Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2024 07:18
Static task
static1
Behavioral task
behavioral1
Sample
1e70fd57ca450025f58f08e6f43d3e89_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
1e70fd57ca450025f58f08e6f43d3e89_JaffaCakes118.exe
-
Size
4.3MB
-
MD5
1e70fd57ca450025f58f08e6f43d3e89
-
SHA1
85aa2be789dcf465020a6affb99a7938a5da7ef6
-
SHA256
f482ebcd0af782431dae0bff57e93bb999b97e5d10803e4125e187a0d0c634f4
-
SHA512
4f7caecc0564d148970b7fd742f70658d3e0ced981440f012956ed6802544195a55886037e4c128d4bf01a232e72fb802630c8ad4f50510d137f0529ea761eae
-
SSDEEP
98304:PcrtMNtLqI88MvBQWnj7QEng+2BPn5zlbA46Juq/LfWFVw8aL:PCMNZqxvBQWnj7QCt25tlM4QuqjWFVc
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000700000002344b-71.dat acprotect behavioral2/files/0x000700000002344a-70.dat acprotect -
resource yara_rule behavioral2/files/0x0007000000023449-39.dat aspack_v212_v242 behavioral2/files/0x0007000000023448-72.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 1e70fd57ca450025f58f08e6f43d3e89_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation VkBot_Gladiator.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation VkBot_Gladiator.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 9 IoCs
pid Process 404 VkBot_Gladiator.sfx.exe 3552 VkBot_Gladiator.exe 3264 rutserv.exe 2676 rutserv.exe 4748 rutserv.exe 1096 rutserv.exe 640 rfusclient.exe 1776 rfusclient.exe 2376 rfusclient.exe -
resource yara_rule behavioral2/files/0x000700000002344b-71.dat upx behavioral2/files/0x000700000002344a-70.dat upx -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\Program Files\Java\install.bat VkBot_Gladiator.exe File created C:\Program Files\Java\install.vbs VkBot_Gladiator.exe File opened for modification C:\Program Files\Java\install.vbs VkBot_Gladiator.exe File opened for modification C:\Program Files\Java\regedit.reg VkBot_Gladiator.exe File opened for modification C:\Program Files\Java\vp8encoder.dll VkBot_Gladiator.exe File created C:\Program Files\Java\rfusclient.exe VkBot_Gladiator.exe File opened for modification C:\Program Files\Java\rfusclient.exe VkBot_Gladiator.exe File created C:\Program Files\Java\vp8decoder.dll VkBot_Gladiator.exe File created C:\Program Files\Java\vp8encoder.dll VkBot_Gladiator.exe File created C:\Program Files\Java\rutserv.exe VkBot_Gladiator.exe File opened for modification C:\Program Files\Java\vp8decoder.dll VkBot_Gladiator.exe File created C:\Program Files\Java\regedit.reg VkBot_Gladiator.exe File created C:\Program Files\Java\__tmp_rar_sfx_access_check_240604484 VkBot_Gladiator.exe File created C:\Program Files\Java\install.bat VkBot_Gladiator.exe File opened for modification C:\Program Files\Java\rutserv.exe VkBot_Gladiator.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 704 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 1572 taskkill.exe 2396 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings VkBot_Gladiator.exe -
Runs .reg file with regedit 1 IoCs
pid Process 3008 regedit.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3264 rutserv.exe 3264 rutserv.exe 3264 rutserv.exe 3264 rutserv.exe 3264 rutserv.exe 3264 rutserv.exe 2676 rutserv.exe 2676 rutserv.exe 4748 rutserv.exe 4748 rutserv.exe 1096 rutserv.exe 1096 rutserv.exe 1096 rutserv.exe 1096 rutserv.exe 1096 rutserv.exe 1096 rutserv.exe 640 rfusclient.exe 640 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 2376 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1572 taskkill.exe Token: SeDebugPrivilege 2396 taskkill.exe Token: SeDebugPrivilege 3264 rutserv.exe Token: SeDebugPrivilege 4748 rutserv.exe Token: SeTakeOwnershipPrivilege 1096 rutserv.exe Token: SeTcbPrivilege 1096 rutserv.exe Token: SeTcbPrivilege 1096 rutserv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3264 rutserv.exe 2676 rutserv.exe 4748 rutserv.exe 1096 rutserv.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4772 wrote to memory of 840 4772 1e70fd57ca450025f58f08e6f43d3e89_JaffaCakes118.exe 81 PID 4772 wrote to memory of 840 4772 1e70fd57ca450025f58f08e6f43d3e89_JaffaCakes118.exe 81 PID 4772 wrote to memory of 840 4772 1e70fd57ca450025f58f08e6f43d3e89_JaffaCakes118.exe 81 PID 840 wrote to memory of 404 840 cmd.exe 84 PID 840 wrote to memory of 404 840 cmd.exe 84 PID 840 wrote to memory of 404 840 cmd.exe 84 PID 404 wrote to memory of 3552 404 VkBot_Gladiator.sfx.exe 85 PID 404 wrote to memory of 3552 404 VkBot_Gladiator.sfx.exe 85 PID 404 wrote to memory of 3552 404 VkBot_Gladiator.sfx.exe 85 PID 3552 wrote to memory of 2384 3552 VkBot_Gladiator.exe 86 PID 3552 wrote to memory of 2384 3552 VkBot_Gladiator.exe 86 PID 3552 wrote to memory of 2384 3552 VkBot_Gladiator.exe 86 PID 2384 wrote to memory of 1212 2384 WScript.exe 87 PID 2384 wrote to memory of 1212 2384 WScript.exe 87 PID 2384 wrote to memory of 1212 2384 WScript.exe 87 PID 1212 wrote to memory of 1572 1212 cmd.exe 89 PID 1212 wrote to memory of 1572 1212 cmd.exe 89 PID 1212 wrote to memory of 1572 1212 cmd.exe 89 PID 1212 wrote to memory of 2396 1212 cmd.exe 91 PID 1212 wrote to memory of 2396 1212 cmd.exe 91 PID 1212 wrote to memory of 2396 1212 cmd.exe 91 PID 1212 wrote to memory of 4720 1212 cmd.exe 92 PID 1212 wrote to memory of 4720 1212 cmd.exe 92 PID 1212 wrote to memory of 4720 1212 cmd.exe 92 PID 1212 wrote to memory of 3008 1212 cmd.exe 93 PID 1212 wrote to memory of 3008 1212 cmd.exe 93 PID 1212 wrote to memory of 3008 1212 cmd.exe 93 PID 1212 wrote to memory of 704 1212 cmd.exe 94 PID 1212 wrote to memory of 704 1212 cmd.exe 94 PID 1212 wrote to memory of 704 1212 cmd.exe 94 PID 1212 wrote to memory of 3264 1212 cmd.exe 95 PID 1212 wrote to memory of 3264 1212 cmd.exe 95 PID 1212 wrote to memory of 3264 1212 cmd.exe 95 PID 1212 wrote to memory of 2676 1212 cmd.exe 96 PID 1212 wrote to memory of 2676 1212 cmd.exe 96 PID 1212 wrote to memory of 2676 1212 cmd.exe 96 PID 1212 wrote to memory of 4748 1212 cmd.exe 97 PID 1212 wrote to memory of 4748 1212 cmd.exe 97 PID 1212 wrote to memory of 4748 1212 cmd.exe 97 PID 1096 wrote to memory of 640 1096 rutserv.exe 99 PID 1096 wrote to memory of 640 1096 rutserv.exe 99 PID 1096 wrote to memory of 640 1096 rutserv.exe 99 PID 1096 wrote to memory of 1776 1096 rutserv.exe 100 PID 1096 wrote to memory of 1776 1096 rutserv.exe 100 PID 1096 wrote to memory of 1776 1096 rutserv.exe 100 PID 640 wrote to memory of 2376 640 rfusclient.exe 101 PID 640 wrote to memory of 2376 640 rfusclient.exe 101 PID 640 wrote to memory of 2376 640 rfusclient.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e70fd57ca450025f58f08e6f43d3e89_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1e70fd57ca450025f58f08e6f43d3e89_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\2.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:840 -
\??\c:\VkBot_Gladiator.sfx.exeVkBot_Gladiator.sfx -p1 -dc:/3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:404 -
C:\VkBot_Gladiator.exe"C:\VkBot_Gladiator.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\program files\java\install.vbs"5⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files\Java\install.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f7⤵PID:4720
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"7⤵
- Runs .reg file with regedit
PID:3008
-
-
C:\Windows\SysWOW64\timeout.exetimeout 27⤵
- Delays execution with timeout.exe
PID:704
-
-
\??\c:\program files\java\rutserv.exerutserv.exe /silentinstall7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3264
-
-
\??\c:\program files\java\rutserv.exerutserv.exe /firewall7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2676
-
-
\??\c:\program files\java\rutserv.exerutserv.exe /start7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4748
-
-
-
-
-
-
-
\??\c:\program files\java\rutserv.exe"c:\program files\java\rutserv.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1096 -
\??\c:\program files\java\rfusclient.exe"c:\program files\java\rfusclient.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:640 -
\??\c:\program files\java\rfusclient.exe"c:\program files\java\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:2376
-
-
-
\??\c:\program files\java\rfusclient.exe"c:\program files\java\rfusclient.exe" /tray2⤵
- Executes dropped EXE
PID:1776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29B
MD5e24af91d28263115f2bfedb58c0d3f49
SHA16b7f383a39dedc109dc5bee9d92bb7cd7fd9d9af
SHA256eb8a75952a8f00a62a7ae6d8f968ffb3d7aabacd68f6b4a1b97f6106d6196ca0
SHA512374754014bf0a213b55f13c8866a0eda2f1fd5bf0d74b09fb58390f4a91acd4d71b4c95fb354296ada4bba59cb84f8549740b631f09ac2694cca4b40d7c832f5
-
Filesize
292B
MD522d9c5de4ae0f36c4ecee13dbee6b661
SHA1dc1e05dce9b90946233a98879b3b404ad84010bf
SHA256f689fd8d491ceb8e7a04812970e21fc6a7e8d8e5e7e0e33041b6cd1871a08a9a
SHA5120183e64b6fff3e92494f6f955e7a95decedb0970ce14303c17903d0fb1f7273209b9ec6d40120d2bfbdf14621de56327ca38c7510ad9a7ef9805486b75fa75e5
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
3.9MB
MD5aa6e6ff85d0b9bffd86c81ade21b7e95
SHA1656af3fdd2d6348042e0703537f333da01a3ac09
SHA2563b275129e94333720cc3f7bec547040ddcae8dec94f157e46f2623b365e0b13c
SHA5124a33e54ddafeabab92fd6c99d7c7ef5fa0c64aa2409629b3573581136b9c4ef6ca76ae18ed95259aa394ff9692e5da1b82240963f3a5464fb30ba2ad71b67988
-
Filesize
4.1MB
MD590784cb1c670e0e088d33533a2e60f3a
SHA17b8ef637938df5b67ab728ac78915ce010f4dc4c
SHA2563cab649d930909bcb66acf6571eba4fbff1e8b3c7ec43275ce2b1647cfd1776d
SHA512b4c5aceae14329f35388af914c329605f63d018e2b689ae366e78bea3c844e39b0c8abb13c50813a3e273f0554242dc1ee13bf038c60654ff112e6b8eaad1236
-
Filesize
117B
MD565fc32766a238ff3e95984e325357dbb
SHA13ac16a2648410be8aa75f3e2817fbf69bb0e8922
SHA256a7b067e9e4d44efe579c7cdb1e847d61af2323d3d73c6fffb22e178ae476f420
SHA512621e81fc2d0f9dd92413481864638a140bee94c7dbd31f944826b21bd6ad6b8a59e63de9f7f0025cffc0efb7f9975dde77f523510ee23ada62c152a63a22f608
-
Filesize
11KB
MD577ba37fbcaf2577f55bb8abe772642b1
SHA19842ba62c277bba37433bd2cae422e008f7818f2
SHA256d1a300dea81c63d2da9df30293ffb0e6ca9212f438f21c44a3e71143f0925674
SHA512bd376234f3e84053881c8e71b9db182266e44c71686b2484747e20a85f49e7882837f3db7a4154379b56f5fecd06315f845fc6517bf5d5a786c783618c218117
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
155KB
MD588318158527985702f61d169434a4940
SHA13cc751ba256b5727eb0713aad6f554ff1e7bca57
SHA2564c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74
SHA5125d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff
-
Filesize
593KB
MD56298c0af3d1d563834a218a9cc9f54bd
SHA10185cd591e454ed072e5a5077b25c612f6849dc9
SHA25681af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172
SHA512389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe