYDZ9NHa6/0sTp7sWZ/h5
Malware Config
Signatures
-
Detect Neshta payload 5 IoCs
resource yara_rule behavioral2/files/0x0006000000020237-16.dat family_neshta behavioral2/memory/3032-96-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3032-99-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3032-103-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3032-105-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2268 b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 3 IoCs
description ioc Process File opened for modification C:\Program Files\desktop.ini b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe -
resource yara_rule behavioral2/files/0x000c000000023b81-4.dat upx behavioral2/memory/2268-12-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral2/memory/2268-98-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral2/memory/2268-97-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral2/memory/2268-100-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral2/memory/2268-102-0x0000000000400000-0x00000000004B6000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-crt-private-l1-1-0.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\npt.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Integral.thmx b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-ul-oob.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-ppd.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\es\WindowsBase.resources.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\vcruntime140_cor3.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-interlocked-l1-1-0.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul-oob.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ppd.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Grace-ppd.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ul-oob.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-pl.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\sqloledb.rll.mui b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\pl\System.Windows.Forms.Design.resources.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-environment-l1-1-0.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOHTMED.EXE b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\cs\msipc.dll.mui b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\tmcachemgr_xl.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\PersonaSpy.html b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\COMPASS\COMPASS.ELM b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\mshwLatin.dll.mui b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\icu.md b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\cursors.properties b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-pl.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-phn.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Grace-ppd.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\SUCTION.WAV b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\[email protected] b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_OEM_Perp-ul-phn.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\C2R32.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-timezone-l1-1-0.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusDemoR_BypassTrial365-ul-oob.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_Grace-ul-oob.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\System\ole db\xmlrwbin.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\chrome.dll.sig b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-pl.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-ppd.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ul-phn.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\VVIEWRES.DLL b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\WindowsBase.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription5-pl.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ul-oob.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Office.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare.HxS b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\zh-Hant\System.Windows.Forms.Primitives.resources.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\awt.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-ppd.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymxl.ttf b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile.png b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\BLUECALM.ELM b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\WT61FR.LEX b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\FM20.DLL b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial2-pl.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.IO.UnmanagedMemoryStream.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ko\UIAutomationClient.resources.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-phn.xrm-ms b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\tipresx.dll.mui b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\api-ms-win-core-file-l2-1-0.dll b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\createdump.exe b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 376 2268 WerFault.exe 83 4312 3032 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2268 b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe 2268 b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe 2268 b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe 2268 b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2268 b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2268 b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe 2268 b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2268 3032 b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe 83 PID 3032 wrote to memory of 2268 3032 b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe 83 PID 3032 wrote to memory of 2268 3032 b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\3582-490\b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\b78011a22cc4226acf52abd21e62f47a_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2268 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 8123⤵
- Program crash
PID:376
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 10602⤵
- Program crash
PID:4312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2268 -ip 22681⤵PID:3992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3032 -ip 30321⤵PID:2172
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD50c3c153868005aba5bd10dc164078ad1
SHA1e47e574aa0d6d9bb88e00eb28d02df24735166ea
SHA256909748f3fc8c433c2cfa19465858a98a163a30676e3e94de56a9364dba02c739
SHA51282dc76a67eb6952b1446f5705f35ec6e45d5f4f4fcdc893ff39e3b0103a8884070ac8f30fe8c24ce97a0c2541ed1b349f4f4b95dac8d4736c185e887b21496dd
-
Filesize
169KB
MD55f7e6337df7c631ba010a3f82e83b0ef
SHA1083abcfbb5e65631bcb43a3ef21bf0392cd1d319
SHA2561abf499b1fb99a07d974340ad9049ab9f194f63e79bd75639e34cd72123b09bf
SHA512331114f7b2b9ae27b9bfd33593f64ac0a3f3c80ae5b8702fad447543b98e7026b665e1043c8e9bcd45f35e957cf10434fa9f3a02e47cf6d9e541f4da4cf0b6a9