Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 21:44
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe
-
Size
887KB
-
MD5
6866eee9cb71f0f645d6f2272d96c760
-
SHA1
b21e9aafefe4075105c57fbe29ffd0a265aed363
-
SHA256
8a07690ab92973d54e970c0e2ca59e2dc6b25558c5d055ea7f095237cb6119e1
-
SHA512
9c7137d87ac57936b03e330da8492b09fa4b52e7ac1d54812054ce22a41a6eef23da8e2c005b9ac33b8a1924a7fc2e72c8bd11c5f225309fbbff7384df90cd04
-
SSDEEP
24576:RBtolXsxkvJu9WAF+QCJifGz9g0AksafgEHEjE7:VoFAF+zJifGzi0AksQHq
Malware Config
Signatures
-
Detect Neshta payload 6 IoCs
resource yara_rule behavioral2/files/0x000a000000023b83-33.dat family_neshta behavioral2/memory/3192-37-0x0000000000400000-0x0000000000448000-memory.dmp family_neshta behavioral2/memory/3192-141-0x0000000000400000-0x0000000000448000-memory.dmp family_neshta behavioral2/memory/3192-142-0x0000000000400000-0x0000000000448000-memory.dmp family_neshta behavioral2/memory/3192-144-0x0000000000400000-0x0000000000448000-memory.dmp family_neshta behavioral2/memory/3192-147-0x0000000000400000-0x0000000000448000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000b000000023b81-39.dat acprotect -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation ~83B7.tmp.exe -
Executes dropped EXE 4 IoCs
pid Process 2632 certcher.exe 1732 cleaysvr.exe 2600 ~8388.tmp 3192 ~83B7.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3192 ~83B7.tmp.exe 3192 ~83B7.tmp.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ~83B7.tmp.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rdrlsfc = "C:\\Users\\Admin\\AppData\\Roaming\\fingSTAT\\certcher.exe" JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\cleaysvr.exe JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GO664E~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MID1AD~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~2.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~3.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOF5E2~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MIA062~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\INSTAL~1\setup.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~2.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~3\PACKAG~1\{D87AE~1\WINDOW~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~4.EXE ~83B7.tmp.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE ~83B7.tmp.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com ~83B7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cleaysvr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ~83B7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language certcher.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ~83B7.tmp.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2632 certcher.exe 2632 certcher.exe 3464 Explorer.EXE 3464 Explorer.EXE 1732 cleaysvr.exe 1732 cleaysvr.exe 3464 Explorer.EXE 3464 Explorer.EXE 1732 cleaysvr.exe 1732 cleaysvr.exe 3464 Explorer.EXE 3464 Explorer.EXE 1732 cleaysvr.exe 1732 cleaysvr.exe 3464 Explorer.EXE 3464 Explorer.EXE 1732 cleaysvr.exe 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 1732 cleaysvr.exe 3464 Explorer.EXE 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 1732 cleaysvr.exe 3464 Explorer.EXE 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe 3464 Explorer.EXE 3464 Explorer.EXE 1732 cleaysvr.exe 1732 cleaysvr.exe 3464 Explorer.EXE 3464 Explorer.EXE 1732 cleaysvr.exe 1732 cleaysvr.exe 3464 Explorer.EXE 1732 cleaysvr.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 2632 certcher.exe Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3192 ~83B7.tmp.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3464 Explorer.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4464 wrote to memory of 2632 4464 JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe 83 PID 4464 wrote to memory of 2632 4464 JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe 83 PID 4464 wrote to memory of 2632 4464 JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe 83 PID 2632 wrote to memory of 2600 2632 certcher.exe 85 PID 2632 wrote to memory of 2600 2632 certcher.exe 85 PID 2600 wrote to memory of 3464 2600 ~8388.tmp 56 PID 4464 wrote to memory of 3192 4464 JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe 86 PID 4464 wrote to memory of 3192 4464 JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe 86 PID 4464 wrote to memory of 3192 4464 JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe 86
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6866eee9cb71f0f645d6f2272d96c760.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Roaming\fingSTAT\certcher.exe"C:\Users\Admin\AppData\Roaming\fingSTAT"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\~8388.tmp3464 249352 2632 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2600
-
-
-
C:\Users\Admin\AppData\Local\Temp\~83B7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\~83B7.tmp.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3192
-
-
-
C:\Windows\SysWOW64\cleaysvr.exeC:\Windows\SysWOW64\cleaysvr.exe -s1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1732
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5fb07be5b6ccee14e86467e496ab0897a
SHA162fd9a19766e933505bb854e5eccd1b170c48cda
SHA2561f52e2a86e7da624c350397c099c51bd5b885a3875adcc3f6c354d1b68abcf4c
SHA512821634d26378f1af0c470eed726db87c5147e0eb9cd4b0411e85ab2180ec625a5bba2c457dd333d3dfb07a872e8542eae5c3fa576ef29fc6a7188718df17443b
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9
-
Filesize
8KB
MD5aac3165ece2959f39ff98334618d10d9
SHA1020a191bfdc70c1fbd3bf74cd7479258bd197f51
SHA25696fa6a7714670823c83099ea01d24d6d3ae8fef027f01a4ddac14f123b1c9974
SHA5129eb876812a6a13dd4b090788c2b1d9e9a2e25370598ed5c040f82e6f378edc4b78d58bc8f60d5a559ea57b1edcf3a144bfe09454a9928997173db8279d5b40cf
-
Filesize
1.1MB
MD52a552a0bb277dc4adc5f24873b825f0e
SHA154121dd4e6280fc9084e83cf7405dd32a1f9c629
SHA2560ada262345e4a4d82f7c2e3a612a16ac67628e4f8acd5d6d9ccc2ec49a2afb53
SHA5128b077cd7543b3cd1f7c2fa78bf0fd02c392da2c4c78e590db12b0f7c4348ba75a6c2b3fe27fae38d273c8a3a4ecca6ac9e8426be287199abad6da12aec8c66dc
-
Filesize
243KB
MD5435513984dbe9a93b9609bbf69fea707
SHA15836e60c0441c7a8dbb426a78639f3e8a88f43e6
SHA25680421f33a143bf310ff292cd4a2e1cfe0a7d997f28ac8532bbab7c6f7314aa0c
SHA512e8d1165d0e10897acaa9d9f6af078b6237b2781c2286f835091c99bfc0b08e613ebe1cfa3519ee3717ae903a6ac7bd323db22ab63e9fdc840d5f7029f12a9659