Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-07-2024 21:27

General

  • Target

    6176671cb33d4d4d3fa7f5ce0309e013_JaffaCakes118.exe

  • Size

    4.1MB

  • MD5

    6176671cb33d4d4d3fa7f5ce0309e013

  • SHA1

    84f0318360043a2e0092bcb9b638be5f9654b27e

  • SHA256

    ff5117bd82ec58a48f9974743ac01fe001c2a0555808589db1f2cfdf593e3c64

  • SHA512

    c371a962c75a3d36ce4d73a57583dcf8af3b57087d76f1859ec183696a53d5a0e4302317077e58660558bb492896333842960273f2f617bcdb533835cfb53d82

  • SSDEEP

    98304:ddm38RzYf0ML2x5tTDaLclizm7KQF1iEaGzMG:ddlRzYI7Da4Ii7KQrLMG

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies registry class 2 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6176671cb33d4d4d3fa7f5ce0309e013_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6176671cb33d4d4d3fa7f5ce0309e013_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Program Files\install.vbs"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:424
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Program Files\install.bat" "
        3⤵
        • Checks computer location settings
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im rutserv.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3956
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im rfusclient.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4200
        • C:\Windows\SysWOW64\reg.exe
          reg delete "HKLM\SYSTEM\Remote Manipulator System" /f
          4⤵
            PID:1860
          • C:\Windows\SysWOW64\regedit.exe
            regedit /s "regedit.reg"
            4⤵
            • Runs .reg file with regedit
            PID:3336
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            4⤵
            • Delays execution with timeout.exe
            PID:2228
          • C:\Program Files\rutserv.exe
            rutserv.exe /silentinstall
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3548
          • C:\Program Files\rutserv.exe
            rutserv.exe /firewall
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:388
          • C:\Program Files\rutserv.exe
            rutserv.exe /start
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2260
          • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
            "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Program Files\1.doc" /o ""
            4⤵
            • Drops file in Program Files directory
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious use of SetWindowsHookEx
            PID:3160
    • C:\Program Files\rutserv.exe
      "C:\Program Files\rutserv.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3220
      • C:\Program Files\rfusclient.exe
        "C:\Program Files\rfusclient.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Program Files\rfusclient.exe
          "C:\Program Files\rfusclient.exe" /tray
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: SetClipboardViewer
          PID:3548
      • C:\Program Files\rfusclient.exe
        "C:\Program Files\rfusclient.exe" /tray
        2⤵
        • Executes dropped EXE
        PID:4232

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\1.doc

      Filesize

      49KB

      MD5

      2d17816c1b66dd964511796c037045e5

      SHA1

      4f7199f48ed081de8a904a77ed73c65f35d15bf9

      SHA256

      9585e54a4d46e70491c8098d9abeaeb470a12a2a45e1bfd00100d28d79df61c4

      SHA512

      0b0c21f94ae6d4f7687a7e1fc92e182abd39da807f4465c22830d0a9425731d603c790d85481d3fbc4d6cfd34a2bb899adf02b30f30bfb0ad9bc031b51fe37be

    • C:\Program Files\install.bat

      Filesize

      304B

      MD5

      73e89f8df08e778feca688998addfec4

      SHA1

      a715a2dba5412da8bfd17ccff4cf931822463085

      SHA256

      0506dec7ee56d3e967dba45fa02e410a9c79530878244c2b23e6599ec7ff6bfd

      SHA512

      a93d30718fefc5b2dcf17f16b599f03f91fb7e8e99d9a2a7986d6138755866772446cd1c287b85c849b5505735f1d924aff534e5857a8a79e157c237f98892d2

    • C:\Program Files\install.vbs

      Filesize

      117B

      MD5

      65fc32766a238ff3e95984e325357dbb

      SHA1

      3ac16a2648410be8aa75f3e2817fbf69bb0e8922

      SHA256

      a7b067e9e4d44efe579c7cdb1e847d61af2323d3d73c6fffb22e178ae476f420

      SHA512

      621e81fc2d0f9dd92413481864638a140bee94c7dbd31f944826b21bd6ad6b8a59e63de9f7f0025cffc0efb7f9975dde77f523510ee23ada62c152a63a22f608

    • C:\Program Files\regedit.reg

      Filesize

      11KB

      MD5

      1af884daf80a198ffbf15c9b8dfc6c22

      SHA1

      2e739eaf745589120d7ab7cc84620dbd23c6bc34

      SHA256

      cd8c505eb4871be9ed511d2d3edfc0da66a6c539c64179628a491168054daf8c

      SHA512

      925c854ea40c890e49cbcf77a41ce6eadf81dc05f8256bbf34860ba00c29b26fa6a5deaf9431f0b6d9639fcae557f634b0ceb7e0d5b7c552095121328e31b9dc

    • C:\Program Files\rfusclient.exe

      Filesize

      1.5MB

      MD5

      b8667a1e84567fcf7821bcefb6a444af

      SHA1

      9c1f91fe77ad357c8f81205d65c9067a270d61f0

      SHA256

      dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9

      SHA512

      ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852

    • C:\Program Files\rutserv.exe

      Filesize

      1.7MB

      MD5

      37a8802017a212bb7f5255abc7857969

      SHA1

      cb10c0d343c54538d12db8ed664d0a1fa35b6109

      SHA256

      1699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6

      SHA512

      4e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0

    • C:\Program Files\vp8decoder.dll

      Filesize

      155KB

      MD5

      88318158527985702f61d169434a4940

      SHA1

      3cc751ba256b5727eb0713aad6f554ff1e7bca57

      SHA256

      4c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74

      SHA512

      5d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff

    • C:\Program Files\vp8encoder.dll

      Filesize

      593KB

      MD5

      6298c0af3d1d563834a218a9cc9f54bd

      SHA1

      0185cd591e454ed072e5a5077b25c612f6849dc9

      SHA256

      81af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172

      SHA512

      389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe

    • C:\Users\Admin\AppData\Local\Temp\TCD5A18.tmp\sist02.xsl

      Filesize

      245KB

      MD5

      f883b260a8d67082ea895c14bf56dd56

      SHA1

      7954565c1f243d46ad3b1e2f1baf3281451fc14b

      SHA256

      ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353

      SHA512

      d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

      Filesize

      293B

      MD5

      3f0b6acbfacb8218f246d14d54b1e00f

      SHA1

      eea3d3ca007b0733157ca3db4de3e4f5d2b2c8dd

      SHA256

      de0d6e6630201b775692963f2f234f0c72d0504342221cd755c585c6fa99e498

      SHA512

      1def8464123a001ab5ebc5fe34259672f66aafd5365918e903ae135f089cc0f69b872abb6890b98d08aef0b3b5566e2b6fac8e3d3f467acc597439897caa7ef6

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

      Filesize

      1KB

      MD5

      0dcc41ce777cbacc1ca23b97a3765b55

      SHA1

      3bc197897cb100d3aa823533227d5d35b5eec412

      SHA256

      f3939123244b0d4ecff6938e3e8ae28550c1e0b18f398c674f345b7cb8e76995

      SHA512

      4081eb80be3281d787088b944a0f3a724818a4cfaea981dac6c58ed8f82595ef9729581ca79d835c151e1ef35849c5c5b5789752df5c6a153ae0eea4899df99f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

      Filesize

      1KB

      MD5

      61d73a6acab2857b2535ec979d2395f2

      SHA1

      889bfb96dbb20ea3645543d52dc594c931ffa03f

      SHA256

      414db2e59417f6b049eb3e79542ad4fe76eb187ce66e23e7e4a60cf2db34d9ad

      SHA512

      3289468ee87606c373e51cf8d67d22aa61b181640a3bcf4355b039d87d89e799b9396d70e775a01da58ea47c85d61280a593057900217753618e487ec844bab6

    • memory/388-33-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/388-35-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/388-36-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/388-38-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/388-34-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/388-37-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/388-40-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/1744-60-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/1744-63-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/1744-64-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/1744-105-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/1744-135-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/1744-61-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/1744-62-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/1744-65-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/2260-47-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/2260-43-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/2260-69-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/2260-42-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/2260-44-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/2260-46-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/2260-45-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3160-75-0x00007FF977B70000-0x00007FF977B80000-memory.dmp

      Filesize

      64KB

    • memory/3160-73-0x00007FF977B70000-0x00007FF977B80000-memory.dmp

      Filesize

      64KB

    • memory/3160-78-0x00007FF975A00000-0x00007FF975A10000-memory.dmp

      Filesize

      64KB

    • memory/3160-77-0x00007FF975A00000-0x00007FF975A10000-memory.dmp

      Filesize

      64KB

    • memory/3160-76-0x00007FF977B70000-0x00007FF977B80000-memory.dmp

      Filesize

      64KB

    • memory/3160-72-0x00007FF977B70000-0x00007FF977B80000-memory.dmp

      Filesize

      64KB

    • memory/3160-74-0x00007FF977B70000-0x00007FF977B80000-memory.dmp

      Filesize

      64KB

    • memory/3220-49-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3220-53-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3220-104-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3220-54-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3220-51-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3220-50-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3220-134-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3220-138-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3220-52-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3220-276-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3220-280-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3548-108-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/3548-26-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3548-24-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3548-27-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3548-29-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3548-28-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3548-25-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/3548-110-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/3548-113-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/3548-112-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/3548-111-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/3548-109-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/3548-115-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/3548-31-0x0000000000400000-0x0000000000AB9000-memory.dmp

      Filesize

      6.7MB

    • memory/4232-82-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/4232-81-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/4232-66-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/4232-136-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/4232-106-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/4232-140-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/4232-80-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/4232-79-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/4232-67-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB

    • memory/4232-282-0x0000000000400000-0x00000000009B6000-memory.dmp

      Filesize

      5.7MB