Analysis
-
max time kernel
138s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 05:16
Static task
static1
Behavioral task
behavioral1
Sample
46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe
-
Size
801KB
-
MD5
46078a92c76ea26b8282dbfffbfb6f50
-
SHA1
238d7d2f6077a1ccc73cba7b12be37d478eab802
-
SHA256
76fa1d65c6ced79e3844d19963a029a47f0b9fc5f863d7322a1710e4fc36bdde
-
SHA512
cec0b0987af4b0fa40a3290ffe7a54c096dafeef085bc922ec8261cfd391afe1420e431070b32d37635a6c71a536d956ca6b02f8808b8d51e949207edb55dbd5
-
SSDEEP
12288:rKKvDwmkDVo7nfaYE9ufvZRR5/dRV7F8pBnSJXvPD3EMz86ZDqqgqMt0E7yi:WKbHkRo7n9E9uZRR5/Z7qCUq8qDUz0i
Malware Config
Signatures
-
Detected Nirsoft tools 10 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/4596-10-0x0000000000330000-0x00000000003B8000-memory.dmp Nirsoft behavioral2/memory/4596-12-0x0000000000330000-0x00000000003B8000-memory.dmp Nirsoft behavioral2/memory/4596-11-0x0000000000330000-0x00000000003B8000-memory.dmp Nirsoft behavioral2/memory/2864-25-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2864-23-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2864-26-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2864-29-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2892-32-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2892-31-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2892-39-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 7 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4596-10-0x0000000000330000-0x00000000003B8000-memory.dmp MailPassView behavioral2/memory/4596-12-0x0000000000330000-0x00000000003B8000-memory.dmp MailPassView behavioral2/memory/4596-11-0x0000000000330000-0x00000000003B8000-memory.dmp MailPassView behavioral2/memory/2864-25-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2864-23-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2864-26-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2864-29-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4596-10-0x0000000000330000-0x00000000003B8000-memory.dmp WebBrowserPassView behavioral2/memory/4596-12-0x0000000000330000-0x00000000003B8000-memory.dmp WebBrowserPassView behavioral2/memory/4596-11-0x0000000000330000-0x00000000003B8000-memory.dmp WebBrowserPassView behavioral2/memory/2892-32-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2892-31-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2892-39-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 29 whatismyipaddress.com 31 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exedescription pid process target process PID 920 set thread context of 4596 920 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe PID 4596 set thread context of 2864 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 set thread context of 2892 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
dw20.exe46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exeschtasks.exe46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exevbc.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dw20.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
vbc.exe46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exepid process 2892 vbc.exe 2892 vbc.exe 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exedw20.exedescription pid process Token: SeDebugPrivilege 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe Token: SeRestorePrivilege 4212 dw20.exe Token: SeBackupPrivilege 4212 dw20.exe Token: SeBackupPrivilege 4212 dw20.exe Token: SeBackupPrivilege 4212 dw20.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exepid process 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exedescription pid process target process PID 920 wrote to memory of 3276 920 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe schtasks.exe PID 920 wrote to memory of 3276 920 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe schtasks.exe PID 920 wrote to memory of 3276 920 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe schtasks.exe PID 920 wrote to memory of 4596 920 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe PID 920 wrote to memory of 4596 920 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe PID 920 wrote to memory of 4596 920 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe PID 920 wrote to memory of 4596 920 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe PID 920 wrote to memory of 4596 920 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe PID 920 wrote to memory of 4596 920 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe PID 920 wrote to memory of 4596 920 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe PID 920 wrote to memory of 4596 920 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe PID 4596 wrote to memory of 2864 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2864 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2864 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2864 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2864 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2864 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2864 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2864 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2864 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2892 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2892 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2892 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2892 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2892 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2892 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2892 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2892 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 2892 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe vbc.exe PID 4596 wrote to memory of 4212 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe dw20.exe PID 4596 wrote to memory of 4212 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe dw20.exe PID 4596 wrote to memory of 4212 4596 46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\pkqfgugvpdfvyipmkdbvybhiujdfbvypodcxyunikxcfgyu" /XML "C:\Users\Admin\AppData\Local\Temp\z569"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3276
-
-
C:\Users\Admin\AppData\Local\Temp\46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2864
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2892
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 26243⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\46078a92c76ea26b8282dbfffbfb6f50_JaffaCakes118.exe.log
Filesize319B
MD5da4fafeffe21b7cb3a8c170ca7911976
SHA150ef77e2451ab60f93f4db88325b897d215be5ad
SHA2567341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7
SHA5120bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1KB
MD5c4b2d9cade4f684e5d74423e1133ae2d
SHA1a72e5bbd76783b41841b37021bfc9785b9093cd0
SHA2561b42b4d0b45acdeecade05371372b5b912729f7d03803c8f77b34b4abe3cdc18
SHA512adc4c8d9a6939c83706d843fbaf21f29df56dc4b012d002c96b7a8541ea1b3317e6778e3b603468de071ff908102ca132684caff597ad14b4d9cee1193b7b79f