Analysis
-
max time kernel
148s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 15:43
Static task
static1
Behavioral task
behavioral1
Sample
d24781ae13182fe929d8321e621ce370_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d24781ae13182fe929d8321e621ce370_JaffaCakes118.exe
-
Size
14.8MB
-
MD5
d24781ae13182fe929d8321e621ce370
-
SHA1
b95cfb6a3b2c194babca769633394eb95cc0fa06
-
SHA256
45286d2370fe25ea8420ef92e566f20306b2e64ef6acc81a6959b184012c9a8e
-
SHA512
526fe44c7e24c6d286949dff33d3990aa9ba739f0e7ef7ce4be5cceb0945a0903e4062451223215d4e8ba6e50496024ec7281aaaf8647d725984424922b26f99
-
SSDEEP
393216:TjLZjiU1lUKyYE2qJc2GONB2amSNJir9:MAv
Malware Config
Signatures
-
Executes dropped EXE 8 IoCs
pid Process 2616 rutserv.exe 2592 rutserv.exe 3004 rutserv.exe 3012 rutserv.exe 1944 rutserv.exe 1692 rfusclient.exe 1884 rfusclient.exe 2648 rfusclient.exe -
Loads dropped DLL 6 IoCs
pid Process 264 cmd.exe 264 cmd.exe 264 cmd.exe 264 cmd.exe 1944 rutserv.exe 1944 rutserv.exe -
Drops file in System32 directory 27 IoCs
description ioc Process File created C:\Windows\SysWOW64\rutserv.exe cmd.exe File created C:\Windows\SysWOW64\rfusclient.exe cmd.exe File opened for modification C:\Windows\SysWOW64\vp8encoder.dll cmd.exe File opened for modification C:\Windows\SysWOW64\dsfVorbisDecoder.dll cmd.exe File created C:\Windows\SysWOW64\RWLN.dll cmd.exe File opened for modification C:\Windows\SysWOW64\rutserv.exe cmd.exe File opened for modification C:\Windows\SysWOW64\msvcr90.dll cmd.exe File opened for modification C:\Windows\SysWOW64\RWLN.dll cmd.exe File created C:\Windows\SysWOW64\msvcp90.dll cmd.exe File opened for modification C:\Windows\SysWOW64\rfusclient.exe cmd.exe File created C:\Windows\SysWOW64\RIPCServer.dll cmd.exe File created C:\Windows\SysWOW64\dsfVorbisDecoder.dll cmd.exe File opened for modification C:\Windows\SysWOW64\dsfVorbisEncoder.dll cmd.exe File opened for modification C:\Windows\SysWOW64\gdiplus.dll cmd.exe File opened for modification C:\Windows\SysWOW64\HookDrv.dll cmd.exe File created C:\Windows\SysWOW64\vp8decoder.dll cmd.exe File opened for modification C:\Windows\SysWOW64\vp8decoder.dll cmd.exe File created C:\Windows\SysWOW64\vp8encoder.dll cmd.exe File opened for modification C:\Windows\SysWOW64\RWLN.dll rutserv.exe File opened for modification C:\Windows\SysWOW64\RIPCServer.dll cmd.exe File created C:\Windows\SysWOW64\dsfVorbisEncoder.dll cmd.exe File created C:\Windows\SysWOW64\gdiplus.dll cmd.exe File opened for modification C:\Windows\SysWOW64\msvcp90.dll cmd.exe File created C:\Windows\SysWOW64\msvcr90.dll cmd.exe File created C:\Windows\SysWOW64\HookDrv.dll cmd.exe File opened for modification C:\Windows\SysWOW64\RWLN.dll rutserv.exe File created C:\Windows\SysWOW64\RWLN.dll rutserv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d24781ae13182fe929d8321e621ce370_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe -
Runs .reg file with regedit 1 IoCs
pid Process 2872 regedit.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1944 rutserv.exe 1944 rutserv.exe 1884 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 2648 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2616 rutserv.exe Token: SeDebugPrivilege 2592 rutserv.exe Token: SeDebugPrivilege 3012 rutserv.exe Token: SeTakeOwnershipPrivilege 1944 rutserv.exe Token: SeTcbPrivilege 1944 rutserv.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2956 wrote to memory of 264 2956 d24781ae13182fe929d8321e621ce370_JaffaCakes118.exe 30 PID 2956 wrote to memory of 264 2956 d24781ae13182fe929d8321e621ce370_JaffaCakes118.exe 30 PID 2956 wrote to memory of 264 2956 d24781ae13182fe929d8321e621ce370_JaffaCakes118.exe 30 PID 2956 wrote to memory of 264 2956 d24781ae13182fe929d8321e621ce370_JaffaCakes118.exe 30 PID 264 wrote to memory of 2872 264 cmd.exe 32 PID 264 wrote to memory of 2872 264 cmd.exe 32 PID 264 wrote to memory of 2872 264 cmd.exe 32 PID 264 wrote to memory of 2872 264 cmd.exe 32 PID 264 wrote to memory of 2616 264 cmd.exe 33 PID 264 wrote to memory of 2616 264 cmd.exe 33 PID 264 wrote to memory of 2616 264 cmd.exe 33 PID 264 wrote to memory of 2616 264 cmd.exe 33 PID 264 wrote to memory of 2592 264 cmd.exe 34 PID 264 wrote to memory of 2592 264 cmd.exe 34 PID 264 wrote to memory of 2592 264 cmd.exe 34 PID 264 wrote to memory of 2592 264 cmd.exe 34 PID 264 wrote to memory of 3004 264 cmd.exe 35 PID 264 wrote to memory of 3004 264 cmd.exe 35 PID 264 wrote to memory of 3004 264 cmd.exe 35 PID 264 wrote to memory of 3004 264 cmd.exe 35 PID 264 wrote to memory of 3012 264 cmd.exe 36 PID 264 wrote to memory of 3012 264 cmd.exe 36 PID 264 wrote to memory of 3012 264 cmd.exe 36 PID 264 wrote to memory of 3012 264 cmd.exe 36 PID 1944 wrote to memory of 1692 1944 rutserv.exe 39 PID 1944 wrote to memory of 1692 1944 rutserv.exe 39 PID 1944 wrote to memory of 1692 1944 rutserv.exe 39 PID 1944 wrote to memory of 1692 1944 rutserv.exe 39 PID 1944 wrote to memory of 1884 1944 rutserv.exe 38 PID 1944 wrote to memory of 1884 1944 rutserv.exe 38 PID 1944 wrote to memory of 1884 1944 rutserv.exe 38 PID 1944 wrote to memory of 1884 1944 rutserv.exe 38 PID 1884 wrote to memory of 2648 1884 rfusclient.exe 41 PID 1884 wrote to memory of 2648 1884 rfusclient.exe 41 PID 1884 wrote to memory of 2648 1884 rfusclient.exe 41 PID 1884 wrote to memory of 2648 1884 rfusclient.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\d24781ae13182fe929d8321e621ce370_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d24781ae13182fe929d8321e621ce370_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\123.bat" "2⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\SysWOW64\regedit.exeregedit /s 1234.reg3⤵
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:2872
-
-
C:\Windows\SysWOW64\rutserv.exe"C:\Windows/System32/rutserv.exe" /silentuninstall3⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\rutserv.exe"C:\Windows/System32/rutserv.exe" /silentinstall3⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\SysWOW64\rutserv.exe"C:\Windows/System32/rutserv.exe" /firewall3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3004
-
-
C:\Windows\SysWOW64\rutserv.exe"C:\Windows/System32/rutserv.exe" /start3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
C:\Windows\SysWOW64\rutserv.exeC:\Windows\SysWOW64\rutserv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\rfusclient.exeC:\Windows\SysWOW64\rfusclient.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\rfusclient.exeC:\Windows\SysWOW64\rfusclient.exe /tray3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
PID:2648
-
-
-
C:\Windows\SysWOW64\rfusclient.exeC:\Windows\SysWOW64\rfusclient.exe /tray2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50c42e8da9331c457b128dd2b1ebc7a20
SHA118f49d69196588e467c59ea0b453975f5fc5260f
SHA2568bf6219875240da291a4e3bf4114b493fc591fbb18f33333b18192ebefebaf0e
SHA51206c43947210d25aa865077627675c827c93b2260871cd9b3ce22f7c0577050bed89b59cc87a3f02e3293bf4dc86b93eb394c30d2cb4563955d1f065541da6d4c
-
Filesize
18KB
MD5db81d05130c5720c2875934d5a4275cd
SHA1f568d5a8cfea180fcd89fba47cedd5d4bc0e6d56
SHA2569c7b28923c76f77107d1e6567fcde53139555e70c20d31df183916414ba1ab80
SHA51209de20b0f5648448d7d8ebb196d889a18668c2d7f76e5510ed614b84c86d178cea192e7e9fdd3070161348c6e3d11ea690d7a4521205ab5075c8f1891b7d6662
-
Filesize
198KB
MD5348af5474c0abb5769d4d75a12cca4ee
SHA1b423c186f9cc4735f35df99bae8e72c351dfc745
SHA256828ce0069f2f21dd9c3cf3832883ec9229831feaff4d212058e95579441d72a8
SHA5126b6659c9b16ba523ffbf89f82194226299089cea92ee570e272a609a843d34f46e9a035b30f2cf99817e540a81bf692c1e72f4569675baf1189b256a8a5da487
-
Filesize
144KB
MD530e269f850baf6ca25187815912e21c5
SHA1eb160de97d12b4e96f350dd0d0126d41d658afb3
SHA256379191bfd34d41e96760c7a539e2056a22be3d44bf0e8712b53e443f55aead90
SHA5129b86a4eefdcae46e605f85e752ef61e39fd0212a19b7fd4c35eb3ab99851a0b906d048d12d1e1e985a340a67a64d405b8cf803555865137278f0c19d686df5e7
-
Filesize
357KB
MD5bb1f3e716d12734d1d2d9219a3979a62
SHA10ef66eed2f2ae45ec2d478902833b830334109cb
SHA256d7e9c9043ed7df2af800d9b2a33e3efddf68b70f043e9717afc4b7dd4e13e077
SHA512bbc90747dd45a01b05f5c0b6fa58ffe18af894b05363267ac1cc9fe3262f5e65c8ae4e08dfd82d89b9112e86e42d24a12784b79f5ea30b6443015c19b6792c9c
-
Filesize
234KB
MD58e3f59b8c9dfc933fca30edefeb76186
SHA137a78089d5936d1bc3b60915971604c611a94dbd
SHA256528c0656751b336c10cb4c49b703eae9c3863f7f416d0e09b198b082cc54aeb8
SHA5123224c20c30556774fd4bed78909f451b9a5a46aa59271b5e88b1e0e60145d217802a8f1fda3d3fabcd8546ca7783e0c70f0c419a28efe6c5160a102553a3c91d
-
Filesize
1.6MB
MD5ff622a8812d8b1eff8f8d1a32087f9d2
SHA1910615c9374b8734794ac885707ff5370db42ef1
SHA2561b8fe11c0bdcbf1f4503c478843de02177c606912c89e655e482adec787c2ebf
SHA5121a7c49f172691bf071df0d47d6ee270afbfa889afb8d5bd893496277fd816630ecd7b50c978b53d88228922ba6070f382b959ffc389394e0f08daab107369931
-
Filesize
1.6MB
MD5871c903a90c45ca08a9d42803916c3f7
SHA1d962a12bc15bfb4c505bb63f603ca211588958db
SHA256f1da32183b3da19f75fa4ef0974a64895266b16d119bbb1da9fe63867dba0645
SHA512985b0b8b5e3d96acfd0514676d9f0c5d2d8f11e31f01acfa0f7da9af3568e12343ca77f541f55edda6a0e5c14fe733bda5dc1c10bb170d40d15b7a60ad000145
-
Filesize
556KB
MD5b2eee3dee31f50e082e9c720a6d7757d
SHA13322840fef43c92fb55dc31e682d19970daf159d
SHA2564608beedd8cf9c3fc5ab03716b4ab6f01c7b7d65a7c072af04f514ffb0e02d01
SHA5128b1854e80045001e7ab3a978fb4aa1de19a3c9fc206013d7bc43aec919f45e46bb7555f667d9f7d7833ab8baa55c9098af8872006ff277fc364a5e6f99ee25d3
-
Filesize
637KB
MD57538050656fe5d63cb4b80349dd1cfe3
SHA1f825c40fee87cc9952a61c8c34e9f6eee8da742d
SHA256e16bc9b66642151de612ee045c2810ca6146975015bd9679a354567f56da2099
SHA512843e22630254d222dfd12166c701f6cd1dca4a8dc216c7a8c9c0ab1afc90189cfa8b6499bbc46408008a1d985394eb8a660b1fa1991059a65c09e8d6481a3af8
-
Filesize
3.9MB
MD51c08c069e2613830d464358e64e129c0
SHA188b13f5b0dbe01d8e8badbe6cd1254849304509e
SHA256c1eca4a9056a18b412cb5ce3380598ee7bae385a99faae0cf471ac9bb04fd222
SHA5125af70d797177b6bddf41daa753214ef5ee413c11023a775d431f6494cb5b01b50e2f9221f86dc9d95074b465cb27bbabfd88ea42c9f4a90be1135f1b70991fa0
-
Filesize
4.6MB
MD589d8579491b86455a3fd9dce03eebcd2
SHA105a46af0fc9ffc29bbf8f15979e1cd940a730f78
SHA2567489894bf2d7995af8dbca5fcf83f0e7577b9a73da39e014db27efff4967b4e4
SHA512d9294684648bc4b8c3d1fb0b5a5cc68d7b1d503fbf5f9c565bb30e1e4511a35771b9751b38af14c544f53892ed98be50d52ff7050cacf6ba974aaeb0e274186b
-
Filesize
403KB
MD56f6bfe02e84a595a56b456f72debd4ee
SHA190bad3ae1746c7a45df2dbf44cd536eb1bf3c8e2
SHA2565e59b566eda7bb36f3f5d6dd39858bc9d6cf2c8d81deca4ea3c409804247da51
SHA512ed2a7402699a6d00d1eac52b0f2dea4475173be3320dfbad5ca58877f06638769533229bc12bce6650726d3166c0e5ebac2dad7171b77b29186d4d5e65818c50
-
Filesize
685KB
MD5c638bca1a67911af7f9ed67e7b501154
SHA10fd74d2f1bd78f678b897a776d8bce36742c39b7
SHA256519078219f7f6db542f747702422f902a21bfc3aef8c6e6c3580e1c5e88162b8
SHA512ca8133399f61a1f339a14e3fad3bfafc6fe3657801fd66df761c88c18b2dc23ceb02ba6faa536690986972933bec2808254ef143c2c22f881285facb4364659f