Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
10/03/2025, 21:32
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe
-
Size
103KB
-
MD5
617e65c58be037e1341cff1dda6e1c1a
-
SHA1
f7aa835b872eca587aeab5cb5c55c2b5d57b0134
-
SHA256
e64399a0fb32e113eb4768f4145084b2673da71d788fdaa6bcea3f4fb221985b
-
SHA512
e72442e3c30da820e375c12290b20ea474b931da5f70d1742a23d4d3215dba60780864e4cab66cd12349fcfc53ae7edf9338a8d79c3f651bd52fe0ef611b0d77
-
SSDEEP
1536:Lj2qkSZZZ3gd/W2hE4RX39IUZp0iPMVqmWLFIPGoD2mabZPhpjvIBEs5DuPxj0:LjYUAWCEI9IUYiPMVgoZgZPh5vyEBP50
Malware Config
Signatures
-
Hawkeye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation Crypted.exe -
Executes dropped EXE 2 IoCs
pid Process 2712 Crypted.exe 3996 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3996 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3996 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4348 wrote to memory of 2712 4348 JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe 90 PID 4348 wrote to memory of 2712 4348 JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe 90 PID 4348 wrote to memory of 2712 4348 JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe 90 PID 2712 wrote to memory of 3996 2712 Crypted.exe 91 PID 2712 wrote to memory of 3996 2712 Crypted.exe 91 PID 2712 wrote to memory of 3996 2712 Crypted.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_617e65c58be037e1341cff1dda6e1c1a.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD50ee8ccd6a1d2a41dd0b05522f7537062
SHA126b56d92f8e1a27887b6e145ded84140917b5f61
SHA256461dc28092e19a68e926bf1eeba64c2b293aebc1c02e3ed664105570fda22e8b
SHA512b028aebdb5f7614125bde6b487ac9ffcdd3ce118b6e59dec02d2e862ac19b95fe21302029e65d38a54d7e61240c55952846d8b88b6c300eea64e162e900efed1