Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 09:43
Static task
static1
Behavioral task
behavioral1
Sample
7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe
-
Size
2.4MB
-
MD5
7385662f55ac7b6a1100b9fe4ea90ceb
-
SHA1
ec0cfa3af7451c34a381ecaf34ef7ce20101621d
-
SHA256
e91ca8b170b68149211e4209894d1bb3fbeab4a156c26e00f4ba639b7396fed6
-
SHA512
89b953706f84011004540b5f6cbecfec0c5b0bdf6f63bcc12a06d954761fecede268bc37da7429a04a50b6d276bdc30a4b55d97cca19091d03fe9fefd9820269
-
SSDEEP
49152:QAJY1aQxYGKwQU8fjuzGDV/IPMPZYmucBXjeneCDHsd0IkDB05l5S4d0:7JYkpGKHJJ/dZzDgbJIkFol5S4d0
Malware Config
Signatures
-
Indicator Removal: Network Share Connection Removal 1 TTPs 2 IoCs
Adversaries may remove share connections that are no longer useful in order to clean up traces of their operation.
Processes:
net.exenet1.exepid process 1228 net.exe 1288 net1.exe -
Modifies Windows Firewall 2 TTPs 8 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exepid process 2720 netsh.exe 2836 netsh.exe 2948 netsh.exe 2024 netsh.exe 1832 netsh.exe 2816 netsh.exe 1124 netsh.exe 2044 netsh.exe -
Sets file to hidden 1 TTPs 4 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exeattrib.exeattrib.exepid process 2764 attrib.exe 1908 attrib.exe 468 attrib.exe 1792 attrib.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 316 cmd.exe -
Executes dropped EXE 7 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid process 684 rutserv.exe 1640 rutserv.exe 852 rutserv.exe 784 rutserv.exe 1476 rfusclient.exe 1788 rfusclient.exe 2564 rfusclient.exe -
Loads dropped DLL 12 IoCs
Processes:
cmd.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid process 2220 cmd.exe 684 rutserv.exe 2220 cmd.exe 1640 rutserv.exe 2220 cmd.exe 852 rutserv.exe 784 rutserv.exe 784 rutserv.exe 784 rutserv.exe 1476 rfusclient.exe 1788 rfusclient.exe 2564 rfusclient.exe -
Drops file in System32 directory 34 IoCs
Processes:
cmd.exeattrib.exerutserv.exeattrib.exedescription ioc process File created C:\Windows\SysWOW64\catroot3\dsfOggMux.dll cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\dsfOggMux.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\Microsoft.VC80.CRT.manifest cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\rversionlib.dll cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\rfusclient.exe cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\rutserv.exe cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\set.reg cmd.exe File opened for modification C:\Windows\SysWOW64\de.exe cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\dsfTheoraEncoder.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\dsfVorbisEncoder.dll cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\dsfVorbisEncoder.dll cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3 attrib.exe File created C:\Windows\SysWOW64\catroot3\HookDrv.dll cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\RIPCServer.dll cmd.exe File created C:\Windows\SysWOW64\RWLN.dll rutserv.exe File opened for modification C:\Windows\SysWOW64\RWLN.dll rutserv.exe File opened for modification C:\Windows\SysWOW64\catroot3\msvcp80.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\PushSource.ax cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\PushSource.ax cmd.exe File created C:\Windows\SysWOW64\catroot3\RIPCServer.dll cmd.exe File opened for modification C:\Windows\SysWOW64\de.exe attrib.exe File created C:\Windows\SysWOW64\de.exe cmd.exe File created C:\Windows\SysWOW64\catroot3\msvcr80.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\rfusclient.exe cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\RWLN.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\rversionlib.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\dsfTheoraEncoder.dll cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\Microsoft.VC80.CRT.manifest cmd.exe File created C:\Windows\SysWOW64\catroot3\msvcp80.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\rutserv.exe cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\HookDrv.dll cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\msvcr80.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\RWLN.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\set.reg cmd.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 2380 sc.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 24 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 53 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exenetsh.exereg.exerutserv.exe7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exeWScript.exenet.exenet.exenetsh.exenetsh.exenetsh.exerfusclient.exerfusclient.exetaskkill.exeattrib.exeattrib.exenet1.exenetsh.exesc.exenetsh.exereg.exerfusclient.exeattrib.exeattrib.exereg.execmd.exetaskkill.exereg.exerutserv.exeattrib.exereg.exeattrib.exeattrib.exereg.exeregedit.execmd.exetaskkill.exeattrib.exenet.exenet1.exenetsh.exerutserv.exeschtasks.exenet1.exetaskkill.exeattrib.exeattrib.exenet1.exenetsh.exeattrib.exeattrib.exenet.exerutserv.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe -
Kills process with taskkill 5 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 3048 taskkill.exe 2864 taskkill.exe 836 taskkill.exe 1840 taskkill.exe 1260 taskkill.exe -
Modifies registry key 1 TTPs 2 IoCs
-
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid process 1268 regedit.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
rutserv.exerfusclient.exepid process 784 rutserv.exe 784 rutserv.exe 1788 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exerutserv.exerutserv.exerutserv.exedescription pid process Token: SeDebugPrivilege 3048 taskkill.exe Token: SeDebugPrivilege 2864 taskkill.exe Token: SeDebugPrivilege 836 taskkill.exe Token: SeDebugPrivilege 1840 taskkill.exe Token: SeDebugPrivilege 1260 taskkill.exe Token: SeDebugPrivilege 684 rutserv.exe Token: SeDebugPrivilege 852 rutserv.exe Token: SeTakeOwnershipPrivilege 784 rutserv.exe Token: SeTcbPrivilege 784 rutserv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exeWScript.execmd.exenet.exedescription pid process target process PID 2028 wrote to memory of 2928 2028 7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe WScript.exe PID 2028 wrote to memory of 2928 2028 7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe WScript.exe PID 2028 wrote to memory of 2928 2028 7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe WScript.exe PID 2028 wrote to memory of 2928 2028 7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe WScript.exe PID 2928 wrote to memory of 2220 2928 WScript.exe cmd.exe PID 2928 wrote to memory of 2220 2928 WScript.exe cmd.exe PID 2928 wrote to memory of 2220 2928 WScript.exe cmd.exe PID 2928 wrote to memory of 2220 2928 WScript.exe cmd.exe PID 2928 wrote to memory of 2220 2928 WScript.exe cmd.exe PID 2928 wrote to memory of 2220 2928 WScript.exe cmd.exe PID 2928 wrote to memory of 2220 2928 WScript.exe cmd.exe PID 2028 wrote to memory of 316 2028 7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe cmd.exe PID 2028 wrote to memory of 316 2028 7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe cmd.exe PID 2028 wrote to memory of 316 2028 7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe cmd.exe PID 2028 wrote to memory of 316 2028 7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 3048 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 3048 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 3048 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 3048 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 2864 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 2864 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 2864 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 2864 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 2792 2220 cmd.exe reg.exe PID 2220 wrote to memory of 2792 2220 cmd.exe reg.exe PID 2220 wrote to memory of 2792 2220 cmd.exe reg.exe PID 2220 wrote to memory of 2792 2220 cmd.exe reg.exe PID 2220 wrote to memory of 2764 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 2764 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 2764 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 2764 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 1908 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 1908 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 1908 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 1908 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 468 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 468 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 468 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 468 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 1792 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 1792 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 1792 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 1792 2220 cmd.exe attrib.exe PID 2220 wrote to memory of 1680 2220 cmd.exe net.exe PID 2220 wrote to memory of 1680 2220 cmd.exe net.exe PID 2220 wrote to memory of 1680 2220 cmd.exe net.exe PID 2220 wrote to memory of 1680 2220 cmd.exe net.exe PID 1680 wrote to memory of 1336 1680 net.exe net1.exe PID 1680 wrote to memory of 1336 1680 net.exe net1.exe PID 1680 wrote to memory of 1336 1680 net.exe net1.exe PID 1680 wrote to memory of 1336 1680 net.exe net1.exe PID 2220 wrote to memory of 836 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 836 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 836 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 836 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 1840 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 1840 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 1840 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 1840 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 1260 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 1260 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 1260 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 1260 2220 cmd.exe taskkill.exe PID 2220 wrote to memory of 1712 2220 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 12 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid process 1712 attrib.exe 1172 attrib.exe 1804 attrib.exe 1908 attrib.exe 1792 attrib.exe 1740 attrib.exe 1896 attrib.exe 2300 attrib.exe 2440 attrib.exe 1864 attrib.exe 2764 attrib.exe 468 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7385662f55ac7b6a1100b9fe4ea90ceb_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\stop.js"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "3⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im RManServer.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f4⤵
- System Location Discovery: System Language Discovery
PID:2792
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Windows\System32\catroot3"4⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2764
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\stop.js"4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1908
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\install.bat"4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:468
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Windows\System32\de.exe"4⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1792
-
-
C:\Windows\SysWOW64\net.exenet stop rserver34⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop rserver35⤵
- System Location Discovery: System Language Discovery
PID:1336
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rserver3.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im r_server.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cam_server.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Windows\system32\cam_server.exe"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1712
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Windows\SysWOW64\cam_server.exe"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1740
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Windows\system32\rserver30"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1896
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Windows\SysWOW64\rserver30"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2300
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Windows\system32\r_server.exe"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1172
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Windows\SysWOW64\r_server.exe"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1804
-
-
C:\Windows\SysWOW64\net.exenet stop Telnet4⤵
- System Location Discovery: System Language Discovery
PID:1496 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Telnet5⤵
- System Location Discovery: System Language Discovery
PID:1500
-
-
-
C:\Windows\SysWOW64\sc.exesc config tlntsvr start= disabled4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2380
-
-
C:\Windows\SysWOW64\net.exenet stop "Service Host Controller"4⤵
- System Location Discovery: System Language Discovery
PID:764 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Service Host Controller"5⤵
- System Location Discovery: System Language Discovery
PID:1252
-
-
-
C:\Windows\SysWOW64\net.exenet user HelpAssistant /delete4⤵
- Indicator Removal: Network Share Connection Removal
- System Location Discovery: System Language Discovery
PID:1228 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user HelpAssistant /delete5⤵
- Indicator Removal: Network Share Connection Removal
- System Location Discovery: System Language Discovery
PID:1288
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn security /f4⤵
- System Location Discovery: System Language Discovery
PID:840
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="RealIP"4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2044
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="Microsoft Outlook Express"4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="Service Host Controller"4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2836
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="ò«ßΓ-»α«µÑßß ñ½∩ ß½πªí Windows"4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="ò«ßΓ-»α«µÑßß ñ½∩ ºáñáτ Windows"4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2024
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete portopening tcp 570094⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1832
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="cam_server"4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2816
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete portopening tcp 57011 all4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1124
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run /v "Ä»Ñαᵿ«¡¡á∩ ß¿ßΓѼá Microsoft Windows" /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2364
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run /v "Service Host Controller" /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1556
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v HelpAssistant /f4⤵
- System Location Discovery: System Language Discovery
PID:1872
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "cam_server.exe" /f4⤵
- System Location Discovery: System Language Discovery
PID:952
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\System\CurrentControlSet\Services\RServer3" /f4⤵
- System Location Discovery: System Language Discovery
PID:1352
-
-
C:\Windows\SysWOW64\catroot3\rutserv.exe"rutserv.exe" /silentinstall4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Windows\SysWOW64\catroot3\rutserv.exe"rutserv.exe" /firewall4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1640
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s set.reg4⤵
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:1268
-
-
C:\Windows\SysWOW64\catroot3\rutserv.exe"rutserv.exe" /start4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Users\Admin\AppData\Local\Temp\stop.js"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2440
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Users\Admin\AppData\Local\Temp\install.bat"4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1864
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:316
-
-
C:\Windows\SysWOW64\catroot3\rutserv.exeC:\Windows\SysWOW64\catroot3\rutserv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:784 -
C:\Windows\SysWOW64\catroot3\rfusclient.exeC:\Windows\SysWOW64\catroot3\rfusclient.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1788 -
C:\Windows\SysWOW64\catroot3\rfusclient.exeC:\Windows\SysWOW64\catroot3\rfusclient.exe /tray3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2564
-
-
-
C:\Windows\SysWOW64\catroot3\rfusclient.exeC:\Windows\SysWOW64\catroot3\rfusclient.exe /tray2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1476
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1JavaScript
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
1Network Share Connection Removal
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264B
MD504037c8909d45f46de42997b0fe03ef7
SHA16204a85a9bc3bcd320b57078483817aadde5c48a
SHA2562a9e05c8f7b332d32394b85f5432ba1e3a6048de0f7444577d1c240d16e2faf5
SHA5128d96597208d51a27c44b2c079e9edfea7345665de3d9ab2d3007364e261994a8bdc083ed1d3945c7c34be51e6a989287bb80d0ac95e97e8da6d6ba549342ed62
-
Filesize
144KB
MD5513066a38057079e232f5f99baef2b94
SHA1a6da9e87415b8918447ec361ba98703d12b4ee76
SHA25602dbea75e8dbcdfc12c6b92a6c08efad83d4ca742ed7aee393ab26cab0c58f9e
SHA51283a074bef57f78ede2488dd586b963b92837e17eea77ebd1464f3da06954ae8ca07f040089af0c257e2836611ae39424574bd365aea4a6318a2707e031cd31a5
-
Filesize
1KB
MD5d34b3da03c59f38a510eaa8ccc151ec7
SHA141b978588a9902f5e14b2b693973cb210ed900b2
SHA256a50941352cb9d8f7ba6fbf7db5c8af95fb5ab76fc5d60cfd0984e558678908cc
SHA512231a97761d652a0fc133b930abba07d456ba6cd70703a632fd7292f6ee00e50ef28562159e54acc3fc6cc118f766ea3f2f8392579ae31cc9c0c1c0dd761d36f7
-
Filesize
448KB
MD5d7eb741be9c97a6d1063102f0e4ca44d
SHA1bf8bdca7f56ed39fb96141ae9593dec497f4e2c8
SHA2560914ab04bfd258008fec4605c3fa0e23c0d5111b9cfc374cfa4eaa1b4208dff7
SHA512cbcaedf5aca641313ba2708e4be3ea0d18dd63e4543f2c2fdcbd31964a2c01ff42724ec666da24bf7bf7b8faaa5eceae761edf82c71919753d42695c9588e65e
-
Filesize
96KB
MD5329354f10504d225384e19c8c1c575db
SHA19ef0b6256f3c5bbeb444cb00ee4b278847e8aa66
SHA25624735b40df2cdac4da4e3201fc597eed5566c5c662aa312fa491b7a24e244844
SHA512876585dd23f799f1b7cef365d3030213338b3c88bc2b20174e7c109248319bb5a3feaef43c0b962f459b2f4d90ff252c4704d6f1a0908b087e24b4f03eba9c0e
-
Filesize
325KB
MD5cf6ce6b13673dd11f0cd4b597ac56edb
SHA12017888be6edbea723b9b888ac548db5115df09e
SHA2567bda291b7f50049088ea418b5695929b9be11cc014f6ec0f43f495285d1d6f74
SHA512e5b69b4ee2ff8d9682913a2f846dc2eca8223d3100d626aea9763653fe7b8b35b8e6dc918f4c32e8ae2fc1761611dcd0b16d623ede954f173db33216b33f49dc
-
Filesize
98KB
MD5b8622a3042d7fa48b2e6de433007c870
SHA16399b9d115c3f1d3c5469f81b1a821bf75b75ae8
SHA256cdb8330b9a36462dad63fb5c98520c4dd1cecf8a20d071bb0eff15ecf9fe0c98
SHA51219450e826c78cc9526bf9ccba356fa63c8282ae3093db9ad71c1f21bcd80b3850b3aabbd2221fd6ddc293378df3d52ac0484c8882aeee517145d018ce3b4ed73
-
Filesize
84KB
MD565889701199e41ae2abee652a232af6e
SHA13f76c39fde130b550013a4f13bfea2862b5628cf
SHA256ef12a65d861a14aed28480946bc56fce479a21e9beac2983239eac6551d4f32e
SHA512edbb1a1541a546d69e3fd64047a20613b47b3c08f2b639a53160b825c4a1462c4cc08a7bf417aa2db814f412fb16619c6c0d9364e21cc1c6d753ecf81f1d30f5
-
Filesize
240KB
MD55f2fc8a0d96a1e796a4daae9465f5dd6
SHA1224f13f3cbaa441c0cb6d6300715fda7136408ea
SHA256f8686d8752801bb21c3d94ebe743758d79b9b59f33589ec8620e75a949d1871f
SHA512da866275159b434205f259176c3937b7c77b14ed95d052152b05b984909e094bbd3b2702d3e874a4a1e1bc02fc5a8476ea43df8aee43542d56e832eacc8f54ad
-
Filesize
1.6MB
MD5086a9fd9179aad7911561eeff08cf7e2
SHA1d390c28376e08769a06a4a8b46609b3a668f728b
SHA2562cede6701b73a4ddd6422fde157ea54644a3a9598b3ba217cf2b30b595cf6282
SHA512a98f593a306208da49e57e265daf37d6b1bd9f190fba45d65dd6cfa08801b760f540ea5cc443f9a1512eb5ddc01b1e4e28fc8ddecb9c0f1d42c884c4efaa7193
-
Filesize
5KB
MD5fc1d418ac6c97afaae0ae456f67e2d73
SHA1cccfcd215fa8ef94dfbaac84398cacb3d9ab8649
SHA25660d436fa5f798c6f3b0cbdce37b837c688436e38e8e4e1283081e9cb25982c9b
SHA512bf4b65b230765d4e84fac0fc92d6d19b77c09cfa655cf67735be64a004e028672fa6bed16b933b8a381d91619b5ab90f36bc5a1815e4449a1fffbc6bbe9fb2b5
-
Filesize
541KB
MD58c53ccd787c381cd535d8dcca12584d8
SHA1bc7ce60270a58450596aa3e3e5d0a99f731333d9
SHA256384aaee2a103f7ed5c3ba59d4fb2ba22313aaa1fbc5d232c29dbc14d38e0b528
SHA512e86c1426f1ad62d8f9bb1196dee647477f71b9aacafabb181f35e639c105779f95f1576b72c0a9216e876430383b8d44f27748b13c25e0548c254a0f641e4755
-
Filesize
617KB
MD51169436ee42f860c7db37a4692b38f0e
SHA14ccd15bf2c1b1d541ac883b0f42497e8ced6a5a3
SHA2569382aaed2db19cd75a70e38964f06c63f19f63c9dfb5a33b0c2d445bb41b6e46
SHA512e06064eb95a2ab9c3343672072f5b3f5983fc8ea9e5c92f79e50ba2e259d6d5fa8ed97170dea6d0d032ea6c01e074eefaab850d28965c7522fb7e03d9c65eae0
-
Filesize
2.8MB
MD5a90c6e72a9e2602560c521a1647664ad
SHA122f7f0ddb0af04df7109c3ddbb7027909041fa73
SHA256579e5984ad5eb6e5e4b004acd01c95f609a1330f3900cd9851562eb4ac879197
SHA512fbba623cab28c0648e8bdd03c99df9e2a84180d72ea8e63367e943f8b432ebc36a7e10a8bfce11ad1803e54a8514f1ded4fec72e680ee04386965b5eb6a5d6c2
-
Filesize
3.2MB
MD562dbd11dc36780e35af1aafaa6a8f0f1
SHA1dc6aaac7171b351be3397c3e0e1769dffa848723
SHA256b06604ee55206b081a8378f771f3501f48df1c0023b1d6edcbc5f781aa521f57
SHA512b7f311286387ab39a0a54ac3dbcb74d9db3de4e2657dd6f0e182e38e9ed5400e87f1000c7b978fd4bb34fc373dd99bcb18271296f03248366a9cb52afdaa695d
-
Filesize
310KB
MD53f95a06f40eaf51b86cef2bf036ebd7a
SHA164009c5f79661eb2f82c9a76a843c0d3a856695d
SHA2561eb88258b18b215b44620326e35c90a8589f384710e7b2d61abf4f59203bd82d
SHA5126f28b5de28026319bed198f06b5461f688ca401129f1125e9e9d3b58956cc0d546234c2d202827bd74b99afd2ead958a863a520a1f4b7e599d385a8a67062897
-
Filesize
14KB
MD5967ac4b052d27fe5eca4ac391fb22518
SHA171822e3e161f70e6f1d39dec65466a658dbbbcb7
SHA256857066c487b0e4f9babb23349ac72876031b94906cc55533eff7ceed3030935b
SHA5120da3241835e0af12a29070c45d1f63debe6b148fc036cfd7e2700d16a3a1584180b670fedc2b493d2544811bdb65efa816afceb4dd212e19e65a1d40eeaed63c
-
Filesize
215B
MD5804b35ef108ec9839eb6a9335add8ca1
SHA1bf91e6645c4a1c8cab2d20388469da9ed0a82d56
SHA256fe111b7ea4e14ab7ba5004aea52b10030e0282bb5c40d4ba55761a2c5be59406
SHA512822a3ec5e0e353058d4355bc01a44440dafe8d16c57744a3dcbc962eb110ed3f6843556568616bfc5dc7fad5f5832cd27d6591dc50105f2c79fc16c33919936d