Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2024 15:39

General

  • Target

    b8efbba1aaa72d4cbe239173212970d1_JaffaCakes118.exe

  • Size

    177KB

  • MD5

    b8efbba1aaa72d4cbe239173212970d1

  • SHA1

    45e59de36582f33396bc019c9a66955f3341d9ae

  • SHA256

    548337c16f06df6db6801107227864036c149206999b3109f330992d3b051896

  • SHA512

    1ddae46addfd3e292530e0393830e78b3297d39ca795919e4b4dfef6fc7e4700ae7b7ff19a70d73195aef341dd8bd97e3b0a2b90092562c8e5be90f7a51001a6

  • SSDEEP

    3072:sr85C4Q13Di/0PN1jv2bGNs0UQgL/SW86+F7Dtr+Gv00mZp3:k9n3Di/0V1CKO0jgzSZD+Z5

Malware Config

Signatures

  • Detect Neshta payload 3 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8efbba1aaa72d4cbe239173212970d1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b8efbba1aaa72d4cbe239173212970d1_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\3582-490\b8efbba1aaa72d4cbe239173212970d1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\b8efbba1aaa72d4cbe239173212970d1_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Users\Admin\AppData\Local\Temp\Z8GWWSRJ.tmp
        "C:\Users\Admin\AppData\Local\Temp\Z8GWWSRJ.tmp"
        3⤵
        • Executes dropped EXE
        PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe

    Filesize

    547KB

    MD5

    cf6c595d3e5e9667667af096762fd9c4

    SHA1

    9bb44da8d7f6457099cb56e4f7d1026963dce7ce

    SHA256

    593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

    SHA512

    ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

  • C:\Users\Admin\AppData\Local\Temp\3582-490\b8efbba1aaa72d4cbe239173212970d1_JaffaCakes118.exe

    Filesize

    136KB

    MD5

    ec55eb71bd4e265b1e8551fa829cd114

    SHA1

    d7ef132476fbcc410e6787efdb1c2e6eed94d520

    SHA256

    d26d74ae46a5c7777359616866b72be79a1beff233d5671da6820974b994365a

    SHA512

    c97a5db7e33262dbf7e9cbecaf05b3e777a42ffc3a69c0745d8740255d8de985e3ede0004241194cc3ea257b6581d3f79799af56ecc80ab6265f6854d2d04fda

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE

    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\Z8GWWSRJ.tmp

    Filesize

    330KB

    MD5

    a19a46378529c5f27834997b853857ec

    SHA1

    ccda093153cc6b6b840a21566864800c5deb5544

    SHA256

    316b84bd2da482997c05b408f29912d209f854b4b6db695626454ff2c835c1f9

    SHA512

    731bf60960efe646e0f09be67840f8b25bab9ce05b83101391478d6433fb6130d0cdfc0f1b274426c3e46bfb49a79603d48af04ed8ce2dc310d677f9f830aa42

  • memory/2268-100-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2268-103-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2268-15-0x0000000002C90000-0x0000000002D16000-memory.dmp

    Filesize

    536KB

  • memory/2268-14-0x0000000002C90000-0x0000000002D16000-memory.dmp

    Filesize

    536KB

  • memory/2268-98-0x0000000002C90000-0x0000000002D16000-memory.dmp

    Filesize

    536KB

  • memory/2688-24-0x0000000000010000-0x0000000000030000-memory.dmp

    Filesize

    128KB

  • memory/2760-109-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-107-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-16-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-104-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-99-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-106-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-101-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-108-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-105-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-110-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-111-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-112-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-113-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-114-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-115-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2760-116-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB