Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12/02/2025, 07:14
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe
Resource
win10v2004-20250207-en
General
-
Target
JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe
-
Size
251KB
-
MD5
ee3b5472af95b20e0bd143ac09e8413f
-
SHA1
ddfadbafc764c5fca1061afc8f510ec79fce5867
-
SHA256
4a6cc24d3fc5162bd0892f6a15126f7c801f8e5631a8100901ff1b735dae5c6f
-
SHA512
253993cdab6a79e4b3aac98b8ac7879ed188368514aa7a103a82cac3b971968a2f121aa094826a6e28908173113df1884f85523004e03da467d3b32c3fde4bdd
-
SSDEEP
3072:x3tpH5vx16ClhTNAycOUXJ9lwLpTlW6hXWLLFpIB1HlrWVKW5J7f3e:x3rPltNAlOUXJ9lwLpFALPmhW0W372
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
classyu4
Signatures
-
Hawkeye family
-
Drops startup file 2 IoCs
description ioc Process File created C:\users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.exe wmpmetwk.exe File opened for modification C:\users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.exe wmpmetwk.exe -
Executes dropped EXE 5 IoCs
pid Process 2556 audiodgi.exe 2712 Windows Update.exe 1216 wmpmetwk.exe 2760 wmpmetwk.exe 2392 Windows Update.exe -
Loads dropped DLL 12 IoCs
pid Process 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2920 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2712 Windows Update.exe 2712 Windows Update.exe 2712 Windows Update.exe 2392 Windows Update.exe 2392 Windows Update.exe 2392 Windows Update.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\audiodgi.exe" audiodgi.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2736 set thread context of 2920 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 31 PID 1216 set thread context of 2760 1216 wmpmetwk.exe 35 PID 2712 set thread context of 2392 2712 Windows Update.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiodgi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpmetwk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpmetwk.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2760 wmpmetwk.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe 2712 Windows Update.exe 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 2556 audiodgi.exe 1216 wmpmetwk.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe Token: SeDebugPrivilege 2556 audiodgi.exe Token: SeDebugPrivilege 1216 wmpmetwk.exe Token: SeDebugPrivilege 2712 Windows Update.exe Token: SeDebugPrivilege 2760 wmpmetwk.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2760 wmpmetwk.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2920 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 31 PID 2736 wrote to memory of 2920 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 31 PID 2736 wrote to memory of 2920 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 31 PID 2736 wrote to memory of 2920 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 31 PID 2736 wrote to memory of 2920 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 31 PID 2736 wrote to memory of 2920 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 31 PID 2736 wrote to memory of 2920 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 31 PID 2736 wrote to memory of 2920 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 31 PID 2736 wrote to memory of 2920 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 31 PID 2736 wrote to memory of 2556 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 32 PID 2736 wrote to memory of 2556 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 32 PID 2736 wrote to memory of 2556 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 32 PID 2736 wrote to memory of 2556 2736 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 32 PID 2920 wrote to memory of 2712 2920 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 33 PID 2920 wrote to memory of 2712 2920 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 33 PID 2920 wrote to memory of 2712 2920 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 33 PID 2920 wrote to memory of 2712 2920 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 33 PID 2920 wrote to memory of 2712 2920 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 33 PID 2920 wrote to memory of 2712 2920 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 33 PID 2920 wrote to memory of 2712 2920 JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe 33 PID 2556 wrote to memory of 1216 2556 audiodgi.exe 34 PID 2556 wrote to memory of 1216 2556 audiodgi.exe 34 PID 2556 wrote to memory of 1216 2556 audiodgi.exe 34 PID 2556 wrote to memory of 1216 2556 audiodgi.exe 34 PID 1216 wrote to memory of 2760 1216 wmpmetwk.exe 35 PID 1216 wrote to memory of 2760 1216 wmpmetwk.exe 35 PID 1216 wrote to memory of 2760 1216 wmpmetwk.exe 35 PID 1216 wrote to memory of 2760 1216 wmpmetwk.exe 35 PID 1216 wrote to memory of 2760 1216 wmpmetwk.exe 35 PID 1216 wrote to memory of 2760 1216 wmpmetwk.exe 35 PID 1216 wrote to memory of 2760 1216 wmpmetwk.exe 35 PID 1216 wrote to memory of 2760 1216 wmpmetwk.exe 35 PID 1216 wrote to memory of 2760 1216 wmpmetwk.exe 35 PID 2712 wrote to memory of 2392 2712 Windows Update.exe 36 PID 2712 wrote to memory of 2392 2712 Windows Update.exe 36 PID 2712 wrote to memory of 2392 2712 Windows Update.exe 36 PID 2712 wrote to memory of 2392 2712 Windows Update.exe 36 PID 2712 wrote to memory of 2392 2712 Windows Update.exe 36 PID 2712 wrote to memory of 2392 2712 Windows Update.exe 36 PID 2712 wrote to memory of 2392 2712 Windows Update.exe 36 PID 2712 wrote to memory of 2392 2712 Windows Update.exe 36 PID 2712 wrote to memory of 2392 2712 Windows Update.exe 36 PID 2712 wrote to memory of 2392 2712 Windows Update.exe 36 PID 2712 wrote to memory of 2392 2712 Windows Update.exe 36 PID 2712 wrote to memory of 2392 2712 Windows Update.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ee3b5472af95b20e0bd143ac09e8413f.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2392
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exeC:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe4⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2760
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD5a44f695672f0da8ff069e7f531e40278
SHA17a194c99d3f1826af2ef8cff3d00d9c6c8dc3c8c
SHA256598d6f030bc64907a18c741cec7d49cbc7df226b3aaad4c25223306457d5e13e
SHA5126c80de3f30f69acfa611c7ec05dd8f373083901f7b3b68438ddc18613463cf12503cf50fffaa742694b46e483ba43b924c8e7fde4bb5a5257d9294201e2be72a
-
Filesize
251KB
MD5ee3b5472af95b20e0bd143ac09e8413f
SHA1ddfadbafc764c5fca1061afc8f510ec79fce5867
SHA2564a6cc24d3fc5162bd0892f6a15126f7c801f8e5631a8100901ff1b735dae5c6f
SHA512253993cdab6a79e4b3aac98b8ac7879ed188368514aa7a103a82cac3b971968a2f121aa094826a6e28908173113df1884f85523004e03da467d3b32c3fde4bdd
-
Filesize
8KB
MD513da1958462e33bd431ed429fbf0da06
SHA190699d7b1e43c53b3ed31acc19f3daf758bd4262
SHA2569fd3a80e2e961f13a35d5637d2401b914d41a32662135c1fded655c73d5b1264
SHA51284403df4cd56cdae97372b2b63201713d000588c2a7d135eabf65bd85ef70b0b70f30bd30742b0fe0aa0e30fbca1df95755c4c64e24599269b277d7bde9e7263