Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-06-2024 06:22
Static task
static1
Behavioral task
behavioral1
Sample
bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe
-
Size
2.6MB
-
MD5
bb170d513dc66dfe00c946a19359f358
-
SHA1
e0a573a2eb1e8f935566b6d950fb7c94eb87c018
-
SHA256
e269d898aca6d7665fb07a0497743757f3019d0b576241ec4e2425476bf7ccaa
-
SHA512
1e324b23c36910e7d57da02e1bcda534293ed430d0e4bea44cd561d5e70c776b50a42a571a9506d291fa57538ea378bd9f47663b63c0cf8222925ee6cc8f4698
-
SSDEEP
49152:5ryFHSTiB1cGZYaQmRcX0Ojm6i0QgZdRTq880BQC5Vpkb8lKyoZANP5:5rA6GZwmA0Wm6CgXRTq/0r5wboKyHR
Malware Config
Signatures
-
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2788-62-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2788-63-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2788-64-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2932-66-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2932-67-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2932-70-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 6 IoCs
resource yara_rule behavioral1/memory/2788-62-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2788-63-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2788-64-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2932-66-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2932-67-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2932-70-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
pid Process 1680 VBC.exe 1692 Amazon Inc. Web Services.exe 1272 Windows Update.exe -
Loads dropped DLL 11 IoCs
pid Process 1956 bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe 1680 VBC.exe 1956 bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe 1956 bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe 1692 Amazon Inc. Web Services.exe 1680 VBC.exe 1680 VBC.exe 1692 Amazon Inc. Web Services.exe 1272 Windows Update.exe 1680 VBC.exe 1680 VBC.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\VBC Start = "C:\\ProgramData\\XCHFAX\\VBC.exe" VBC.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1272 set thread context of 2788 1272 Windows Update.exe 32 PID 1272 set thread context of 2932 1272 Windows Update.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1680 VBC.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe 1272 Windows Update.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1680 VBC.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 1272 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1272 Windows Update.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1680 VBC.exe 1680 VBC.exe 1680 VBC.exe 1680 VBC.exe 1680 VBC.exe 1272 Windows Update.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1956 wrote to memory of 1680 1956 bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe 28 PID 1956 wrote to memory of 1680 1956 bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe 28 PID 1956 wrote to memory of 1680 1956 bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe 28 PID 1956 wrote to memory of 1680 1956 bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe 28 PID 1956 wrote to memory of 1692 1956 bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe 29 PID 1956 wrote to memory of 1692 1956 bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe 29 PID 1956 wrote to memory of 1692 1956 bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe 29 PID 1956 wrote to memory of 1692 1956 bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe 29 PID 1692 wrote to memory of 1272 1692 Amazon Inc. Web Services.exe 30 PID 1692 wrote to memory of 1272 1692 Amazon Inc. Web Services.exe 30 PID 1692 wrote to memory of 1272 1692 Amazon Inc. Web Services.exe 30 PID 1692 wrote to memory of 1272 1692 Amazon Inc. Web Services.exe 30 PID 1692 wrote to memory of 1272 1692 Amazon Inc. Web Services.exe 30 PID 1692 wrote to memory of 1272 1692 Amazon Inc. Web Services.exe 30 PID 1692 wrote to memory of 1272 1692 Amazon Inc. Web Services.exe 30 PID 1272 wrote to memory of 2788 1272 Windows Update.exe 32 PID 1272 wrote to memory of 2788 1272 Windows Update.exe 32 PID 1272 wrote to memory of 2788 1272 Windows Update.exe 32 PID 1272 wrote to memory of 2788 1272 Windows Update.exe 32 PID 1272 wrote to memory of 2788 1272 Windows Update.exe 32 PID 1272 wrote to memory of 2788 1272 Windows Update.exe 32 PID 1272 wrote to memory of 2788 1272 Windows Update.exe 32 PID 1272 wrote to memory of 2788 1272 Windows Update.exe 32 PID 1272 wrote to memory of 2788 1272 Windows Update.exe 32 PID 1272 wrote to memory of 2788 1272 Windows Update.exe 32 PID 1272 wrote to memory of 2932 1272 Windows Update.exe 33 PID 1272 wrote to memory of 2932 1272 Windows Update.exe 33 PID 1272 wrote to memory of 2932 1272 Windows Update.exe 33 PID 1272 wrote to memory of 2932 1272 Windows Update.exe 33 PID 1272 wrote to memory of 2932 1272 Windows Update.exe 33 PID 1272 wrote to memory of 2932 1272 Windows Update.exe 33 PID 1272 wrote to memory of 2932 1272 Windows Update.exe 33 PID 1272 wrote to memory of 2932 1272 Windows Update.exe 33 PID 1272 wrote to memory of 2932 1272 Windows Update.exe 33 PID 1272 wrote to memory of 2932 1272 Windows Update.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bb170d513dc66dfe00c946a19359f358_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\ProgramData\XCHFAX\VBC.exe"C:\ProgramData\XCHFAX\VBC.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1680
-
-
C:\Users\Admin\AppData\Local\Temp\Amazon Inc. Web Services.exe"C:\Users\Admin\AppData\Local\Temp\Amazon Inc. Web Services.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:2788
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵PID:2932
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
879B
MD54f26fa01dc6e9c5c31ab1247baaa6ccd
SHA1465db324c90697d617c2b5a804a03d2f0a22e515
SHA256c03249c1d4e3c381d2117609fb2194d8f5e0c8f95813bcd9fb7660465504ef45
SHA512f067ac98458db5436a73e3ea85d8d3e6d49a397936c188c817d509e6155e7ab2b92261fb01eee7ff7bb6d90df6cf80676c28526856297fe6cd5c828132d769b0
-
Filesize
2KB
MD54190a91e1f82b759d011fdd8debc732a
SHA129f6cd3d06f81770f7f0ae5deea4e32044b1b3b3
SHA256d52ee2b163e4385f3cd2a69ebbdfe0498139b42e0695cf8d76b1b56a25250b25
SHA5128a5dd983d2fd151ab5ed0432556c52e8bfe1f5e6846aeb97d7ab7ececbd1cd6f0a380c9b6e60815497d2a7567953ec59f9382c226ead6c66fc3dc96937153cef
-
Filesize
62B
MD5affe0dc3abf551d156808cfd1a5fa4c8
SHA17cad33be25e15ae266484818cbfa13c7617bb26d
SHA256268ecaa661cfc2145563dc2c74ec676a7453990524a9e737c84502fa3416e896
SHA5125a75f14278e1bd42ea8c7005b17894c34dccb757797ce5b12adabfea671c78eda779af9b1e61fcaac250ed0a0a4175122db6e79d8341e922f06a5e0be2b3060c
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
79KB
MD519d764600a077d7cd8fea1121783455b
SHA196a7933f0fc74b05cf483c08f622dddd44fddc85
SHA256ceb26c00299f3789dc0482af176b3b25fd0f0128eba3b0bdd1afc2231da48007
SHA5121183878224418d9c3a33dc51a5f0c335c05135006b56f2bd9fb7798dddc482cd999dad56344b20cb251fb1c4e8ddbaa00d562235a453bf17f3f8ebe022535825
-
Filesize
2.6MB
MD5febed93b7b98841b06b361229d10780c
SHA1a1fbfccdbf5b797f812331b4f75e8cd8cd4e2054
SHA256bcfc9f2bb4bcc84b13cdc8136fad7c093e86c0a672a0c76d64ffb96b27ea77ae
SHA5127519ca500d54516ad3e1d6953ee78e2446cb196b9ea39426d4d25bb863ae29ba1eddc5c0cdf5016da137afc835a12a15e6272460d5fa89e93f4286b268d205fe
-
Filesize
509KB
MD5014f1b5e3a8e5aea079b5bff43cb1d61
SHA1d61a46311bb8f84cccc381d7dd742efcecfe97f8
SHA25684f1c87099ed4a41a6f6d376bc89ae81f5d21779b8cff817656a2df9fe4f7a69
SHA51288d66264b73061a64f0179666ab787ef76ab55f3a40e798a260531f40c2be2e96f12e56f4be0125d66e093191b1c5dacf6be08695c2c7d21a9a62df345dc2bef