Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
09-02-2025 07:41
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ccd63ea9dc74839a5488ff48fbb8ccf5.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_ccd63ea9dc74839a5488ff48fbb8ccf5.exe
-
Size
416KB
-
MD5
ccd63ea9dc74839a5488ff48fbb8ccf5
-
SHA1
d0aa39de25116388abd875d8e0fb497cebc98e31
-
SHA256
c2abd4c787d043e8268b5dff5d3fb1147b3be0a061b15953bf8c7d9a7a9d7054
-
SHA512
2444fa1629a6a40ef6ed256a9f37ac57e3b74260ec8c754b86999fc3c57183df87d6a47e99a29e3aba7b012f1488af7bc09073215db72101b1f9b56f86f7933f
-
SSDEEP
6144:ZsdwnDc8Yh83U9v57vHfR0i56nqy3d9CaQ4ppFMwJNDreoIJap2:ZsunOf373RHNaQ4ppdJN9IJap2
Malware Config
Signatures
-
Hawkeye family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 36 3468 Process not Found -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-705198581-2062733989-3666524522-1000\Control Panel\International\Geo\Nation JaffaCakes118_ccd63ea9dc74839a5488ff48fbb8ccf5.exe Key value queried \REGISTRY\USER\S-1-5-21-705198581-2062733989-3666524522-1000\Control Panel\International\Geo\Nation Windows Update.exe -
Deletes itself 1 IoCs
pid Process 2148 Windows Update.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.exe Windows Update.exe File opened for modification C:\users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.exe Windows Update.exe -
Executes dropped EXE 2 IoCs
pid Process 2148 Windows Update.exe 1084 microsoft.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3444 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe 2148 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2148 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2148 Windows Update.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 5088 wrote to memory of 2148 5088 JaffaCakes118_ccd63ea9dc74839a5488ff48fbb8ccf5.exe 87 PID 5088 wrote to memory of 2148 5088 JaffaCakes118_ccd63ea9dc74839a5488ff48fbb8ccf5.exe 87 PID 2148 wrote to memory of 1084 2148 Windows Update.exe 91 PID 2148 wrote to memory of 1084 2148 Windows Update.exe 91 PID 2148 wrote to memory of 1084 2148 Windows Update.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ccd63ea9dc74839a5488ff48fbb8ccf5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ccd63ea9dc74839a5488ff48fbb8ccf5.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"2⤵
- Checks computer location settings
- Deletes itself
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\microsoft.exe"C:\Users\Admin\AppData\Local\Temp\microsoft.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1084
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIyIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU4NjAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODIxNjMwOTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MDMwNDY2Njg5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3444
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD547d2246b226ba22103aec28f9b3f3300
SHA1d29e128c13cf5106133482b13e353da91e798abe
SHA256b11588072704355802bb22a0896eb1b928a9bc931304f98277abd7c05b4ee954
SHA512ba61341b9817e827a6feb6f1de710a931f77dda58447d9b1b026b74dbb780bf6f19d3f144ed24368641800f34a9993f956332a89ace6118d6eb5ec7cc43b64f6
-
Filesize
133KB
MD53f731c93e016ad8912adb8b3b8c388db
SHA19ddbc9cbbd3ef6740e688054963599760b5244bc
SHA25650625edc99657b49984efa665c692f2f7a88f436715b4d8d7cc654cade857a28
SHA51211bf56042476032b9ba3584a198c75a8916aa95662c5c67a845407aea599e61658dcad5b0e9515d6c624f7b3bac73a6f82153600265a08bb42059378e4c2c12a
-
Filesize
416KB
MD5ccd63ea9dc74839a5488ff48fbb8ccf5
SHA1d0aa39de25116388abd875d8e0fb497cebc98e31
SHA256c2abd4c787d043e8268b5dff5d3fb1147b3be0a061b15953bf8c7d9a7a9d7054
SHA5122444fa1629a6a40ef6ed256a9f37ac57e3b74260ec8c754b86999fc3c57183df87d6a47e99a29e3aba7b012f1488af7bc09073215db72101b1f9b56f86f7933f