Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-10-2024 20:39

General

  • Target

    49e5775509e2938dfc0a00dbb6678d92_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    49e5775509e2938dfc0a00dbb6678d92

  • SHA1

    7925f60e82cdfc055dde1160e73375ab0f86fa32

  • SHA256

    6cde26900b59d3aec1d3c6ba9f581a96a76b23534e5b113ce020910671f69da3

  • SHA512

    f23c3405523258eb6dcf85f3a28eff7c5a7ef9490cbdf7880c2f06924cd2e78bb22f84e4a9b7d85a0afaff5e1e3d974c00acba53bc6e7ed09404b3b78e96676e

  • SSDEEP

    24576:rppOGVbiLXkRG9pudmXf/P49oGpOElnf/1p5V2TJjs:n0Vpudmv/hGpO6nf9pD2TNs

Malware Config

Signatures

  • Detect Neshta payload 4 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49e5775509e2938dfc0a00dbb6678d92_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\49e5775509e2938dfc0a00dbb6678d92_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Local\Temp\3582-490\49e5775509e2938dfc0a00dbb6678d92_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\49e5775509e2938dfc0a00dbb6678d92_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe
        uTorrent.exe /STARTAPP /NOINSTALL /BRINGTOFRONT
        3⤵
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • System Location Discovery: System Language Discovery
        • Checks SCSI registry key(s)
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3092
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

    Filesize

    86KB

    MD5

    3b73078a714bf61d1c19ebc3afc0e454

    SHA1

    9abeabd74613a2f533e2244c9ee6f967188e4e7e

    SHA256

    ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

    SHA512

    75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

  • C:\Users\Admin\AppData\Local\Temp\3582-490\49e5775509e2938dfc0a00dbb6678d92_JaffaCakes118.exe

    Filesize

    1.0MB

    MD5

    590b6b4eb21dbff4b30ee61dd267e857

    SHA1

    11006326b0f30743bd49e37e22822d0658e1af48

    SHA256

    c246ddc07c98e512ac7f923d6dadcd15d18bcbc02e1a26a853a4c519dbd56a3a

    SHA512

    64471f0aaf3e9dbcc980ceabebf20290167c7b305044ff02b041cb2cc6e46ffe140aef183c6bb4f1ea5294dbbe09c7a4a52ada1428a943a73c61a4ce34c4231d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4050598569-1597076380-177084960-1000\1f91d2d17ea675d4c2c3192e241743f9_cca0d105-8260-4611-8c12-bd85a7208b9f

    Filesize

    1KB

    MD5

    3e82288910cded8c5d2893c172657a9b

    SHA1

    2245a7aaf7748b59e6554b89c08db78c23de274e

    SHA256

    e676bb5dcfc0b830d1098aaec222c40f30fec40e8d67c4ac3048e9616a3813f0

    SHA512

    de0ee59d669bc558b6c79291c8e9b6ea927779fb0c8f98bf612cf7ed7b39c41146923483c28e2563ff43cd58f334999de0c7597cde9fce879b046befd5f0f0da

  • C:\Users\Admin\AppData\Roaming\uTorrent\apps\featuredContent.btapp

    Filesize

    243B

    MD5

    202851b4ac10eabb696f01dd54b8f6a8

    SHA1

    6e5fe7a2381de351acc313df85447e36010538a9

    SHA256

    4bb841e062bb5ca0710c9c8c864ab5fb1bd8caa4cfe3f3b62d8899954de94e0a

    SHA512

    67aa6786e70d6a9a1ceb353600d4c02deeceb6c2061b0876438b576216f95d10ac59c0c2a6c4380f2186ed24d3020e148aa39487c813531777e221b171287769

  • C:\Users\Admin\AppData\Roaming\uTorrent\apps\player.btapp

    Filesize

    243B

    MD5

    4b2d13e269311ffe40ed01a109e39f46

    SHA1

    7430945a0a18f92294003ffbbdf02045c61a9eb6

    SHA256

    a072355db634c599fadabdf50afe9edaccbf7942de13a77d273169b2b5a9e453

    SHA512

    bc9a62cf0c42ee2850cc2642926c72446f8df071f3cdc0823880a159fe8a1c161b265fb17962672a547940832aa4c686b761965ff44c8d97ad6a5d341d9100c6

  • C:\Users\Admin\AppData\Roaming\uTorrent\apps\player.btapp.new

    Filesize

    243B

    MD5

    fe6969af0dee08b8e51e41418624eb6b

    SHA1

    ae4ace5f8135d52806b1e697a25010a7beb6f1bb

    SHA256

    4b126113a86039f72eb0eff1fafbbe0e35d903dfe02609a882ba26bec1e7598d

    SHA512

    a9cac6c21dff34e91f495f75cf10394a7649edb607c678a07745d07fa0475b799c638e8936b5aa1ff50f74fda11cf70d85a7fd9454ec7372de01991cd9824b97

  • C:\Users\Admin\AppData\Roaming\uTorrent\apps\plus.btapp

    Filesize

    243B

    MD5

    7a1a3ffb7cba7629c3473f49e7ae2c96

    SHA1

    19bbe6cb0883c265a07d7b54d357f7c98d94fe07

    SHA256

    2a4f7065bdbcda4e5c486d38f2572f3c328df85b3d560dae3f56f022e25462bc

    SHA512

    b4f20bf27e6786ccdc3f54d36befac7ff1b053440874ffd4832079172b05d62020658c2781e694a0c6892cdb2d588b523b2629e65c33ae5bff042709125309e8

  • C:\Users\Admin\AppData\Roaming\uTorrent\apps\welcome-upsell.btapp

    Filesize

    243B

    MD5

    62445e64394de56d282d11ed23060818

    SHA1

    527cba5626bfab7565c85c5a77ddb98cde8c104c

    SHA256

    bcc77d7eab8ec356af3b1e5f6d9a6228df19b6f2d5ff02deb0b2d7fe863a5e70

    SHA512

    f5452654dda09c973d3d261c1a98caa84174bd7ca2e4f511228566f5dc2a14829200d98b1f19432b183f5ff89df90bd6afb5675fa399f0e3c62c793c64926df7

  • C:\Users\Admin\AppData\Roaming\uTorrent\apps\welcome-upsell.btapp.new

    Filesize

    243B

    MD5

    24901c8e6802b7a1e46d44588217972d

    SHA1

    50543b5753a9f35a78ce087ff3a2329fd9d7b2b8

    SHA256

    8473f915a6ee64f02d86193ab0c5909d01b528d684e5b1b204491015d7607080

    SHA512

    2bdc6dce3f70dde8113e5c1621d3b442d60bbd08bfbe9a6a65c9aa752fe48b12d380ca4fdfa436a06f790be2e64731fe6fdc79dae5410312d010e820045e47d5

  • C:\Users\Admin\AppData\Roaming\uTorrent\settings.dat

    Filesize

    5KB

    MD5

    72c5f3e8b99cf4826e8ca82f72ba032a

    SHA1

    7ff2d821ae2034b60514ea98068d644ddbf83a27

    SHA256

    6f16a912c831321d7cc0f2c5504c99e200c63fc41f182aabbdf97af2adeeac20

    SHA512

    fc1b97d658af5b1ef0609cccdefe02bf11b32105ee19513f75db7a53aee33554148b46f6e73dc0570991f7c44a8d26a7cab6f664a88e072952605eb30fb8d3f8

  • C:\Users\Admin\AppData\Roaming\uTorrent\settings.dat.old

    Filesize

    5KB

    MD5

    38bbba08184f16b8e64c37a0721d489f

    SHA1

    29245095805684ad12d4a931e4ff43d61580dcfe

    SHA256

    2886ca43b508ef5d0dbe62bb41343765815c5f578faca51c99de22f729d2e995

    SHA512

    23ed21dc77ca2553d10567ceb7bbd66d24901d81f4e629ac6c509598f2e5498585e1c7562d7fc1c5240792a862127dd15a2e287d7d6015590fcb0eb86e923249

  • C:\Users\Admin\AppData\Roaming\uTorrent\toolbar.benc.new

    Filesize

    36KB

    MD5

    0d1a9bb38ba18fabf78dc736e9446129

    SHA1

    2d637ca88f49002afb8da3ee7076c7ad2547e6c5

    SHA256

    d3cf5ebf6fce93c2de6886dbbdbdf3ffbf02b0e8b4c66211e99d22a3f208c8a9

    SHA512

    22c07663618de538bc62939f1698216f86341a1b2c6e074ab224befad8c2612c4182d80f22aed9a900df207172f9a112e6ad105c69b2bcf9f8e9d3b2922194eb

  • memory/2952-116-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2952-113-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2952-110-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/3092-137-0x0000000000400000-0x00000000006B5000-memory.dmp

    Filesize

    2.7MB

  • memory/3092-184-0x0000000000400000-0x00000000006B5000-memory.dmp

    Filesize

    2.7MB

  • memory/3224-147-0x0000000000400000-0x00000000006B5000-memory.dmp

    Filesize

    2.7MB

  • memory/3224-112-0x0000000000400000-0x00000000006B5000-memory.dmp

    Filesize

    2.7MB

  • memory/3224-12-0x0000000000400000-0x00000000006B5000-memory.dmp

    Filesize

    2.7MB