Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-08-2024 06:39
Static task
static1
Behavioral task
behavioral1
Sample
c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe
-
Size
4.2MB
-
MD5
c65de7ec338c53676ab215d1c7a0aa28
-
SHA1
45962a4f145ccb39d0168910852f7ac6bb1c68c8
-
SHA256
0f24c2cfba1321157b470b0812fc5eb2c3e026450e7e87428603df53a62f2756
-
SHA512
871a335c2a8ea7b7fc896597404fb12deb74732b49b9a0fc15fce5182a2f5d6770af2b3b53c349be568be757ea3973c410e465ef6931f6c8a98531ffc3a6b369
-
SSDEEP
98304:EKT338RzYf0ML2x5tTDaLclizm7KQF1iEaGzMd:EhRzYI7Da4Ii7KQrLMd
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \??\c:\program files\viewer\vp8decoder.dll acprotect \??\c:\program files\viewer\vp8encoder.dll acprotect -
Processes:
resource yara_rule \??\c:\program files\viewer\rutserv.exe aspack_v212_v242 \??\c:\program files\viewer\rfusclient.exe aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 7 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid process 1760 rutserv.exe 4444 rutserv.exe 3636 rutserv.exe 2368 rutserv.exe 2092 rfusclient.exe 3040 rfusclient.exe 1688 rfusclient.exe -
Processes:
resource yara_rule \??\c:\program files\viewer\vp8decoder.dll upx \??\c:\program files\viewer\vp8encoder.dll upx -
Drops file in Program Files directory 16 IoCs
Processes:
c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exedescription ioc process File created C:\Program Files\viewer\regedit.reg c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File created C:\Program Files\viewer\vp8decoder.dll c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File created C:\Program Files\viewer\install.vbs c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File created C:\Program Files\viewer\install.bat c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File opened for modification C:\Program Files\viewer\regedit.reg c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File opened for modification C:\Program Files\viewer\rfusclient.exe c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File created C:\Program Files\viewer\rutserv.exe c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File opened for modification C:\Program Files\viewer\vp8encoder.dll c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File opened for modification C:\Program Files\viewer\install.bat c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File created C:\Program Files\viewer\__tmp_rar_sfx_access_check_240624812 c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File opened for modification C:\Program Files\viewer\vp8decoder.dll c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File created C:\Program Files\viewer\vp8encoder.dll c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File opened for modification C:\Program Files\viewer\install.vbs c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File opened for modification \??\c:\program files\viewer c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File created C:\Program Files\viewer\rfusclient.exe c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe File opened for modification C:\Program Files\viewer\rutserv.exe c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exereg.exeregedit.exetimeout.exerfusclient.exeWScript.exetaskkill.exec65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exetaskkill.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4416 timeout.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 1704 taskkill.exe 4628 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid process 3428 regedit.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exepid process 1760 rutserv.exe 1760 rutserv.exe 1760 rutserv.exe 1760 rutserv.exe 1760 rutserv.exe 1760 rutserv.exe 4444 rutserv.exe 4444 rutserv.exe 3636 rutserv.exe 3636 rutserv.exe 2368 rutserv.exe 2368 rutserv.exe 2368 rutserv.exe 2368 rutserv.exe 2368 rutserv.exe 2368 rutserv.exe 2092 rfusclient.exe 2092 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
rfusclient.exepid process 1688 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
taskkill.exetaskkill.exerutserv.exerutserv.exerutserv.exedescription pid process Token: SeDebugPrivilege 1704 taskkill.exe Token: SeDebugPrivilege 4628 taskkill.exe Token: SeDebugPrivilege 1760 rutserv.exe Token: SeDebugPrivilege 3636 rutserv.exe Token: SeTakeOwnershipPrivilege 2368 rutserv.exe Token: SeTcbPrivilege 2368 rutserv.exe Token: SeTcbPrivilege 2368 rutserv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exepid process 1760 rutserv.exe 4444 rutserv.exe 3636 rutserv.exe 2368 rutserv.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exeWScript.execmd.exerutserv.exerfusclient.exedescription pid process target process PID 2164 wrote to memory of 4336 2164 c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe WScript.exe PID 2164 wrote to memory of 4336 2164 c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe WScript.exe PID 2164 wrote to memory of 4336 2164 c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe WScript.exe PID 4336 wrote to memory of 220 4336 WScript.exe cmd.exe PID 4336 wrote to memory of 220 4336 WScript.exe cmd.exe PID 4336 wrote to memory of 220 4336 WScript.exe cmd.exe PID 220 wrote to memory of 1704 220 cmd.exe taskkill.exe PID 220 wrote to memory of 1704 220 cmd.exe taskkill.exe PID 220 wrote to memory of 1704 220 cmd.exe taskkill.exe PID 220 wrote to memory of 4628 220 cmd.exe taskkill.exe PID 220 wrote to memory of 4628 220 cmd.exe taskkill.exe PID 220 wrote to memory of 4628 220 cmd.exe taskkill.exe PID 220 wrote to memory of 2468 220 cmd.exe reg.exe PID 220 wrote to memory of 2468 220 cmd.exe reg.exe PID 220 wrote to memory of 2468 220 cmd.exe reg.exe PID 220 wrote to memory of 3428 220 cmd.exe regedit.exe PID 220 wrote to memory of 3428 220 cmd.exe regedit.exe PID 220 wrote to memory of 3428 220 cmd.exe regedit.exe PID 220 wrote to memory of 4416 220 cmd.exe timeout.exe PID 220 wrote to memory of 4416 220 cmd.exe timeout.exe PID 220 wrote to memory of 4416 220 cmd.exe timeout.exe PID 220 wrote to memory of 1760 220 cmd.exe rutserv.exe PID 220 wrote to memory of 1760 220 cmd.exe rutserv.exe PID 220 wrote to memory of 1760 220 cmd.exe rutserv.exe PID 220 wrote to memory of 4444 220 cmd.exe rutserv.exe PID 220 wrote to memory of 4444 220 cmd.exe rutserv.exe PID 220 wrote to memory of 4444 220 cmd.exe rutserv.exe PID 220 wrote to memory of 3636 220 cmd.exe rutserv.exe PID 220 wrote to memory of 3636 220 cmd.exe rutserv.exe PID 220 wrote to memory of 3636 220 cmd.exe rutserv.exe PID 2368 wrote to memory of 2092 2368 rutserv.exe rfusclient.exe PID 2368 wrote to memory of 2092 2368 rutserv.exe rfusclient.exe PID 2368 wrote to memory of 2092 2368 rutserv.exe rfusclient.exe PID 2368 wrote to memory of 3040 2368 rutserv.exe rfusclient.exe PID 2368 wrote to memory of 3040 2368 rutserv.exe rfusclient.exe PID 2368 wrote to memory of 3040 2368 rutserv.exe rfusclient.exe PID 2092 wrote to memory of 1688 2092 rfusclient.exe rfusclient.exe PID 2092 wrote to memory of 1688 2092 rfusclient.exe rfusclient.exe PID 2092 wrote to memory of 1688 2092 rfusclient.exe rfusclient.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c65de7ec338c53676ab215d1c7a0aa28_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\program files\viewer\install.vbs"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files\viewer\install.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f4⤵
- System Location Discovery: System Language Discovery
PID:2468
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"4⤵
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:3428
-
-
C:\Windows\SysWOW64\timeout.exetimeout 24⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4416
-
-
\??\c:\program files\viewer\rutserv.exerutserv.exe /silentinstall4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1760
-
-
\??\c:\program files\viewer\rutserv.exerutserv.exe /firewall4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4444
-
-
\??\c:\program files\viewer\rutserv.exerutserv.exe /start4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3636
-
-
-
-
\??\c:\program files\viewer\rutserv.exe"c:\program files\viewer\rutserv.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2368 -
\??\c:\program files\viewer\rfusclient.exe"c:\program files\viewer\rfusclient.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2092 -
\??\c:\program files\viewer\rfusclient.exe"c:\program files\viewer\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
PID:1688
-
-
-
\??\c:\program files\viewer\rfusclient.exe"c:\program files\viewer\rfusclient.exe" /tray2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3040
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
290B
MD59dc2286281a11ee72985dd2041a58ee3
SHA1de55198aa0f697ed77e98e3e61deb4cb70ba3b03
SHA25667f0f1704add831bd00a4977a185a2c97198cc4b3299233f62c3a0820716268a
SHA512ce4443ec8482cdce28bae0169b0d7df688190a596b914df0bbf62ae2598312c9bfc703ffd2d9b6c548e170bf4cb60cef9d4f9494b0e6391cd8cf6d45affa05f6
-
Filesize
117B
MD565fc32766a238ff3e95984e325357dbb
SHA13ac16a2648410be8aa75f3e2817fbf69bb0e8922
SHA256a7b067e9e4d44efe579c7cdb1e847d61af2323d3d73c6fffb22e178ae476f420
SHA512621e81fc2d0f9dd92413481864638a140bee94c7dbd31f944826b21bd6ad6b8a59e63de9f7f0025cffc0efb7f9975dde77f523510ee23ada62c152a63a22f608
-
Filesize
11KB
MD50b27586ecd0613374466c8dece651e01
SHA12ce1a699b984f597db339ca1a33be5a011cd915d
SHA2560b022892eab52de3911e818573f836610106571d2ee5b2b5a58f916ffa4e3dc3
SHA512d23e0feb708f37cdc9421d4212d9395b3f2d6d600c31454eefefd41069f386bac91ea028bab0369f63a9bdb0332f1f9e36973b71bd94f47f86d5ad1bf210739f
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
155KB
MD588318158527985702f61d169434a4940
SHA13cc751ba256b5727eb0713aad6f554ff1e7bca57
SHA2564c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74
SHA5125d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff
-
Filesize
593KB
MD56298c0af3d1d563834a218a9cc9f54bd
SHA10185cd591e454ed072e5a5077b25c612f6849dc9
SHA25681af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172
SHA512389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe