Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2024 23:16
Static task
static1
Behavioral task
behavioral1
Sample
2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe
-
Size
21KB
-
MD5
2e2f4ad6d258a158246162e78d07a775
-
SHA1
479b68bcee3120f23705653a9ce3e11e974f5dc1
-
SHA256
e64c54e96c2bdab920d6ddbad1f44f0cb98d880b32caa60ef994cb231d0cf53a
-
SHA512
3670cf2a30b7dac7903313271a617d93e4ead8c43d41c1987b244c0104b9a3540e29366d70b633987643c5d35899b0dd5d2c1bcb3cc1d5b7cc0debcbf48aab28
-
SSDEEP
384:R8sOVL3G8JELMaXi76aFDy+CC6mSIhaQYIg:R8DVnJc6O+C3mVaLH
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3320 msdk.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\msdk.exe 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\msdk.exe 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe -
Kills process with taskkill 8 IoCs
pid Process 4564 taskkill.exe 2908 taskkill.exe 1436 taskkill.exe 4072 taskkill.exe 3304 taskkill.exe 1816 taskkill.exe 3928 taskkill.exe 4968 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe 3320 msdk.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeIncBasePriorityPrivilege 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe Token: SeDebugPrivilege 1816 taskkill.exe Token: SeDebugPrivilege 3304 taskkill.exe Token: SeDebugPrivilege 4072 taskkill.exe Token: SeDebugPrivilege 3928 taskkill.exe Token: SeDebugPrivilege 4968 taskkill.exe Token: SeDebugPrivilege 4564 taskkill.exe Token: SeDebugPrivilege 2908 taskkill.exe Token: SeDebugPrivilege 1436 taskkill.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 956 wrote to memory of 3004 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 89 PID 956 wrote to memory of 3004 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 89 PID 956 wrote to memory of 3004 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 89 PID 956 wrote to memory of 1064 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 90 PID 956 wrote to memory of 1064 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 90 PID 956 wrote to memory of 1064 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 90 PID 956 wrote to memory of 1432 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 91 PID 956 wrote to memory of 1432 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 91 PID 956 wrote to memory of 1432 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 91 PID 956 wrote to memory of 2896 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 92 PID 956 wrote to memory of 2896 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 92 PID 956 wrote to memory of 2896 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 92 PID 3320 wrote to memory of 2900 3320 msdk.exe 98 PID 3320 wrote to memory of 2900 3320 msdk.exe 98 PID 3320 wrote to memory of 2900 3320 msdk.exe 98 PID 3320 wrote to memory of 3372 3320 msdk.exe 99 PID 3320 wrote to memory of 3372 3320 msdk.exe 99 PID 3320 wrote to memory of 3372 3320 msdk.exe 99 PID 3320 wrote to memory of 1560 3320 msdk.exe 100 PID 3320 wrote to memory of 1560 3320 msdk.exe 100 PID 3320 wrote to memory of 1560 3320 msdk.exe 100 PID 3320 wrote to memory of 2188 3320 msdk.exe 101 PID 3320 wrote to memory of 2188 3320 msdk.exe 101 PID 3320 wrote to memory of 2188 3320 msdk.exe 101 PID 956 wrote to memory of 4144 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 102 PID 956 wrote to memory of 4144 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 102 PID 956 wrote to memory of 4144 956 2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe 102 PID 3004 wrote to memory of 4072 3004 cmd.exe 108 PID 3004 wrote to memory of 4072 3004 cmd.exe 108 PID 3004 wrote to memory of 4072 3004 cmd.exe 108 PID 2900 wrote to memory of 3304 2900 cmd.exe 109 PID 2900 wrote to memory of 3304 2900 cmd.exe 109 PID 2900 wrote to memory of 3304 2900 cmd.exe 109 PID 1560 wrote to memory of 1816 1560 cmd.exe 110 PID 1560 wrote to memory of 1816 1560 cmd.exe 110 PID 1560 wrote to memory of 1816 1560 cmd.exe 110 PID 2188 wrote to memory of 3928 2188 cmd.exe 111 PID 2188 wrote to memory of 3928 2188 cmd.exe 111 PID 2188 wrote to memory of 3928 2188 cmd.exe 111 PID 1432 wrote to memory of 4968 1432 cmd.exe 112 PID 1432 wrote to memory of 4968 1432 cmd.exe 112 PID 1432 wrote to memory of 4968 1432 cmd.exe 112 PID 1064 wrote to memory of 4564 1064 cmd.exe 113 PID 1064 wrote to memory of 4564 1064 cmd.exe 113 PID 1064 wrote to memory of 4564 1064 cmd.exe 113 PID 2896 wrote to memory of 2908 2896 cmd.exe 114 PID 2896 wrote to memory of 2908 2896 cmd.exe 114 PID 2896 wrote to memory of 2908 2896 cmd.exe 114 PID 3372 wrote to memory of 1436 3372 cmd.exe 116 PID 3372 wrote to memory of 1436 3372 cmd.exe 116 PID 3372 wrote to memory of 1436 3372 cmd.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2e2f4ad6d258a158246162e78d07a775_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im rfwmain.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfwmain.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im rfwsrv.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfwsrv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im rfwstub.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfwstub.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im rfwproxy.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfwproxy.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\2E2F4A~1.EXE > nul2⤵PID:4144
-
-
C:\Windows\SysWOW64\msdk.exeC:\Windows\SysWOW64\msdk.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im rfwmain.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfwmain.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im rfwsrv.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfwsrv.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im rfwstub.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfwstub.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im rfwproxy.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfwproxy.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4236,i,4018838247141480194,10874272319406041522,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:81⤵PID:2276
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD52e2f4ad6d258a158246162e78d07a775
SHA1479b68bcee3120f23705653a9ce3e11e974f5dc1
SHA256e64c54e96c2bdab920d6ddbad1f44f0cb98d880b32caa60ef994cb231d0cf53a
SHA5123670cf2a30b7dac7903313271a617d93e4ead8c43d41c1987b244c0104b9a3540e29366d70b633987643c5d35899b0dd5d2c1bcb3cc1d5b7cc0debcbf48aab28