Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
10/03/2025, 21:32
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe
-
Size
103KB
-
MD5
617e65c58be037e1341cff1dda6e1c1a
-
SHA1
f7aa835b872eca587aeab5cb5c55c2b5d57b0134
-
SHA256
e64399a0fb32e113eb4768f4145084b2673da71d788fdaa6bcea3f4fb221985b
-
SHA512
e72442e3c30da820e375c12290b20ea474b931da5f70d1742a23d4d3215dba60780864e4cab66cd12349fcfc53ae7edf9338a8d79c3f651bd52fe0ef611b0d77
-
SSDEEP
1536:Lj2qkSZZZ3gd/W2hE4RX39IUZp0iPMVqmWLFIPGoD2mabZPhpjvIBEs5DuPxj0:LjYUAWCEI9IUYiPMVgoZgZPh5vyEBP50
Malware Config
Signatures
-
Hawkeye family
-
Executes dropped EXE 2 IoCs
pid Process 2632 Crypted.exe 2708 WindowsUpdate.exe -
Loads dropped DLL 7 IoCs
pid Process 2632 Crypted.exe 2632 Crypted.exe 2632 Crypted.exe 2632 Crypted.exe 2708 WindowsUpdate.exe 2708 WindowsUpdate.exe 2708 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsUpdate.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2708 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2708 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2952 wrote to memory of 2632 2952 JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe 30 PID 2952 wrote to memory of 2632 2952 JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe 30 PID 2952 wrote to memory of 2632 2952 JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe 30 PID 2952 wrote to memory of 2632 2952 JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe 30 PID 2952 wrote to memory of 2632 2952 JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe 30 PID 2952 wrote to memory of 2632 2952 JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe 30 PID 2952 wrote to memory of 2632 2952 JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe 30 PID 2632 wrote to memory of 2708 2632 Crypted.exe 31 PID 2632 wrote to memory of 2708 2632 Crypted.exe 31 PID 2632 wrote to memory of 2708 2632 Crypted.exe 31 PID 2632 wrote to memory of 2708 2632 Crypted.exe 31 PID 2632 wrote to memory of 2708 2632 Crypted.exe 31 PID 2632 wrote to memory of 2708 2632 Crypted.exe 31 PID 2632 wrote to memory of 2708 2632 Crypted.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD50ee8ccd6a1d2a41dd0b05522f7537062
SHA126b56d92f8e1a27887b6e145ded84140917b5f61
SHA256461dc28092e19a68e926bf1eeba64c2b293aebc1c02e3ed664105570fda22e8b
SHA512b028aebdb5f7614125bde6b487ac9ffcdd3ce118b6e59dec02d2e862ac19b95fe21302029e65d38a54d7e61240c55952846d8b88b6c300eea64e162e900efed1