Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
24/06/2024, 16:29
Static task
static1
Behavioral task
behavioral1
Sample
0999706a77ce9ddada24c25e0f618b87_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0999706a77ce9ddada24c25e0f618b87_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
0999706a77ce9ddada24c25e0f618b87_JaffaCakes118.exe
-
Size
388KB
-
MD5
0999706a77ce9ddada24c25e0f618b87
-
SHA1
48b8c02901efbf0fa58bb0b0ea103e3bbbe7270c
-
SHA256
d9d79e7478c09558e4a06fdf9c48fee1cbf187931e4232d4d28d0ddf44557d2d
-
SHA512
8032f4e860edaa3e457cdd5fd44d3c5b758b00bb30e31052f68de997e49750cffe62dacdb85d8223b4eb472c41d1a63cdb51456608a3a747ed8673823404a7fe
-
SSDEEP
3072:d5tBKO/7VPj16dAr7ONWKARrJS9DykSo5IgujaPZBF+YbW6jBYplqKLc+2JVn5oj:KMxPjA+CNWKAlc9VSoSYF+2K6V+iw
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation 0999706a77ce9ddada24c25e0f618b87_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4884 fvugun.exe -
Loads dropped DLL 1 IoCs
pid Process 4884 fvugun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 4616 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5000 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4884 fvugun.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4616 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4884 fvugun.exe 4884 fvugun.exe 4884 fvugun.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4884 fvugun.exe 4884 fvugun.exe 4884 fvugun.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4708 wrote to memory of 388 4708 0999706a77ce9ddada24c25e0f618b87_JaffaCakes118.exe 83 PID 4708 wrote to memory of 388 4708 0999706a77ce9ddada24c25e0f618b87_JaffaCakes118.exe 83 PID 4708 wrote to memory of 388 4708 0999706a77ce9ddada24c25e0f618b87_JaffaCakes118.exe 83 PID 388 wrote to memory of 4616 388 cmd.exe 85 PID 388 wrote to memory of 4616 388 cmd.exe 85 PID 388 wrote to memory of 4616 388 cmd.exe 85 PID 388 wrote to memory of 5000 388 cmd.exe 87 PID 388 wrote to memory of 5000 388 cmd.exe 87 PID 388 wrote to memory of 5000 388 cmd.exe 87 PID 388 wrote to memory of 4884 388 cmd.exe 91 PID 388 wrote to memory of 4884 388 cmd.exe 91 PID 388 wrote to memory of 4884 388 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\0999706a77ce9ddada24c25e0f618b87_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0999706a77ce9ddada24c25e0f618b87_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 4708 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\0999706a77ce9ddada24c25e0f618b87_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\fvugun.exe -f2⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 47083⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:5000
-
-
C:\Users\Admin\AppData\Local\fvugun.exeC:\Users\Admin\AppData\Local\fvugun.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
388KB
MD50999706a77ce9ddada24c25e0f618b87
SHA148b8c02901efbf0fa58bb0b0ea103e3bbbe7270c
SHA256d9d79e7478c09558e4a06fdf9c48fee1cbf187931e4232d4d28d0ddf44557d2d
SHA5128032f4e860edaa3e457cdd5fd44d3c5b758b00bb30e31052f68de997e49750cffe62dacdb85d8223b4eb472c41d1a63cdb51456608a3a747ed8673823404a7fe