Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 05:22
Static task
static1
Behavioral task
behavioral1
Sample
091514afc2cc22adc585d371023168e0_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
091514afc2cc22adc585d371023168e0_JaffaCakes118.exe
-
Size
7.8MB
-
MD5
091514afc2cc22adc585d371023168e0
-
SHA1
0d78ec5778da2c23a98088c32a7a0e5eae623378
-
SHA256
d0d8a654babd62cd2520aa253c985da6881d61596ede83c07cb0b3a64db2b974
-
SHA512
1e6495d2b88af9eec27c2616186cdbd6e9ed36985e3ba930ddb0ca3b3680f4e1a78c8bb12605a61ae691bf27d5bbea6e2e73a06f8cd5a158a3e9e72b8887ddd9
-
SSDEEP
196608:X4XPVswZNIDXizs5zE2Ont7Z8u7LVkjKdDCwF/:I75qg5nv57LajKdWy
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1580 attrib.exe -
Executes dropped EXE 11 IoCs
pid Process 2416 ukaz.exe 2864 Portable ResHack.3.6.0.92.exe 3024 ResHacker.exe 2560 rutserv.exe 2320 rutserv.exe 2312 rutserv.exe 1488 rutserv.exe 644 rutserv.exe 2124 rfusclient.exe 1060 rfusclient.exe 1056 rfusclient.exe -
Loads dropped DLL 23 IoCs
pid Process 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 2864 Portable ResHack.3.6.0.92.exe 2864 Portable ResHack.3.6.0.92.exe 1916 MsiExec.exe 2560 rutserv.exe 2560 rutserv.exe 2320 rutserv.exe 2320 rutserv.exe 2312 rutserv.exe 2312 rutserv.exe 1488 rutserv.exe 1488 rutserv.exe 644 rutserv.exe 644 rutserv.exe 644 rutserv.exe 644 rutserv.exe 2124 rfusclient.exe 2124 rfusclient.exe 1060 rfusclient.exe 1060 rfusclient.exe 1056 rfusclient.exe 1056 rfusclient.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in System32 directory 17 IoCs
description ioc Process File created C:\Windows\SysWOW64\sysfiles\gdiplus.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\vp8encoder.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\sysfiles attrib.exe File created C:\Windows\SysWOW64\sysfiles\dsfVorbisEncoder.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\msvcr100.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\rutserv.exe msiexec.exe File created C:\Windows\SysWOW64\sysfiles\RWLN.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\RWLN.dll rutserv.exe File created C:\Windows\SysWOW64\sysfiles\dsfVorbisDecoder.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\msvcp90.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\RIPCServer.dll msiexec.exe File created C:\Windows\SysWOW64\RWLN.dll rutserv.exe File created C:\Windows\SysWOW64\sysfiles\Microsoft.VC90.CRT.manifest msiexec.exe File created C:\Windows\SysWOW64\sysfiles\msimg32.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\msvcr90.dll msiexec.exe File created C:\Windows\SysWOW64\sysfiles\rfusclient.exe msiexec.exe File created C:\Windows\SysWOW64\sysfiles\vp8decoder.dll msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\f76ab1e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIAB5C.tmp msiexec.exe File created C:\Windows\Installer\f76ab21.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIACC4.tmp msiexec.exe File created C:\Windows\Installer\f76ab23.msi msiexec.exe File opened for modification C:\Windows\Installer\{2B0A2EED-E2C8-40CE-A701-95B211A39B34}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\f76ab21.ipi msiexec.exe File created C:\Windows\Installer\f76ab1e.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\{2B0A2EED-E2C8-40CE-A701-95B211A39B34}\ARPPRODUCTICON.exe msiexec.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 396 sc.exe 2540 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 32 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ResHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Portable ResHack.3.6.0.92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ukaz.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2396 PING.EXE 2164 PING.EXE 1696 cmd.exe 2644 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2776 taskkill.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe -
Modifies registry class 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\DEE2A0B28C2EEC047A10592B113AB943\RMS msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\037B148A4F1065043814F0D9C32EE19E\DEE2A0B28C2EEC047A10592B113AB943 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\ProductName = "Microsoft Visual C++ 2008 Redistributable - x86 10.0.743894.2047" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\Version = "100600960" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\037B148A4F1065043814F0D9C32EE19E msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\SourceList\Media\1 = "DISK1;1" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\Clients = 3a0000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\DEE2A0B28C2EEC047A10592B113AB943 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\PackageCode = "90D072AA5FFF57349BA6F3B30616E5C5" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\Language = "1049" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\ProductIcon = "C:\\Windows\\Installer\\{2B0A2EED-E2C8-40CE-A701-95B211A39B34}\\ARPPRODUCTICON.exe" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DEE2A0B28C2EEC047A10592B113AB943\SourceList\PackageName = "rms.msi" msiexec.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 2644 PING.EXE 2396 PING.EXE 2164 PING.EXE -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2536 msiexec.exe 2536 msiexec.exe 2560 rutserv.exe 2560 rutserv.exe 2320 rutserv.exe 2320 rutserv.exe 2312 rutserv.exe 2312 rutserv.exe 1488 rutserv.exe 1488 rutserv.exe 644 rutserv.exe 644 rutserv.exe 644 rutserv.exe 644 rutserv.exe 2124 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 1056 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2776 taskkill.exe Token: SeShutdownPrivilege 2472 msiexec.exe Token: SeIncreaseQuotaPrivilege 2472 msiexec.exe Token: SeRestorePrivilege 2536 msiexec.exe Token: SeTakeOwnershipPrivilege 2536 msiexec.exe Token: SeSecurityPrivilege 2536 msiexec.exe Token: SeCreateTokenPrivilege 2472 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2472 msiexec.exe Token: SeLockMemoryPrivilege 2472 msiexec.exe Token: SeIncreaseQuotaPrivilege 2472 msiexec.exe Token: SeMachineAccountPrivilege 2472 msiexec.exe Token: SeTcbPrivilege 2472 msiexec.exe Token: SeSecurityPrivilege 2472 msiexec.exe Token: SeTakeOwnershipPrivilege 2472 msiexec.exe Token: SeLoadDriverPrivilege 2472 msiexec.exe Token: SeSystemProfilePrivilege 2472 msiexec.exe Token: SeSystemtimePrivilege 2472 msiexec.exe Token: SeProfSingleProcessPrivilege 2472 msiexec.exe Token: SeIncBasePriorityPrivilege 2472 msiexec.exe Token: SeCreatePagefilePrivilege 2472 msiexec.exe Token: SeCreatePermanentPrivilege 2472 msiexec.exe Token: SeBackupPrivilege 2472 msiexec.exe Token: SeRestorePrivilege 2472 msiexec.exe Token: SeShutdownPrivilege 2472 msiexec.exe Token: SeDebugPrivilege 2472 msiexec.exe Token: SeAuditPrivilege 2472 msiexec.exe Token: SeSystemEnvironmentPrivilege 2472 msiexec.exe Token: SeChangeNotifyPrivilege 2472 msiexec.exe Token: SeRemoteShutdownPrivilege 2472 msiexec.exe Token: SeUndockPrivilege 2472 msiexec.exe Token: SeSyncAgentPrivilege 2472 msiexec.exe Token: SeEnableDelegationPrivilege 2472 msiexec.exe Token: SeManageVolumePrivilege 2472 msiexec.exe Token: SeImpersonatePrivilege 2472 msiexec.exe Token: SeCreateGlobalPrivilege 2472 msiexec.exe Token: SeShutdownPrivilege 2932 msiexec.exe Token: SeIncreaseQuotaPrivilege 2932 msiexec.exe Token: SeCreateTokenPrivilege 2932 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2932 msiexec.exe Token: SeLockMemoryPrivilege 2932 msiexec.exe Token: SeIncreaseQuotaPrivilege 2932 msiexec.exe Token: SeMachineAccountPrivilege 2932 msiexec.exe Token: SeTcbPrivilege 2932 msiexec.exe Token: SeSecurityPrivilege 2932 msiexec.exe Token: SeTakeOwnershipPrivilege 2932 msiexec.exe Token: SeLoadDriverPrivilege 2932 msiexec.exe Token: SeSystemProfilePrivilege 2932 msiexec.exe Token: SeSystemtimePrivilege 2932 msiexec.exe Token: SeProfSingleProcessPrivilege 2932 msiexec.exe Token: SeIncBasePriorityPrivilege 2932 msiexec.exe Token: SeCreatePagefilePrivilege 2932 msiexec.exe Token: SeCreatePermanentPrivilege 2932 msiexec.exe Token: SeBackupPrivilege 2932 msiexec.exe Token: SeRestorePrivilege 2932 msiexec.exe Token: SeShutdownPrivilege 2932 msiexec.exe Token: SeDebugPrivilege 2932 msiexec.exe Token: SeAuditPrivilege 2932 msiexec.exe Token: SeSystemEnvironmentPrivilege 2932 msiexec.exe Token: SeChangeNotifyPrivilege 2932 msiexec.exe Token: SeRemoteShutdownPrivilege 2932 msiexec.exe Token: SeUndockPrivilege 2932 msiexec.exe Token: SeSyncAgentPrivilege 2932 msiexec.exe Token: SeEnableDelegationPrivilege 2932 msiexec.exe Token: SeManageVolumePrivilege 2932 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2416 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 28 PID 2052 wrote to memory of 2416 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 28 PID 2052 wrote to memory of 2416 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 28 PID 2052 wrote to memory of 2416 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 28 PID 2052 wrote to memory of 2864 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 29 PID 2052 wrote to memory of 2864 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 29 PID 2052 wrote to memory of 2864 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 29 PID 2052 wrote to memory of 2864 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 29 PID 2052 wrote to memory of 2864 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 29 PID 2052 wrote to memory of 2864 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 29 PID 2052 wrote to memory of 2864 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 29 PID 2052 wrote to memory of 1696 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 30 PID 2052 wrote to memory of 1696 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 30 PID 2052 wrote to memory of 1696 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 30 PID 2052 wrote to memory of 1696 2052 091514afc2cc22adc585d371023168e0_JaffaCakes118.exe 30 PID 1696 wrote to memory of 2644 1696 cmd.exe 32 PID 1696 wrote to memory of 2644 1696 cmd.exe 32 PID 1696 wrote to memory of 2644 1696 cmd.exe 32 PID 1696 wrote to memory of 2644 1696 cmd.exe 32 PID 2864 wrote to memory of 3024 2864 Portable ResHack.3.6.0.92.exe 33 PID 2864 wrote to memory of 3024 2864 Portable ResHack.3.6.0.92.exe 33 PID 2864 wrote to memory of 3024 2864 Portable ResHack.3.6.0.92.exe 33 PID 2864 wrote to memory of 3024 2864 Portable ResHack.3.6.0.92.exe 33 PID 2864 wrote to memory of 3024 2864 Portable ResHack.3.6.0.92.exe 33 PID 2864 wrote to memory of 3024 2864 Portable ResHack.3.6.0.92.exe 33 PID 2864 wrote to memory of 3024 2864 Portable ResHack.3.6.0.92.exe 33 PID 2416 wrote to memory of 2656 2416 ukaz.exe 34 PID 2416 wrote to memory of 2656 2416 ukaz.exe 34 PID 2416 wrote to memory of 2656 2416 ukaz.exe 34 PID 2416 wrote to memory of 2656 2416 ukaz.exe 34 PID 2416 wrote to memory of 2656 2416 ukaz.exe 34 PID 2416 wrote to memory of 2656 2416 ukaz.exe 34 PID 2416 wrote to memory of 2656 2416 ukaz.exe 34 PID 2656 wrote to memory of 2776 2656 cmd.exe 36 PID 2656 wrote to memory of 2776 2656 cmd.exe 36 PID 2656 wrote to memory of 2776 2656 cmd.exe 36 PID 2656 wrote to memory of 2776 2656 cmd.exe 36 PID 2656 wrote to memory of 2452 2656 cmd.exe 38 PID 2656 wrote to memory of 2452 2656 cmd.exe 38 PID 2656 wrote to memory of 2452 2656 cmd.exe 38 PID 2656 wrote to memory of 2452 2656 cmd.exe 38 PID 2656 wrote to memory of 2472 2656 cmd.exe 39 PID 2656 wrote to memory of 2472 2656 cmd.exe 39 PID 2656 wrote to memory of 2472 2656 cmd.exe 39 PID 2656 wrote to memory of 2472 2656 cmd.exe 39 PID 2656 wrote to memory of 2472 2656 cmd.exe 39 PID 2656 wrote to memory of 2472 2656 cmd.exe 39 PID 2656 wrote to memory of 2472 2656 cmd.exe 39 PID 2656 wrote to memory of 2932 2656 cmd.exe 41 PID 2656 wrote to memory of 2932 2656 cmd.exe 41 PID 2656 wrote to memory of 2932 2656 cmd.exe 41 PID 2656 wrote to memory of 2932 2656 cmd.exe 41 PID 2656 wrote to memory of 2932 2656 cmd.exe 41 PID 2656 wrote to memory of 2932 2656 cmd.exe 41 PID 2656 wrote to memory of 2932 2656 cmd.exe 41 PID 2656 wrote to memory of 1684 2656 cmd.exe 42 PID 2656 wrote to memory of 1684 2656 cmd.exe 42 PID 2656 wrote to memory of 1684 2656 cmd.exe 42 PID 2656 wrote to memory of 1684 2656 cmd.exe 42 PID 2656 wrote to memory of 1684 2656 cmd.exe 42 PID 2656 wrote to memory of 1684 2656 cmd.exe 42 PID 2656 wrote to memory of 1684 2656 cmd.exe 42 PID 2656 wrote to memory of 1748 2656 cmd.exe 43 PID 2656 wrote to memory of 1748 2656 cmd.exe 43 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1580 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\091514afc2cc22adc585d371023168e0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\091514afc2cc22adc585d371023168e0_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\ukaz.exe"C:\Users\Admin\AppData\Local\Temp\ukaz.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\install.cmd" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rutserv.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f4⤵
- System Location Discovery: System Language Discovery
PID:2452
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {61FFA475-24D5-44FB-A51F-39B699E3D82C} /qn REBOOT=ReallySuppress4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {A5DB67DC-DB0E-4491-B9F7-F258A02EE03C} /qn REBOOT=ReallySuppress4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec /x {5B1EC627-A9CA-4BE8-966E-5FCB90ECD770} /qn REBOOT=ReallySuppress4⤵
- System Location Discovery: System Language Discovery
PID:1684
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec /x {54D1AB84-6B0B-445D-B7AB-E2B2FEEC3A4F} /qn REBOOT=ReallySuppress4⤵
- System Location Discovery: System Language Discovery
PID:1748
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec /x {AB7AA605-500F-4153-8207-FB5563419112} /qn REBOOT=ReallySuppress4⤵
- System Location Discovery: System Language Discovery
PID:1656
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {B04BFE4C-7F11-49D8-ADFE-867939D886FA} /qn REBOOT=ReallySuppress4⤵
- System Location Discovery: System Language Discovery
PID:1728
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {2B0A2EED-E2C8-40CE-A701-95B211A39B34} /qn REBOOT=ReallySuppress4⤵
- System Location Discovery: System Language Discovery
PID:2356
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2396
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /I "rms.msi" /qn4⤵
- System Location Discovery: System Language Discovery
PID:1588
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Windows\System32\sysfiles"4⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1580
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2164
-
-
C:\Windows\SysWOW64\sc.exesc config "RManService" start= auto displayname= "Windows Media"4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2540
-
-
C:\Windows\SysWOW64\sc.exesc description "RManService" "Authorization and authentication for signed Windows Media files"4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:396
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "3⤵
- System Location Discovery: System Language Discovery
PID:2976
-
-
-
C:\Users\Admin\AppData\Local\Temp\Portable ResHack.3.6.0.92.exe"C:\Users\Admin\AppData\Local\Temp\Portable ResHack.3.6.0.92.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\ResHacker.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\ResHacker.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3024
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping -n 3 127.0.0.1 & copy /Y "C:\Users\Admin\AppData\Local\Temp\Portable ResHack.3.6.0.92.exe" "C:\Users\Admin\AppData\Local\Temp\091514afc2cc22adc585d371023168e0_JaffaCakes118.exe" >> NUL2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2644
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 57B2159FBA24AAF82781FC52E929F30F2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1916
-
-
C:\Windows\SysWOW64\sysfiles\rutserv.exe"C:\Windows\SysWOW64\sysfiles\rutserv.exe" /silentinstall2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2560
-
-
C:\Windows\SysWOW64\sysfiles\rutserv.exe"C:\Windows\SysWOW64\sysfiles\rutserv.exe" /firewall2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2320
-
-
C:\Windows\SysWOW64\sysfiles\rutserv.exe"C:\Windows\SysWOW64\sysfiles\rutserv.exe" /printerinstall2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2312
-
-
C:\Windows\SysWOW64\sysfiles\rutserv.exe"C:\Windows\SysWOW64\sysfiles\rutserv.exe" /start2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1488
-
-
C:\Windows\SysWOW64\sysfiles\rutserv.exeC:\Windows\SysWOW64\sysfiles\rutserv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:644 -
C:\Windows\SysWOW64\sysfiles\rfusclient.exeC:\Windows\SysWOW64\sysfiles\rfusclient.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2124 -
C:\Windows\SysWOW64\sysfiles\rfusclient.exeC:\Windows\SysWOW64\sysfiles\rfusclient.exe /tray3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
PID:1056
-
-
-
C:\Windows\SysWOW64\sysfiles\rfusclient.exeC:\Windows\SysWOW64\sysfiles\rfusclient.exe /tray2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5b32963c400a207b20d7974a43175bcff
SHA13a4309287740c34cee0a87ff8d17af270e7f142b
SHA256e2a3118a3c49a3e28147d0f9326fc85d7bbe0a60291eea5f4bc1cf58b8b5feb7
SHA512f040ac22f6da12a11320842624f7309faf87fe21c341490be93a89799a012d2050d31dbb428a9ad5204ab2e93031a962443cef8c2e493c642ffd5876d9691487
-
Filesize
180B
MD55b696a4c80c7387f8738e84957996621
SHA1b00c193de4c090a2693a245209caa908dbd159fc
SHA25626dfe148379eb89830f88d3e825814e5bddf37723c4b7e14a05c2a2112eacff2
SHA5125f7b281d9c944120a65e1c465a783122a24d1ecbc5572d69b5e5d489e28214437c44a445734240ae8a2f94008e687143f5218a96d37c05ca373db371897eea46
-
Filesize
1KB
MD52bacb6c19ca680c0f1d433c4f2d49da0
SHA117ee70c213364a44063aeddda7a70f7454638897
SHA2561ae96bbea336e4007ec90d312ed428cfbe99500cd6b086cedd26454c57265377
SHA51232de39bcedc524205d978a77ce725128e25c8179ef688137f581736b4a295da3ebef1e111963e917f01ab80901f88debf3b3aead4e0c45740d95738c1388f408
-
Filesize
7.3MB
MD55e097106784f360591183ef4285a45bd
SHA107f66eeb3f6aa232e72913a408f8f3a91597582d
SHA256855e463d709ba6877176c7c4f2dad1b877c38aaac28552eef2160238d0ba4a3a
SHA5121c8ed9512765b26743d83bc4cfcfe1844c55d683c5d7e35512bd259b30ffba077add85042bfd8d7f8925cff14b94b2e3be01f090c8184bbd78433bad6cf9dad2
-
Filesize
1.7MB
MD5884e388a05181ee17bb24734546286cd
SHA1a403f9a427796cb730bd47d148b9195deedd4079
SHA256ce773f795bc8f3a103900398be4f191cf578869dadaf36f5563daebc17164db1
SHA5124df3b33426d619e0f005ef743d3aec05e384f11603c08ea77d715febed436617178db8bc9a20609077e07c95c6bc177455e7a14eda1267b4496f62bc6a00a931
-
Filesize
996KB
MD52ccce120782c5c7f9cb3c9a1164cdef9
SHA175f9c98cef5b2be80fdf3c6a504b03f6a21435de
SHA25699b2e230a13e55bab0fc69aee3b57ee85277982d381e7c48e15996db7e33ab16
SHA512a03ce0330212d73ec6f3155291e79474ebd327c1ba25f34139466983e0208beac321bcef8bcb08ea76600a50a4892078dac90ad6ace2cd0f767c5889e80e6c7c
-
Filesize
190B
MD5e21f569dc8dd467a2fa57470362d593e
SHA115787dc0eb0e2878418b2ed88a7c272d5693a179
SHA256a9b92d676b3ce449ecf4ab804ceb506e1428639ad4407c80b8d1a6b5e7d184a7
SHA5121aeed01d7b326d6cb274265f8a9d290ed25ba75e3b528565e41c9afdc4c615dcac3723bb7859b6ee4ba063071997e4ff3b7c8cc3029223ac0866e05d2a2b589c
-
Filesize
125KB
MD5b0bcc622f1fff0eec99e487fa1a4ddd9
SHA149aa392454bd5869fa23794196aedc38e8eea6f5
SHA256b32687eaaad888410718875dcbff9f6a552e29c4d76af33e06e59859e1054081
SHA5121572c1d07df2e9262d05a915d69ec4ebeb92eab50b89ce27dd290fb5a8e1de2c97d9320a3bb006834c98b3f6afcd7d2c29f039d9ca9afaa09c714406dedbc3c7
-
Filesize
755KB
MD50e37fbfa79d349d672456923ec5fbbe3
SHA14e880fc7625ccf8d9ca799d5b94ce2b1e7597335
SHA2568793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18
SHA5122bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630
-
Filesize
145KB
MD5501d1108baff017b9c7d7054995082e3
SHA1ce7408993f25d615785835067bfc7c6731cb7d85
SHA256be88c1319f8741842f3ce7b7606615efb96f0f46fad9321a2b995239ccf826e3
SHA5128dd404d56cf9285e32069c1b774a565269223d30089f0d5b3a100f316cdfd96ff7246d8cc1337dc74b9f970dddc9023fa21c7059185af972d3fcda2204c0a9f8
-
Filesize
359KB
MD56d692f1ae8653afb6e478427cacefe1e
SHA1de53d27feeedf1c08e0dc911905c57a383da2626
SHA256fe1aa78691da4a8a944ee9e922e49a1712d620fb728faab135dabe081c088834
SHA5120bbb21f5515eec44aea414d17123eb2275b78db788e927878652fe876bb17f706c395f6a20309c4c7aaef6bce9c280890bce38693a9a1858f7bac9665759af6b
-
Filesize
234KB
MD58e3f59b8c9dfc933fca30edefeb76186
SHA137a78089d5936d1bc3b60915971604c611a94dbd
SHA256528c0656751b336c10cb4c49b703eae9c3863f7f416d0e09b198b082cc54aeb8
SHA5123224c20c30556774fd4bed78909f451b9a5a46aa59271b5e88b1e0e60145d217802a8f1fda3d3fabcd8546ca7783e0c70f0c419a28efe6c5160a102553a3c91d
-
Filesize
1.6MB
MD5ff622a8812d8b1eff8f8d1a32087f9d2
SHA1910615c9374b8734794ac885707ff5370db42ef1
SHA2561b8fe11c0bdcbf1f4503c478843de02177c606912c89e655e482adec787c2ebf
SHA5121a7c49f172691bf071df0d47d6ee270afbfa889afb8d5bd893496277fd816630ecd7b50c978b53d88228922ba6070f382b959ffc389394e0f08daab107369931
-
Filesize
1.6MB
MD5871c903a90c45ca08a9d42803916c3f7
SHA1d962a12bc15bfb4c505bb63f603ca211588958db
SHA256f1da32183b3da19f75fa4ef0974a64895266b16d119bbb1da9fe63867dba0645
SHA512985b0b8b5e3d96acfd0514676d9f0c5d2d8f11e31f01acfa0f7da9af3568e12343ca77f541f55edda6a0e5c14fe733bda5dc1c10bb170d40d15b7a60ad000145
-
Filesize
2KB
MD5dba2e3508dc352c198a8dcba5569896d
SHA1dba71b5230b6bd4c5b15fc947d678c1cc2911a03
SHA2561cc834e1d54f9e4983f03854fb82281298f82c7cfb44c49b4da807ffc3b536bd
SHA512f639785d5a90b229c77a23fc4986d22d8f252f5b00891750a89a056e6c975fa695f8d4dae5aa373f949952332d0e5278856051fed653523e33cdef53bba62ff0
-
Filesize
556KB
MD5b2eee3dee31f50e082e9c720a6d7757d
SHA13322840fef43c92fb55dc31e682d19970daf159d
SHA2564608beedd8cf9c3fc5ab03716b4ab6f01c7b7d65a7c072af04f514ffb0e02d01
SHA5128b1854e80045001e7ab3a978fb4aa1de19a3c9fc206013d7bc43aec919f45e46bb7555f667d9f7d7833ab8baa55c9098af8872006ff277fc364a5e6f99ee25d3
-
Filesize
637KB
MD57538050656fe5d63cb4b80349dd1cfe3
SHA1f825c40fee87cc9952a61c8c34e9f6eee8da742d
SHA256e16bc9b66642151de612ee045c2810ca6146975015bd9679a354567f56da2099
SHA512843e22630254d222dfd12166c701f6cd1dca4a8dc216c7a8c9c0ab1afc90189cfa8b6499bbc46408008a1d985394eb8a660b1fa1991059a65c09e8d6481a3af8
-
Filesize
3.9MB
MD5513d3828bc98285a8e62e37fea23b3ee
SHA1fefe2ed4462959257b1767c54bc9536d5947984f
SHA256db670c9f6e71bd81dbd6185d14f1024b61d7a6c4496e6e4025c12626a52374db
SHA512f2af4cc4642b112b91ae647e4914bec0c1160e6b3ecc8113c45b060ddffac59d41dfe96b097368040e8a2a932c511cf3eaf7f3dff86159dc954a97c5a43698a6
-
Filesize
5.1MB
MD5aa338b60904d0b664ca4915ea771536d
SHA1ebaa17ae80d9ddf1866875fc069766026a10f917
SHA25669ff969e4d9b31cbbd83b2457a6f769660a465a17e97c72be9e6214c0dd17a66
SHA5129e914539d78928f451cc6bd2fc3489578103d1fd9c390ea027cbffd4f2e083693809a1392912aa731677f23dcd115700dc4decc977407e2d3385a6cfe3948da3
-
Filesize
403KB
MD56f6bfe02e84a595a56b456f72debd4ee
SHA190bad3ae1746c7a45df2dbf44cd536eb1bf3c8e2
SHA2565e59b566eda7bb36f3f5d6dd39858bc9d6cf2c8d81deca4ea3c409804247da51
SHA512ed2a7402699a6d00d1eac52b0f2dea4475173be3320dfbad5ca58877f06638769533229bc12bce6650726d3166c0e5ebac2dad7171b77b29186d4d5e65818c50
-
Filesize
685KB
MD5c638bca1a67911af7f9ed67e7b501154
SHA10fd74d2f1bd78f678b897a776d8bce36742c39b7
SHA256519078219f7f6db542f747702422f902a21bfc3aef8c6e6c3580e1c5e88162b8
SHA512ca8133399f61a1f339a14e3fad3bfafc6fe3657801fd66df761c88c18b2dc23ceb02ba6faa536690986972933bec2808254ef143c2c22f881285facb4364659f
-
Filesize
6.8MB
MD512b5bf115940cfbbe1efbf68373bb88f
SHA143147029229dcddd4178fa689b504b094332bc97
SHA256d06ad103ff1bc69d055f1eba87a2f306593dad39d65c9de82d5f37ac0d9ff9f4
SHA512ac37633128bc72e9acdeef06f411c2d06cbda37a241d768b7613f291a6fb107e03b063da0d9cb53bda43c6a80864d88f9396de915bf946de610fc8025a64caaa