Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 22:44

General

  • Target

    d3fc276fec9eb196f945aa6ab8583c23_JaffaCakes118.exe

  • Size

    568KB

  • MD5

    d3fc276fec9eb196f945aa6ab8583c23

  • SHA1

    000ef969b3a51b367375824b7ac6f83a8aa22aff

  • SHA256

    96f29d0132716aaa5d7b3e5826e2a50eeba63fd4d652dc2ce723bea78c2037a2

  • SHA512

    1d224077b4ae900c664bfc98bbac37cd1165c184db07bf25ab6daf9dc7bb6ee1e17672ea875cd8ae52bf6da3a887203dd0b5c05d0cf5f47a848a9f2d2f134f72

  • SSDEEP

    12288:l0U/j3mbZHj2ZyzfhKxAFzSGUm6ak1ZhiTKQQmVZBVDC:lnj3m1ZQAFeGUm6f1ZOHQKZy

Malware Config

Signatures

  • Detect Neshta payload 5 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3fc276fec9eb196f945aa6ab8583c23_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d3fc276fec9eb196f945aa6ab8583c23_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\3582-490\d3fc276fec9eb196f945aa6ab8583c23_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\d3fc276fec9eb196f945aa6ab8583c23_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

    Filesize

    86KB

    MD5

    3b73078a714bf61d1c19ebc3afc0e454

    SHA1

    9abeabd74613a2f533e2244c9ee6f967188e4e7e

    SHA256

    ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

    SHA512

    75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

  • C:\Users\Admin\AppData\Local\Temp\3582-490\d3fc276fec9eb196f945aa6ab8583c23_JaffaCakes118.exe

    Filesize

    527KB

    MD5

    0c9d1119fdd0008c25be06b4b544f0eb

    SHA1

    6336cf364ebd00bed4fbb2b2c259c9182c875086

    SHA256

    333b8da9ab36af594b0d35d22f77e81e582422517687d794a6df3ad03ada42f3

    SHA512

    aabad2cf34ee0e3a5497dbb767ca2afeae35f4e74d609238c1d8f1c04c0bb3cf605a5e46382a4e88952299a7c1ddb8c512be9d3b3ca78b34277c57626c0843f9

  • memory/540-103-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/540-104-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/540-105-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/540-107-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1736-12-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB

  • memory/1736-102-0x0000000000400000-0x0000000000438000-memory.dmp

    Filesize

    224KB