Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
26/02/2025, 04:17
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_23bc66b499bfc507fd1e14628d90a2cf.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_23bc66b499bfc507fd1e14628d90a2cf.exe
-
Size
128KB
-
MD5
23bc66b499bfc507fd1e14628d90a2cf
-
SHA1
8a671990a27e718970652c90aeceab5e5fee8fe2
-
SHA256
5b91585b450a0eebcd9e9cde4313725563e981f837d0b0d26446692520e12f9c
-
SHA512
029f9c7189dff322cfe4096b0f210a480c1b30167484eefb9daa5578407c16527cb1d63dfdf9dd84ef330984c82cf731f10280aee1e818eb182606f6adaff5f7
-
SSDEEP
3072:lzPkD2B+Yvw3JjpK2ronSqjf5aX50sPCfOP82nSDvJ:lwSOjMqonHjf5aJdKOP3navJ
Malware Config
Signatures
-
Hawkeye family
-
Adds policy Run key to start application 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\run AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run AppLaunch.exe Key created \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\run AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" AppLaunch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run AppLaunch.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation JaffaCakes118_23bc66b499bfc507fd1e14628d90a2cf.exe Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation egoi.exe -
Deletes itself 1 IoCs
pid Process 5116 explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 5116 explorer.exe 4984 egoi.exe 3320 wmptvk.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\egoi.exe" egoi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" AppLaunch.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5116 set thread context of 4208 5116 explorer.exe 89 PID 3320 set thread context of 2644 3320 wmptvk.exe 92 -
resource yara_rule behavioral2/memory/4208-21-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/4208-23-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/4208-25-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral2/memory/4208-24-0x0000000000400000-0x0000000000425000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_23bc66b499bfc507fd1e14628d90a2cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language egoi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmptvk.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5116 explorer.exe 4984 egoi.exe 5116 explorer.exe 3320 wmptvk.exe 5116 explorer.exe 4984 egoi.exe 3320 wmptvk.exe 5116 explorer.exe 4984 egoi.exe 3320 wmptvk.exe 5116 explorer.exe 4984 egoi.exe 3320 wmptvk.exe 5116 explorer.exe 4984 egoi.exe 3320 wmptvk.exe 5116 explorer.exe 4984 egoi.exe 3320 wmptvk.exe 5116 explorer.exe 4984 egoi.exe 4984 egoi.exe 3320 wmptvk.exe 3320 wmptvk.exe 5116 explorer.exe 5116 explorer.exe 4984 egoi.exe 4984 egoi.exe 3320 wmptvk.exe 3320 wmptvk.exe 5116 explorer.exe 5116 explorer.exe 4984 egoi.exe 4984 egoi.exe 3320 wmptvk.exe 3320 wmptvk.exe 5116 explorer.exe 4984 egoi.exe 3320 wmptvk.exe 5116 explorer.exe 4984 egoi.exe 3320 wmptvk.exe 5116 explorer.exe 5116 explorer.exe 4984 egoi.exe 4984 egoi.exe 3320 wmptvk.exe 5116 explorer.exe 5116 explorer.exe 4984 egoi.exe 4984 egoi.exe 3320 wmptvk.exe 3320 wmptvk.exe 5116 explorer.exe 4984 egoi.exe 3320 wmptvk.exe 5116 explorer.exe 4984 egoi.exe 3320 wmptvk.exe 5116 explorer.exe 4984 egoi.exe 3320 wmptvk.exe 5116 explorer.exe 4984 egoi.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1352 JaffaCakes118_23bc66b499bfc507fd1e14628d90a2cf.exe Token: SeDebugPrivilege 5116 explorer.exe Token: SeDebugPrivilege 4984 egoi.exe Token: SeDebugPrivilege 3320 wmptvk.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4208 AppLaunch.exe 2644 AppLaunch.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1352 wrote to memory of 5116 1352 JaffaCakes118_23bc66b499bfc507fd1e14628d90a2cf.exe 88 PID 1352 wrote to memory of 5116 1352 JaffaCakes118_23bc66b499bfc507fd1e14628d90a2cf.exe 88 PID 1352 wrote to memory of 5116 1352 JaffaCakes118_23bc66b499bfc507fd1e14628d90a2cf.exe 88 PID 5116 wrote to memory of 4208 5116 explorer.exe 89 PID 5116 wrote to memory of 4208 5116 explorer.exe 89 PID 5116 wrote to memory of 4208 5116 explorer.exe 89 PID 5116 wrote to memory of 4208 5116 explorer.exe 89 PID 5116 wrote to memory of 4208 5116 explorer.exe 89 PID 5116 wrote to memory of 4208 5116 explorer.exe 89 PID 5116 wrote to memory of 4208 5116 explorer.exe 89 PID 5116 wrote to memory of 4208 5116 explorer.exe 89 PID 5116 wrote to memory of 4984 5116 explorer.exe 90 PID 5116 wrote to memory of 4984 5116 explorer.exe 90 PID 5116 wrote to memory of 4984 5116 explorer.exe 90 PID 4984 wrote to memory of 3320 4984 egoi.exe 91 PID 4984 wrote to memory of 3320 4984 egoi.exe 91 PID 4984 wrote to memory of 3320 4984 egoi.exe 91 PID 3320 wrote to memory of 2644 3320 wmptvk.exe 92 PID 3320 wrote to memory of 2644 3320 wmptvk.exe 92 PID 3320 wrote to memory of 2644 3320 wmptvk.exe 92 PID 3320 wrote to memory of 2644 3320 wmptvk.exe 92 PID 3320 wrote to memory of 2644 3320 wmptvk.exe 92 PID 3320 wrote to memory of 2644 3320 wmptvk.exe 92 PID 3320 wrote to memory of 2644 3320 wmptvk.exe 92 PID 3320 wrote to memory of 2644 3320 wmptvk.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23bc66b499bfc507fd1e14628d90a2cf.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23bc66b499bfc507fd1e14628d90a2cf.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4208
-
-
C:\Users\Admin\AppData\Local\Temp\System\egoi.exe"C:\Users\Admin\AppData\Local\Temp\System\egoi.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\System\wmptvk.exe"C:\Users\Admin\AppData\Local\Temp\System\wmptvk.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2644
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD5399528bc0e6739fd2e764f3e8fbebbe8
SHA1736b6f6106c550287dc2ea70dd420c8bcdb4effa
SHA25628f3c005c5efceac2ecc4b1eb396e7d2bce14c83632aad4d7d46cfed2c990a17
SHA512acedb015af54d61b8982204a6881d91ea4ab92e24472631f67ea3ea2caa8711fa779991dce6bbdf9b235b4898fa9619c7ab0998e46154731456be7e179f20eb8
-
Filesize
24KB
MD5fe6ce2eef73a58131a7c5cfcbb69f399
SHA1bdb70a203d915991617ec8d6d9f680faa951b0f3
SHA2561ca2ec0439ef247fb5cceda440a6067f847d225d3f97873916df19c8e4ed3b9e
SHA512f6fbc114b11af201e19b0493145998bc0b6640d7169514c327e22179146c2b8ba805f4d488c493dd8821be330477b6b839ff6c44b08dbc329dcb17e87774f2c9
-
Filesize
128KB
MD523bc66b499bfc507fd1e14628d90a2cf
SHA18a671990a27e718970652c90aeceab5e5fee8fe2
SHA2565b91585b450a0eebcd9e9cde4313725563e981f837d0b0d26446692520e12f9c
SHA512029f9c7189dff322cfe4096b0f210a480c1b30167484eefb9daa5578407c16527cb1d63dfdf9dd84ef330984c82cf731f10280aee1e818eb182606f6adaff5f7