Analysis

  • max time kernel
    144s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 07:45

General

  • Target

    28fbf26d76059fb5f277eaae5b7f894b_JaffaCakes118.exe

  • Size

    644KB

  • MD5

    28fbf26d76059fb5f277eaae5b7f894b

  • SHA1

    8bf8f4ccadd44da372359a31598856e187dc5b1f

  • SHA256

    97b1a0a2a2f05f22c3f9ac4152e34ad4d629c577ea9425020d5f8ce204d583d0

  • SHA512

    2db87c5f04edbfee71575ca045dd96e694e75b0c84a7400e01ba429af44987052d7b7b694bdbc5ef808b917d1f39d6ab6f521b40d895e3c1d8da938450800660

  • SSDEEP

    12288:q0wKEpZHDQi7vhMgWMzU9l9fDWmSsLbpnHrM8DoiQQWpH3UMQ9fp6zgJGE0:1Ejki75MTSCaaLbpnQ/zpU9ozMa

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    secure.emailsrvr.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Wako2j22#

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
      1⤵
        PID:952
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
        1⤵
          PID:1132
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
          1⤵
            PID:1148
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            1⤵
              PID:1160
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:1176
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                1⤵
                  PID:1320
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                  1⤵
                    PID:1348
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                    1⤵
                      PID:1368
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                      1⤵
                        PID:1716
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                        1⤵
                          PID:1756
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                          1⤵
                            PID:1764
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                            1⤵
                              PID:2116
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                              1⤵
                                PID:2500
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                1⤵
                                  PID:2508
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                  1⤵
                                    PID:2696
                                  • C:\Windows\sysmon.exe
                                    C:\Windows\sysmon.exe
                                    1⤵
                                      PID:2756
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                      1⤵
                                        PID:3124
                                      • C:\Windows\Explorer.EXE
                                        C:\Windows\Explorer.EXE
                                        1⤵
                                          PID:3500
                                          • C:\Users\Admin\AppData\Local\Temp\28fbf26d76059fb5f277eaae5b7f894b_JaffaCakes118.exe
                                            "C:\Users\Admin\AppData\Local\Temp\28fbf26d76059fb5f277eaae5b7f894b_JaffaCakes118.exe"
                                            2⤵
                                            • Suspicious use of SetThreadContext
                                            • Modifies system certificate store
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:3184
                                            • C:\Users\Admin\AppData\Local\Temp\28fbf26d76059fb5f277eaae5b7f894b_JaffaCakes118.exe
                                              "C:\Users\Admin\AppData\Local\Temp\28fbf26d76059fb5f277eaae5b7f894b_JaffaCakes118.exe"
                                              3⤵
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of SetWindowsHookEx
                                              • Suspicious use of WriteProcessMemory
                                              PID:4860
                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                                                4⤵
                                                • Accesses Microsoft Outlook accounts
                                                PID:916
                                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                                                4⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:624
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                          1⤵
                                            PID:5024
                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                            1⤵
                                              PID:1344

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Execution

                                            Scripting

                                            1
                                            T1064

                                            Defense Evasion

                                            Scripting

                                            1
                                            T1064

                                            Subvert Trust Controls

                                            1
                                            T1553

                                            Install Root Certificate

                                            1
                                            T1553.004

                                            Modify Registry

                                            1
                                            T1112

                                            Collection

                                            Email Collection

                                            1
                                            T1114

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\432fggqdd.txt
                                              Filesize

                                              4B

                                              MD5

                                              f0bf4a2da952528910047c31b6c2e951

                                              SHA1

                                              ffcfe351b0fdac5d8f8d204046564d1070bb80a3

                                              SHA256

                                              cea90c1d2627a9e02bf853214a48a1248ed861512124d2333e9193deaa088f65

                                              SHA512

                                              6798038129c1a5453fc4e766077a7a32c40246d359a687ce1283b479ce9d2074e792330d735dda5925cedf3cd6f8ee189b9827b5096c4fbf59116af277bd7ac5

                                            • C:\Users\Admin\AppData\Local\Temp\4fggqdd.txt
                                              Filesize

                                              84B

                                              MD5

                                              ffde9988c78c77f01503787cb84611a3

                                              SHA1

                                              a945ba914b21ba99f3ddd8bfa13bdc2599ac7e6a

                                              SHA256

                                              9ab16cacc9cfc0ac83653c4a16beeb25ceaa63b01d6ad3f389e7aac917848a5c

                                              SHA512

                                              38536e7f0f74f4159176eefd053b44dddc7eef75cd6ff5d6563bc3a02bc5298c1c66719ceed94ed149fb7141ab68d8131accf13c0fd6f101d3e5b83bb90f32c6

                                            • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
                                              Filesize

                                              3KB

                                              MD5

                                              f94dc819ca773f1e3cb27abbc9e7fa27

                                              SHA1

                                              9a7700efadc5ea09ab288544ef1e3cd876255086

                                              SHA256

                                              a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

                                              SHA512

                                              72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

                                            • C:\Users\Admin\AppData\Local\Temp\tmp4819.tmp
                                              Filesize

                                              66KB

                                              MD5

                                              aaa698721f488b181bc0f0afc5da126a

                                              SHA1

                                              76536a73f16ffd643ea24f8725cebfff9d49852f

                                              SHA256

                                              e71ba7ce01d10e60a4feac7fc5e04f34756ba621c7d88583d0f96bd3b2655647

                                              SHA512

                                              67d8b05678fbdc1678515c341fa8c1e26f3d1b15f2cc390bb9b1a26589a346fd57697dd3366e72d46ab265570929f1be89b8aec81112a2a98194c5886c89261d

                                            • memory/624-95-0x0000000000400000-0x0000000000458000-memory.dmp
                                              Filesize

                                              352KB

                                            • memory/624-87-0x0000000000400000-0x0000000000458000-memory.dmp
                                              Filesize

                                              352KB

                                            • memory/624-85-0x0000000000400000-0x0000000000458000-memory.dmp
                                              Filesize

                                              352KB

                                            • memory/624-83-0x0000000000400000-0x0000000000458000-memory.dmp
                                              Filesize

                                              352KB

                                            • memory/916-78-0x0000000000400000-0x000000000041B000-memory.dmp
                                              Filesize

                                              108KB

                                            • memory/916-79-0x0000000000420000-0x00000000004E9000-memory.dmp
                                              Filesize

                                              804KB

                                            • memory/916-76-0x0000000000400000-0x000000000041B000-memory.dmp
                                              Filesize

                                              108KB

                                            • memory/916-81-0x0000000000400000-0x000000000041B000-memory.dmp
                                              Filesize

                                              108KB

                                            • memory/3184-1-0x0000000075410000-0x00000000759C1000-memory.dmp
                                              Filesize

                                              5.7MB

                                            • memory/3184-72-0x0000000075410000-0x00000000759C1000-memory.dmp
                                              Filesize

                                              5.7MB

                                            • memory/3184-2-0x0000000075410000-0x00000000759C1000-memory.dmp
                                              Filesize

                                              5.7MB

                                            • memory/3184-0-0x0000000075412000-0x0000000075413000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/4860-63-0x0000000075410000-0x00000000759C1000-memory.dmp
                                              Filesize

                                              5.7MB

                                            • memory/4860-70-0x0000000072E30000-0x0000000072E5E000-memory.dmp
                                              Filesize

                                              184KB

                                            • memory/4860-65-0x0000000075410000-0x00000000759C1000-memory.dmp
                                              Filesize

                                              5.7MB

                                            • memory/4860-69-0x0000000075410000-0x00000000759C1000-memory.dmp
                                              Filesize

                                              5.7MB

                                            • memory/4860-9-0x0000000000400000-0x0000000000484000-memory.dmp
                                              Filesize

                                              528KB

                                            • memory/4860-86-0x0000000075410000-0x00000000759C1000-memory.dmp
                                              Filesize

                                              5.7MB

                                            • memory/4860-75-0x0000000075410000-0x00000000759C1000-memory.dmp
                                              Filesize

                                              5.7MB

                                            • memory/4860-82-0x0000000072E30000-0x0000000072E5E000-memory.dmp
                                              Filesize

                                              184KB

                                            • memory/4860-96-0x0000000075410000-0x00000000759C1000-memory.dmp
                                              Filesize

                                              5.7MB

                                            • memory/4860-97-0x0000000072E30000-0x0000000072E5E000-memory.dmp
                                              Filesize

                                              184KB

                                            • memory/4860-99-0x0000000075410000-0x00000000759C1000-memory.dmp
                                              Filesize

                                              5.7MB

                                            • memory/4860-105-0x0000000072E30000-0x0000000072E5E000-memory.dmp
                                              Filesize

                                              184KB

                                            • memory/4860-110-0x0000000072E30000-0x0000000072E5E000-memory.dmp
                                              Filesize

                                              184KB

                                            • memory/4860-111-0x0000000072E30000-0x0000000072E5E000-memory.dmp
                                              Filesize

                                              184KB