Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 18:21
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_06914834645d9ab3058300de4c756954.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_06914834645d9ab3058300de4c756954.exe
-
Size
410KB
-
MD5
06914834645d9ab3058300de4c756954
-
SHA1
437546390ab6be7ab887e82148ba8b923bedd844
-
SHA256
50c6eeab65b9c35d55dde8ba5cca1eaba4091d0a5611a353f9561e3e37453e67
-
SHA512
08869a715d99a8034ee9e473c0c56f8fa4d35afbb67467a4d27ffd9d34f7d32f87a2b1f1141657ce7de27888fdca477af3d4756d6e5799d5dd27b5acbe2ff953
-
SSDEEP
12288:3w06cUYTczdkibnD3WUgFooE3cVkO3rHGa6vSoW1:7TUHkibDGencVnHq6f
Malware Config
Signatures
-
Hawkeye family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_06914834645d9ab3058300de4c756954.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation lsn.exe -
Deletes itself 1 IoCs
pid Process 2200 explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\lsn.exe" lsn.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2200 set thread context of 1116 2200 explorer.exe 84 PID 1388 set thread context of 3212 1388 spolsv.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_06914834645d9ab3058300de4c756954.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spolsv.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe 3272 lsn.exe 1388 spolsv.exe 2200 explorer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1764 JaffaCakes118_06914834645d9ab3058300de4c756954.exe Token: SeDebugPrivilege 2200 explorer.exe Token: SeDebugPrivilege 3272 lsn.exe Token: SeDebugPrivilege 1388 spolsv.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1764 wrote to memory of 2200 1764 JaffaCakes118_06914834645d9ab3058300de4c756954.exe 83 PID 1764 wrote to memory of 2200 1764 JaffaCakes118_06914834645d9ab3058300de4c756954.exe 83 PID 1764 wrote to memory of 2200 1764 JaffaCakes118_06914834645d9ab3058300de4c756954.exe 83 PID 2200 wrote to memory of 1116 2200 explorer.exe 84 PID 2200 wrote to memory of 1116 2200 explorer.exe 84 PID 2200 wrote to memory of 1116 2200 explorer.exe 84 PID 2200 wrote to memory of 1116 2200 explorer.exe 84 PID 2200 wrote to memory of 1116 2200 explorer.exe 84 PID 2200 wrote to memory of 1116 2200 explorer.exe 84 PID 2200 wrote to memory of 1116 2200 explorer.exe 84 PID 2200 wrote to memory of 1116 2200 explorer.exe 84 PID 2200 wrote to memory of 1116 2200 explorer.exe 84 PID 2200 wrote to memory of 1116 2200 explorer.exe 84 PID 2200 wrote to memory of 1116 2200 explorer.exe 84 PID 2200 wrote to memory of 1116 2200 explorer.exe 84 PID 2200 wrote to memory of 1116 2200 explorer.exe 84 PID 2200 wrote to memory of 3272 2200 explorer.exe 85 PID 2200 wrote to memory of 3272 2200 explorer.exe 85 PID 2200 wrote to memory of 3272 2200 explorer.exe 85 PID 3272 wrote to memory of 1388 3272 lsn.exe 86 PID 3272 wrote to memory of 1388 3272 lsn.exe 86 PID 3272 wrote to memory of 1388 3272 lsn.exe 86 PID 1388 wrote to memory of 3212 1388 spolsv.exe 87 PID 1388 wrote to memory of 3212 1388 spolsv.exe 87 PID 1388 wrote to memory of 3212 1388 spolsv.exe 87 PID 1388 wrote to memory of 3212 1388 spolsv.exe 87 PID 1388 wrote to memory of 3212 1388 spolsv.exe 87 PID 1388 wrote to memory of 3212 1388 spolsv.exe 87 PID 1388 wrote to memory of 3212 1388 spolsv.exe 87 PID 1388 wrote to memory of 3212 1388 spolsv.exe 87 PID 1388 wrote to memory of 3212 1388 spolsv.exe 87 PID 1388 wrote to memory of 3212 1388 spolsv.exe 87 PID 1388 wrote to memory of 3212 1388 spolsv.exe 87 PID 1388 wrote to memory of 3212 1388 spolsv.exe 87 PID 1388 wrote to memory of 3212 1388 spolsv.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06914834645d9ab3058300de4c756954.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06914834645d9ab3058300de4c756954.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵PID:1116
-
-
C:\Users\Admin\AppData\Local\Temp\System\lsn.exe"C:\Users\Admin\AppData\Local\Temp\System\lsn.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Users\Admin\AppData\Local\Temp\System\spolsv.exe"C:\Users\Admin\AppData\Local\Temp\System\spolsv.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵PID:3212
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD56e8c2c8c4e49f8d104356cff088a5491
SHA1962fa8a51addc7f581ffe9ab66cf1ebe174a4a90
SHA2569dac9fa055888685ffb7c7b3415b6aa66ccc59b2a366e422f2ddbdb021dd86b5
SHA5123ea36ae8d9a39565180ccadb27e1dfacda0138565335cd6eecbc393a88ac42dbf98ebff45170c771d2fe5a5db56c07926906da62f61e17be545fa52bec5cf8fb
-
Filesize
24KB
MD50aa7e4dd12b1fc4d899bb86b0fd56233
SHA13bbd901ecc48959847deb145da3f3af6dc194afd
SHA256d1267fc8e53b1cb8cda98eec93daf21ded66ba6ac9c05b0b7315444d459384e9
SHA5122f2cd1892ab79a9dba46d1c1d848cd85ec876968b07316ccbda275b88960dc1718da7e4d433c88d0a52d2637bb5c99eda1135529f956e4a54c14f09bbc3f8e11
-
Filesize
410KB
MD506914834645d9ab3058300de4c756954
SHA1437546390ab6be7ab887e82148ba8b923bedd844
SHA25650c6eeab65b9c35d55dde8ba5cca1eaba4091d0a5611a353f9561e3e37453e67
SHA51208869a715d99a8034ee9e473c0c56f8fa4d35afbb67467a4d27ffd9d34f7d32f87a2b1f1141657ce7de27888fdca477af3d4756d6e5799d5dd27b5acbe2ff953