Analysis
-
max time kernel
143s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
21/07/2024, 18:06
Static task
static1
Behavioral task
behavioral1
Sample
60dfb5adfc7be9dd987da51a144a5d17_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
60dfb5adfc7be9dd987da51a144a5d17_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
60dfb5adfc7be9dd987da51a144a5d17_JaffaCakes118.exe
-
Size
388KB
-
MD5
60dfb5adfc7be9dd987da51a144a5d17
-
SHA1
87d51833a1dacbc569039a733fe8a17df1cfdf41
-
SHA256
a81acbdd97289efb19ab3a90c29e49352753f02db07a3c395bf3176586760e50
-
SHA512
923e3fe779d0689936f36ea582e8463ba1dc21ad98e49d4adcdc8ccd18b6e1aace2277386acd26e6839aae197a53b0a71687d4ff4312b050cf165307ee96631a
-
SSDEEP
3072:WqBl2VSB3hSE4b5kivlyZXhYU4wAZLYA42pGx+7Tgc67OMGD35Kh:n1BRy9vehGwUL74w6aMcm
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 60dfb5adfc7be9dd987da51a144a5d17_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 968 zlfgik.exe -
Loads dropped DLL 1 IoCs
pid Process 968 zlfgik.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 940 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4788 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 968 zlfgik.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 940 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 968 zlfgik.exe 968 zlfgik.exe 968 zlfgik.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 968 zlfgik.exe 968 zlfgik.exe 968 zlfgik.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2996 wrote to memory of 4068 2996 60dfb5adfc7be9dd987da51a144a5d17_JaffaCakes118.exe 85 PID 2996 wrote to memory of 4068 2996 60dfb5adfc7be9dd987da51a144a5d17_JaffaCakes118.exe 85 PID 2996 wrote to memory of 4068 2996 60dfb5adfc7be9dd987da51a144a5d17_JaffaCakes118.exe 85 PID 4068 wrote to memory of 940 4068 cmd.exe 88 PID 4068 wrote to memory of 940 4068 cmd.exe 88 PID 4068 wrote to memory of 940 4068 cmd.exe 88 PID 4068 wrote to memory of 4788 4068 cmd.exe 91 PID 4068 wrote to memory of 4788 4068 cmd.exe 91 PID 4068 wrote to memory of 4788 4068 cmd.exe 91 PID 4068 wrote to memory of 968 4068 cmd.exe 94 PID 4068 wrote to memory of 968 4068 cmd.exe 94 PID 4068 wrote to memory of 968 4068 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\60dfb5adfc7be9dd987da51a144a5d17_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\60dfb5adfc7be9dd987da51a144a5d17_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2996 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\60dfb5adfc7be9dd987da51a144a5d17_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\zlfgik.exe -f2⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 29963⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:4788
-
-
C:\Users\Admin\AppData\Local\zlfgik.exeC:\Users\Admin\AppData\Local\zlfgik.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:968
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
388KB
MD560dfb5adfc7be9dd987da51a144a5d17
SHA187d51833a1dacbc569039a733fe8a17df1cfdf41
SHA256a81acbdd97289efb19ab3a90c29e49352753f02db07a3c395bf3176586760e50
SHA512923e3fe779d0689936f36ea582e8463ba1dc21ad98e49d4adcdc8ccd18b6e1aace2277386acd26e6839aae197a53b0a71687d4ff4312b050cf165307ee96631a