Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 13:19
Behavioral task
behavioral1
Sample
80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe
-
Size
3.9MB
-
MD5
80df2f0d4da5e61f4341c4d971170395
-
SHA1
4246048db2e697a05f8dc252e3cb60f7ce83832a
-
SHA256
915738e4e4df8462f006d169a1cdebc3f311f7250b794281f78fa24d90586e4b
-
SHA512
8a78824845d3b5f235028dd19107a6a9469f5f1bb4b18d7e41e54e6aff1d76157e0866c1cdb6d0d46029bca4307afc501a50f04d03926902ff96d8ca44acf069
-
SSDEEP
98304:b2tpzpptdlPk/vq1FXRF7LOmt64dcn1mx71J/T+BXuBFBrEy:b8tdcq1FXRxZtcnAJ1REXsBIy
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Program Files (x86)\System\vp8encoder.dll acprotect C:\Program Files (x86)\System\vp8decoder.dll acprotect -
Processes:
resource yara_rule C:\Program Files (x86)\System\rutserv.exe aspack_v212_v242 C:\Program Files (x86)\System\rfusclient.exe aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 7 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid process 1252 rutserv.exe 2128 rutserv.exe 4000 rutserv.exe 3348 rutserv.exe 1248 rfusclient.exe 664 rfusclient.exe 1456 rfusclient.exe -
Processes:
resource yara_rule behavioral2/memory/4656-0-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/4656-19-0x0000000000400000-0x0000000000458000-memory.dmp upx C:\Program Files (x86)\System\vp8encoder.dll upx C:\Program Files (x86)\System\vp8decoder.dll upx -
Drops file in Program Files directory 16 IoCs
Processes:
80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exedescription ioc process File created C:\Program Files (x86)\System\__tmp_rar_sfx_access_check_240654859 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File created C:\Program Files (x86)\System\install.vbs 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\install.vbs 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File created C:\Program Files (x86)\System\rfusclient.exe 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\rutserv.exe 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File created C:\Program Files (x86)\System\vp8encoder.dll 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File created C:\Program Files (x86)\System\regedit.reg 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\install.bat 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\rfusclient.exe 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File created C:\Program Files (x86)\System\vp8decoder.dll 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\vp8decoder.dll 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\vp8encoder.dll 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\regedit.reg 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File created C:\Program Files (x86)\System\install.bat 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe File created C:\Program Files (x86)\System\rutserv.exe 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1492 timeout.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 4936 taskkill.exe 696 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid process 1612 regedit.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exepid process 1252 rutserv.exe 1252 rutserv.exe 1252 rutserv.exe 1252 rutserv.exe 1252 rutserv.exe 1252 rutserv.exe 2128 rutserv.exe 2128 rutserv.exe 4000 rutserv.exe 4000 rutserv.exe 3348 rutserv.exe 3348 rutserv.exe 3348 rutserv.exe 3348 rutserv.exe 3348 rutserv.exe 3348 rutserv.exe 1248 rfusclient.exe 1248 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
rfusclient.exepid process 1456 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
taskkill.exetaskkill.exerutserv.exerutserv.exerutserv.exedescription pid process Token: SeDebugPrivilege 4936 taskkill.exe Token: SeDebugPrivilege 696 taskkill.exe Token: SeDebugPrivilege 1252 rutserv.exe Token: SeDebugPrivilege 4000 rutserv.exe Token: SeTakeOwnershipPrivilege 3348 rutserv.exe Token: SeTcbPrivilege 3348 rutserv.exe Token: SeTcbPrivilege 3348 rutserv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exepid process 1252 rutserv.exe 2128 rutserv.exe 4000 rutserv.exe 3348 rutserv.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exeWScript.execmd.exerutserv.exerfusclient.exedescription pid process target process PID 4656 wrote to memory of 2160 4656 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe WScript.exe PID 4656 wrote to memory of 2160 4656 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe WScript.exe PID 4656 wrote to memory of 2160 4656 80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe WScript.exe PID 2160 wrote to memory of 224 2160 WScript.exe cmd.exe PID 2160 wrote to memory of 224 2160 WScript.exe cmd.exe PID 2160 wrote to memory of 224 2160 WScript.exe cmd.exe PID 224 wrote to memory of 4936 224 cmd.exe taskkill.exe PID 224 wrote to memory of 4936 224 cmd.exe taskkill.exe PID 224 wrote to memory of 4936 224 cmd.exe taskkill.exe PID 224 wrote to memory of 696 224 cmd.exe taskkill.exe PID 224 wrote to memory of 696 224 cmd.exe taskkill.exe PID 224 wrote to memory of 696 224 cmd.exe taskkill.exe PID 224 wrote to memory of 4324 224 cmd.exe reg.exe PID 224 wrote to memory of 4324 224 cmd.exe reg.exe PID 224 wrote to memory of 4324 224 cmd.exe reg.exe PID 224 wrote to memory of 1612 224 cmd.exe regedit.exe PID 224 wrote to memory of 1612 224 cmd.exe regedit.exe PID 224 wrote to memory of 1612 224 cmd.exe regedit.exe PID 224 wrote to memory of 1492 224 cmd.exe timeout.exe PID 224 wrote to memory of 1492 224 cmd.exe timeout.exe PID 224 wrote to memory of 1492 224 cmd.exe timeout.exe PID 224 wrote to memory of 1252 224 cmd.exe rutserv.exe PID 224 wrote to memory of 1252 224 cmd.exe rutserv.exe PID 224 wrote to memory of 1252 224 cmd.exe rutserv.exe PID 224 wrote to memory of 2128 224 cmd.exe rutserv.exe PID 224 wrote to memory of 2128 224 cmd.exe rutserv.exe PID 224 wrote to memory of 2128 224 cmd.exe rutserv.exe PID 224 wrote to memory of 4000 224 cmd.exe rutserv.exe PID 224 wrote to memory of 4000 224 cmd.exe rutserv.exe PID 224 wrote to memory of 4000 224 cmd.exe rutserv.exe PID 3348 wrote to memory of 1248 3348 rutserv.exe rfusclient.exe PID 3348 wrote to memory of 1248 3348 rutserv.exe rfusclient.exe PID 3348 wrote to memory of 1248 3348 rutserv.exe rfusclient.exe PID 3348 wrote to memory of 664 3348 rutserv.exe rfusclient.exe PID 3348 wrote to memory of 664 3348 rutserv.exe rfusclient.exe PID 3348 wrote to memory of 664 3348 rutserv.exe rfusclient.exe PID 1248 wrote to memory of 1456 1248 rfusclient.exe rfusclient.exe PID 1248 wrote to memory of 1456 1248 rfusclient.exe rfusclient.exe PID 1248 wrote to memory of 1456 1248 rfusclient.exe rfusclient.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\80df2f0d4da5e61f4341c4d971170395_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files (x86)\System\install.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\System\install.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f4⤵PID:4324
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"4⤵
- Runs .reg file with regedit
PID:1612
-
-
C:\Windows\SysWOW64\timeout.exetimeout 24⤵
- Delays execution with timeout.exe
PID:1492
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /silentinstall4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1252
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /firewall4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2128
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /start4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4000
-
-
-
-
C:\Program Files (x86)\System\rutserv.exe"C:\Program Files (x86)\System\rutserv.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:1456
-
-
-
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe" /tray2⤵
- Executes dropped EXE
PID:664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1268 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:81⤵PID:1388
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
480B
MD599db27d776e103cad354b531ee1f20b9
SHA10b82d146df8528f66d1d14756f211fd3a8b1b91a
SHA256240020a1a1941d1455135b5cb134e502a13b148be16cbb1552482aa03c29f8f3
SHA512bc2ed33495c0a752397b2f1b9b7ba65f94ea5be82dde74c618342c83b68f1b92a4783b672cd427843533799e1af0875e0fd000b12236852e9e2fa93005d7ac69
-
Filesize
117B
MD565fc32766a238ff3e95984e325357dbb
SHA13ac16a2648410be8aa75f3e2817fbf69bb0e8922
SHA256a7b067e9e4d44efe579c7cdb1e847d61af2323d3d73c6fffb22e178ae476f420
SHA512621e81fc2d0f9dd92413481864638a140bee94c7dbd31f944826b21bd6ad6b8a59e63de9f7f0025cffc0efb7f9975dde77f523510ee23ada62c152a63a22f608
-
Filesize
11KB
MD5e07d9ed7f410a5b1ee9b9d790c21dccd
SHA1bf6b1a88220c78f6502399c6ddbcc30fa21a880c
SHA25684bb424fe3412a9bff5284101e7dd0ee615a33094c4f404062e25f97fbac5d26
SHA512699eafb0cffa275b4d72a3356bd2c163e418ad961f5448b91deb809eb147691be29d4d468b295cbb08f0ca21e8c9999fa185ffe2682c5b35317ab7827f8a083c
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
155KB
MD588318158527985702f61d169434a4940
SHA13cc751ba256b5727eb0713aad6f554ff1e7bca57
SHA2564c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74
SHA5125d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff
-
Filesize
593KB
MD56298c0af3d1d563834a218a9cc9f54bd
SHA10185cd591e454ed072e5a5077b25c612f6849dc9
SHA25681af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172
SHA512389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe