Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-07-2024 14:51

General

  • Target

    3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe

  • Size

    262KB

  • MD5

    3993696c0cc918c566ad9c89b5be2593

  • SHA1

    c119e09a1ab2a2d5aeccc588d0406a4ee5f16f7a

  • SHA256

    7c4bf29e8ed9f775fb2420ca56883196935cd0b6f4ccee62058818034caf8c96

  • SHA512

    9b0d289c69c9d4e93779d1b82e9442f851e1ca2f2fd73e25192c6944cf5f52321509fe9f07553808a59bef5a2c851c384057d3b206045090ffef6b632d129ca5

  • SSDEEP

    6144:tJXQh6uTjQ4rVmh3k4cSbgzsdrVRRetrEpsKHAK3g3UHYTvLRUQSOObAIASgrtH0:fOJcsgHoRIDCzc

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    themomentoftruth

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3993696c0cc918c566ad9c89b5be2593_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Checks computer location settings
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        C:\Users\Admin\AppData\Local\Temp\svchost.exe
        3⤵
        • Executes dropped EXE
        PID:4740
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 84
          4⤵
          • Program crash
          PID:3728
      • C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe
        "C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"
        3⤵
        • Adds policy Run key to start application
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe
          "C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:548
          • C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe
            C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe
            5⤵
            • Drops startup file
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3580
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4740 -ip 4740
    1⤵
      PID:3324

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Unsecured Credentials

    3
    T1552

    Credentials In Files

    3
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      87B

      MD5

      c5ddc70af709b8c36260a10e9d37be9e

      SHA1

      4494984a1968a6053068d73d27de75a66c17f7cf

      SHA256

      39e1cea64f487ab34ed56c9164c90330d224dbd0ddc314beb657909420eb96ff

      SHA512

      3da0de610e81b05a7245851848e961326095b962ef1d37e212b37edf70256a526fbe8d58abedb2ada3141f858936a1fecba35f4909c1c98bc03dbe9e54736ec7

    • C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe
      Filesize

      7KB

      MD5

      2e18e07194565987ef816f36c4a2134e

      SHA1

      5278b14dc0704abd700264bb9f8610caf5d007eb

      SHA256

      44c927820ec11111ab620bfa75b71986b9e675770a782e3c740040d484e5dbd7

      SHA512

      7160e14ec359e738e77afed6341890a8084605543e7deb8720457825ff013b907e7233cc890a8c63614b4d481bc73fb72cf15378d8f3534dfb9c8064fed6f930

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      262KB

      MD5

      3993696c0cc918c566ad9c89b5be2593

      SHA1

      c119e09a1ab2a2d5aeccc588d0406a4ee5f16f7a

      SHA256

      7c4bf29e8ed9f775fb2420ca56883196935cd0b6f4ccee62058818034caf8c96

      SHA512

      9b0d289c69c9d4e93779d1b82e9442f851e1ca2f2fd73e25192c6944cf5f52321509fe9f07553808a59bef5a2c851c384057d3b206045090ffef6b632d129ca5

    • memory/1376-17-0x0000000074E70000-0x0000000075421000-memory.dmp
      Filesize

      5.7MB

    • memory/1376-21-0x0000000074E70000-0x0000000075421000-memory.dmp
      Filesize

      5.7MB

    • memory/1376-35-0x0000000074E70000-0x0000000075421000-memory.dmp
      Filesize

      5.7MB

    • memory/1376-36-0x0000000074E70000-0x0000000075421000-memory.dmp
      Filesize

      5.7MB

    • memory/1780-25-0x0000000074E70000-0x0000000075421000-memory.dmp
      Filesize

      5.7MB

    • memory/1780-26-0x0000000074E70000-0x0000000075421000-memory.dmp
      Filesize

      5.7MB

    • memory/1780-27-0x0000000074E70000-0x0000000075421000-memory.dmp
      Filesize

      5.7MB

    • memory/1780-37-0x0000000074E70000-0x0000000075421000-memory.dmp
      Filesize

      5.7MB

    • memory/1924-0-0x0000000074E72000-0x0000000074E73000-memory.dmp
      Filesize

      4KB

    • memory/1924-2-0x0000000074E70000-0x0000000075421000-memory.dmp
      Filesize

      5.7MB

    • memory/1924-18-0x0000000074E70000-0x0000000075421000-memory.dmp
      Filesize

      5.7MB

    • memory/1924-1-0x0000000074E70000-0x0000000075421000-memory.dmp
      Filesize

      5.7MB

    • memory/3580-30-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB