Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
27/02/2025, 08:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_2be18c63f8cf951237c2474c2084db28.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_2be18c63f8cf951237c2474c2084db28.exe
-
Size
413KB
-
MD5
2be18c63f8cf951237c2474c2084db28
-
SHA1
334f29b3d4fdc4b87c186faa0445e23517a1bbe3
-
SHA256
f2b01932430280b7069c7ceaf5d1307acacea3694f78f87a83762ef7c30b1b6a
-
SHA512
1c042e4717b187a5914059132ce7bd4e620a6ee184a6ba39411bbd693f7d9dd11685751a2c62d1cae25b116674d43e0e5b27f1521ecf354cf6513c19c075b120
-
SSDEEP
12288:EOQmUOtktob2K5eO/dhQXGAdEMoUUec4nHrZr:amUOtkSa4ecQNdEMx
Malware Config
Signatures
-
Hawkeye family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation JaffaCakes118_2be18c63f8cf951237c2474c2084db28.exe Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation lsam.exe -
Deletes itself 1 IoCs
pid Process 4112 explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\lsam.exe" lsam.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4112 set thread context of 3664 4112 explorer.exe 90 PID 3316 set thread context of 4824 3316 spolsv.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2be18c63f8cf951237c2474c2084db28.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spolsv.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe 3948 lsam.exe 3316 spolsv.exe 4112 explorer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2044 JaffaCakes118_2be18c63f8cf951237c2474c2084db28.exe Token: SeDebugPrivilege 4112 explorer.exe Token: SeDebugPrivilege 3948 lsam.exe Token: SeDebugPrivilege 3316 spolsv.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2044 wrote to memory of 4112 2044 JaffaCakes118_2be18c63f8cf951237c2474c2084db28.exe 89 PID 2044 wrote to memory of 4112 2044 JaffaCakes118_2be18c63f8cf951237c2474c2084db28.exe 89 PID 2044 wrote to memory of 4112 2044 JaffaCakes118_2be18c63f8cf951237c2474c2084db28.exe 89 PID 4112 wrote to memory of 3664 4112 explorer.exe 90 PID 4112 wrote to memory of 3664 4112 explorer.exe 90 PID 4112 wrote to memory of 3664 4112 explorer.exe 90 PID 4112 wrote to memory of 3664 4112 explorer.exe 90 PID 4112 wrote to memory of 3664 4112 explorer.exe 90 PID 4112 wrote to memory of 3664 4112 explorer.exe 90 PID 4112 wrote to memory of 3664 4112 explorer.exe 90 PID 4112 wrote to memory of 3664 4112 explorer.exe 90 PID 4112 wrote to memory of 3664 4112 explorer.exe 90 PID 4112 wrote to memory of 3664 4112 explorer.exe 90 PID 4112 wrote to memory of 3664 4112 explorer.exe 90 PID 4112 wrote to memory of 3664 4112 explorer.exe 90 PID 4112 wrote to memory of 3664 4112 explorer.exe 90 PID 4112 wrote to memory of 3948 4112 explorer.exe 91 PID 4112 wrote to memory of 3948 4112 explorer.exe 91 PID 4112 wrote to memory of 3948 4112 explorer.exe 91 PID 3948 wrote to memory of 3316 3948 lsam.exe 92 PID 3948 wrote to memory of 3316 3948 lsam.exe 92 PID 3948 wrote to memory of 3316 3948 lsam.exe 92 PID 3316 wrote to memory of 4824 3316 spolsv.exe 93 PID 3316 wrote to memory of 4824 3316 spolsv.exe 93 PID 3316 wrote to memory of 4824 3316 spolsv.exe 93 PID 3316 wrote to memory of 4824 3316 spolsv.exe 93 PID 3316 wrote to memory of 4824 3316 spolsv.exe 93 PID 3316 wrote to memory of 4824 3316 spolsv.exe 93 PID 3316 wrote to memory of 4824 3316 spolsv.exe 93 PID 3316 wrote to memory of 4824 3316 spolsv.exe 93 PID 3316 wrote to memory of 4824 3316 spolsv.exe 93 PID 3316 wrote to memory of 4824 3316 spolsv.exe 93 PID 3316 wrote to memory of 4824 3316 spolsv.exe 93 PID 3316 wrote to memory of 4824 3316 spolsv.exe 93 PID 3316 wrote to memory of 4824 3316 spolsv.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2be18c63f8cf951237c2474c2084db28.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2be18c63f8cf951237c2474c2084db28.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵PID:3664
-
-
C:\Users\Admin\AppData\Local\Temp\System\lsam.exe"C:\Users\Admin\AppData\Local\Temp\System\lsam.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\System\spolsv.exe"C:\Users\Admin\AppData\Local\Temp\System\spolsv.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵PID:4824
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD55212ba787b052ee91338ab9a8cc8f174
SHA19a2c721f0bd0e42619ffd323ffb76e375cf5e06d
SHA2564d9dedd7fbbacc4d314f6cd803f718720d505c904ad23642d12fc6d208ea51aa
SHA512150bae73c2f3b3da080b712f74dca53da2f669362026d86b7c2eca662c34be396402890b0f5e8a414695c28f4ed1e8b5d8fa0b6b47e3358740e123df1e6e71df
-
Filesize
25KB
MD539b9e0ce01f0a0b715241051b26f765b
SHA1e64bef34105060532a57ad4d1bc0a91e0f1413d1
SHA2568a1774770a9d2d651e01c38cff95cbe2014cf0fa09fc7c8d69bd96b9e2e443a4
SHA5123c79f33e9ac36d6911320929ea591387ba532ad872667bc2d76551cc5260772d8e7db6528ac11fbfa013c3cd8c3c1506c3cb35402122ebbcbd34a2ee726261e4
-
Filesize
413KB
MD52be18c63f8cf951237c2474c2084db28
SHA1334f29b3d4fdc4b87c186faa0445e23517a1bbe3
SHA256f2b01932430280b7069c7ceaf5d1307acacea3694f78f87a83762ef7c30b1b6a
SHA5121c042e4717b187a5914059132ce7bd4e620a6ee184a6ba39411bbd693f7d9dd11685751a2c62d1cae25b116674d43e0e5b27f1521ecf354cf6513c19c075b120