Analysis

  • max time kernel
    93s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2025 17:38

General

  • Target

    JaffaCakes118_7af578439c23caca854aa5a5519c1a30.exe

  • Size

    740KB

  • MD5

    7af578439c23caca854aa5a5519c1a30

  • SHA1

    d3af78f2885ecc390cc74fd4e63b8abae9644772

  • SHA256

    5d5bb2ad4bbb98e74dc68cb02e46d82c0a44996434fdad66b0cfcf500bed786f

  • SHA512

    8d97215f7bd107bdba9d1444048573a96855b479a9b2b05cd776c463b593aa722e2c90d94c889b0cf34fbabc04b1475e42bd6fdb4c0073cd23ec0bc5a71ef145

  • SSDEEP

    12288:qUc6SBLLTSEgBAnhc1kG1PaGLX/0lIxDa+Y2:b2BLHSn6q1vPaGLX/QIxDaU

Malware Config

Signatures

  • Detect Neshta payload 4 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Neshta family
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7af578439c23caca854aa5a5519c1a30.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7af578439c23caca854aa5a5519c1a30.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Users\Admin\AppData\Local\Temp\3582-490\JaffaCakes118_7af578439c23caca854aa5a5519c1a30.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\JaffaCakes118_7af578439c23caca854aa5a5519c1a30.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3420
      • C:\Users\Admin\AppData\Local\Temp\3582-490\JaffaCakes118_7af578439c23caca854aa5a5519c1a30Srv.exe
        C:\Users\Admin\AppData\Local\Temp\3582-490\JaffaCakes118_7af578439c23caca854aa5a5519c1a30Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1244
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4860
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4860 CREDAT:17410 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 548
        3⤵
        • Program crash
        PID:4712
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3420 -ip 3420
    1⤵
      PID:3016

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

      Filesize

      86KB

      MD5

      3b73078a714bf61d1c19ebc3afc0e454

      SHA1

      9abeabd74613a2f533e2244c9ee6f967188e4e7e

      SHA256

      ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

      SHA512

      75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      471B

      MD5

      a242c16707ddb2e8d8cdc25c90105a56

      SHA1

      9b89a87ca70fd62da5d616640802babc7edf8f6e

      SHA256

      cc4f0c341edb160871fc365d7d6c69d4ad8aba356a3ed1c4b7edbe938a318d73

      SHA512

      40664796a563b766485552f7f4c5084c185ada5bc25556d155041443ad6257a396692fcb667d0ab69e3f666aa2940d7f28e39eaded9762240a24ed40d7ec0291

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      404B

      MD5

      234d12ee732f9bf6c0d6efa56039569e

      SHA1

      db04b6d7ed62bbd2e3f6e2455a032a01f1f945e0

      SHA256

      eab48d13cc986c34f627967190e5cb43be7e23b8d709747aae6363a9374fe51e

      SHA512

      8b160c8712f5801b8a35d92209a8ff3dabb853089855d284fe3123274d9a4bc54f727b0b6223629719fb4e4950039b6fb6c482ec1e801e7fc3751bee9adbbfeb

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XH3Z2ZON\suggestions[1].en-US

      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Users\Admin\AppData\Local\Temp\3582-490\JaffaCakes118_7af578439c23caca854aa5a5519c1a30.exe

      Filesize

      699KB

      MD5

      4c586576edfde173d60c344d8ea45642

      SHA1

      86fd9c94839ccb7ae2b9192635cc9851b3c9ec84

      SHA256

      f3cabf8053c0d51be2309b06164c37cf4e6eb70f19f82b05e41514deff1b5e7e

      SHA512

      6281e009239fe7a321b9eb17975b885c158761dbcbeeee5065c55592dbd1c3d27a001d262e62bcfcb312f27d4dbff39b2287b7268b96fc09dcbe1b41ab11c84b

    • C:\Users\Admin\AppData\Local\Temp\3582-490\JaffaCakes118_7af578439c23caca854aa5a5519c1a30Srv.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1244-25-0x0000000000580000-0x0000000000581000-memory.dmp

      Filesize

      4KB

    • memory/1244-27-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1244-26-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2912-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2912-18-0x0000000000440000-0x000000000044F000-memory.dmp

      Filesize

      60KB

    • memory/2912-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3420-29-0x0000000000400000-0x000000000050E000-memory.dmp

      Filesize

      1.1MB

    • memory/3420-12-0x0000000000400000-0x000000000050E000-memory.dmp

      Filesize

      1.1MB

    • memory/5032-114-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/5032-115-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/5032-117-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB