Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 15:20
Static task
static1
Behavioral task
behavioral1
Sample
7a37bbfded2f8c36adb7820529d69d4f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7a37bbfded2f8c36adb7820529d69d4f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
7a37bbfded2f8c36adb7820529d69d4f_JaffaCakes118.exe
-
Size
532KB
-
MD5
7a37bbfded2f8c36adb7820529d69d4f
-
SHA1
0f51acf6e8c345b8641c645e2a5601c8c7b764e7
-
SHA256
1bd551139010cf4fb74317bb2dff9abe6c9a6b1a1de7f73366c56bb13bc193b3
-
SHA512
0229fb7c34ac6fdcc8e7fd98bbba805f3ab4079d78fb8c93208f7d66a50c1e071d9fa58564ab4c58a7c65f4452d5de69eeadf62ef28cbda4f0aacc2605b5ea97
-
SSDEEP
12288:vHbypWk+AdCcQ0OEg+H8rj4h4F85nnqnnnnIeN8rnnnnJLeqLt:vbyp/0cun+CjxQqnIzrnnJLeqLt
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
lammas4321
Signatures
-
Hawkeye family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 7a37bbfded2f8c36adb7820529d69d4f_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation mWSCvAP.exe -
Deletes itself 1 IoCs
pid Process 2476 explorer.exe -
Executes dropped EXE 5 IoCs
pid Process 2476 explorer.exe 1664 explorer.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 744 SiaPort.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\mWSCvAP.exe" mWSCvAP.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2476 set thread context of 1664 2476 explorer.exe 91 PID 4692 set thread context of 744 4692 SiaPort.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a37bbfded2f8c36adb7820529d69d4f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mWSCvAP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SiaPort.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SiaPort.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2476 explorer.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 2476 explorer.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 2476 explorer.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 2476 explorer.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 2476 explorer.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 2476 explorer.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 2476 explorer.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 2476 explorer.exe 1664 explorer.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 2476 explorer.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 2476 explorer.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 2476 explorer.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 2476 explorer.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 2476 explorer.exe 2664 mWSCvAP.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 4692 SiaPort.exe 2476 explorer.exe 2476 explorer.exe 2664 mWSCvAP.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 4692 SiaPort.exe 2476 explorer.exe 2476 explorer.exe 2664 mWSCvAP.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 4692 SiaPort.exe 2476 explorer.exe 2476 explorer.exe 2664 mWSCvAP.exe 2664 mWSCvAP.exe 4692 SiaPort.exe 4692 SiaPort.exe 2476 explorer.exe 2476 explorer.exe 2664 mWSCvAP.exe 2664 mWSCvAP.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3464 7a37bbfded2f8c36adb7820529d69d4f_JaffaCakes118.exe Token: SeDebugPrivilege 2476 explorer.exe Token: SeDebugPrivilege 2664 mWSCvAP.exe Token: SeDebugPrivilege 4692 SiaPort.exe Token: SeDebugPrivilege 1664 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1664 explorer.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3464 wrote to memory of 2476 3464 7a37bbfded2f8c36adb7820529d69d4f_JaffaCakes118.exe 89 PID 3464 wrote to memory of 2476 3464 7a37bbfded2f8c36adb7820529d69d4f_JaffaCakes118.exe 89 PID 3464 wrote to memory of 2476 3464 7a37bbfded2f8c36adb7820529d69d4f_JaffaCakes118.exe 89 PID 2476 wrote to memory of 1664 2476 explorer.exe 91 PID 2476 wrote to memory of 1664 2476 explorer.exe 91 PID 2476 wrote to memory of 1664 2476 explorer.exe 91 PID 2476 wrote to memory of 1664 2476 explorer.exe 91 PID 2476 wrote to memory of 1664 2476 explorer.exe 91 PID 2476 wrote to memory of 1664 2476 explorer.exe 91 PID 2476 wrote to memory of 1664 2476 explorer.exe 91 PID 2476 wrote to memory of 1664 2476 explorer.exe 91 PID 2476 wrote to memory of 2664 2476 explorer.exe 92 PID 2476 wrote to memory of 2664 2476 explorer.exe 92 PID 2476 wrote to memory of 2664 2476 explorer.exe 92 PID 2664 wrote to memory of 4692 2664 mWSCvAP.exe 94 PID 2664 wrote to memory of 4692 2664 mWSCvAP.exe 94 PID 2664 wrote to memory of 4692 2664 mWSCvAP.exe 94 PID 4692 wrote to memory of 744 4692 SiaPort.exe 95 PID 4692 wrote to memory of 744 4692 SiaPort.exe 95 PID 4692 wrote to memory of 744 4692 SiaPort.exe 95 PID 4692 wrote to memory of 744 4692 SiaPort.exe 95 PID 4692 wrote to memory of 744 4692 SiaPort.exe 95 PID 4692 wrote to memory of 744 4692 SiaPort.exe 95 PID 4692 wrote to memory of 744 4692 SiaPort.exe 95 PID 4692 wrote to memory of 744 4692 SiaPort.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a37bbfded2f8c36adb7820529d69d4f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7a37bbfded2f8c36adb7820529d69d4f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1664
-
-
C:\Users\Admin\AppData\Local\Temp\System\mWSCvAP.exe"C:\Users\Admin\AppData\Local\Temp\System\mWSCvAP.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exeC:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:744
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD578924bf28b8b8fa7457bb2b9b246f3e2
SHA16600af1147691ef17ab2b67b518038263d07d14a
SHA2561cc4e35a258f5f8681284c8f958f3180a4651fd65a43832d8b6882017cd5ad98
SHA512021a34030ea973475cfc474575e34e639ef6e20fda9cd6a44954b8a444126f306e4b65f9e1d56b99cb46753a8cb8f0d81ee7e821301b8d9242b55f9798abb7c7
-
Filesize
27KB
MD570be8dafd65f76f556cce04fef472315
SHA1a25ce5adf613ee911b1281ff6db66898ef6335fb
SHA256dee77364ec9f74b040d418bbbc772a07cccfb4ab8dbab62d59ec3b7dd745cbc7
SHA5123a5b3d6fc85eaaf0bcb1ba61577ac1038da23cbc7d6aebe24bfa6a79f81d3653a8a1a8345643dbad3c17ea80ca56e0fb4189ebef3cffcb59b4cfc32babc498f2
-
Filesize
532KB
MD57a37bbfded2f8c36adb7820529d69d4f
SHA10f51acf6e8c345b8641c645e2a5601c8c7b764e7
SHA2561bd551139010cf4fb74317bb2dff9abe6c9a6b1a1de7f73366c56bb13bc193b3
SHA5120229fb7c34ac6fdcc8e7fd98bbba805f3ab4079d78fb8c93208f7d66a50c1e071d9fa58564ab4c58a7c65f4452d5de69eeadf62ef28cbda4f0aacc2605b5ea97