Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 15:49
Static task
static1
Behavioral task
behavioral1
Sample
8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe
-
Size
2.0MB
-
MD5
8c4248712dc21b0c906298184f4a9d37
-
SHA1
c8aae07384e9764395355ed7e82f6cffd672f9c9
-
SHA256
a0fc8ca5b0dea7804ab3a90e8fc76c6f7860ba2bf2fb334022841a14e4c080d2
-
SHA512
aa7924f053ca54ab9d2842279b967e572f810288ab2962ece54138585c24faed539f6c7dde1be92bc3533baaa1c576b06ee57b42a5d5e217c12b209b1513cf5c
-
SSDEEP
49152:43JOba0ycVSDhdh2T9tn/QYN1sz35Re8i4GWzpG:4gm0VVSDhdA5aS4GWlG
Malware Config
Signatures
-
Rms family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 2820 netsh.exe -
Executes dropped EXE 7 IoCs
Processes:
inlll.exeRManServer.exeRManServer.exeRManServer.exeRManServer.exeRManFUSClient.exeRManFUSClient.exepid Process 2704 inlll.exe 1748 RManServer.exe 2928 RManServer.exe 2876 RManServer.exe 1732 RManServer.exe 1796 RManFUSClient.exe 1988 RManFUSClient.exe -
Loads dropped DLL 7 IoCs
Processes:
8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.execmd.exeRManServer.exepid Process 1640 8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe 1640 8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe 2768 cmd.exe 2768 cmd.exe 2768 cmd.exe 1732 RManServer.exe 1732 RManServer.exe -
Drops file in System32 directory 8 IoCs
Processes:
8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exeattrib.exeattrib.exeattrib.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\HookDrv.dll 8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\inlll.exe 8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\rasder.reg 8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\RManFUSClient.exe 8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\RManServer.exe 8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\HookDrv.dll attrib.exe File opened for modification C:\Windows\SysWOW64\RManFUSClient.exe attrib.exe File opened for modification C:\Windows\SysWOW64\RManServer.exe attrib.exe -
Processes:
resource yara_rule behavioral1/memory/2704-32-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/files/0x0007000000016d31-30.dat upx behavioral1/memory/2704-66-0x0000000000400000-0x0000000000414000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RManFUSClient.exe8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.execmd.exeRManServer.exeRManServer.exenetsh.exeattrib.exeRManServer.exeinlll.exeattrib.exeRManServer.exeattrib.exeregedit.exeRManFUSClient.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RManFUSClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RManServer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RManServer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RManServer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language inlll.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RManServer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RManFUSClient.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid Process 1544 regedit.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RManServer.exeRManFUSClient.exepid Process 1732 RManServer.exe 1732 RManServer.exe 1988 RManFUSClient.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
RManServer.exeRManServer.exeRManServer.exedescription pid Process Token: SeDebugPrivilege 2928 RManServer.exe Token: SeDebugPrivilege 2876 RManServer.exe Token: SeTakeOwnershipPrivilege 1732 RManServer.exe Token: SeTcbPrivilege 1732 RManServer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
RManFUSClient.exepid Process 1796 RManFUSClient.exe 1796 RManFUSClient.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
RManFUSClient.exepid Process 1796 RManFUSClient.exe 1796 RManFUSClient.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exeinlll.execmd.exeRManServer.exedescription pid Process procid_target PID 1640 wrote to memory of 2704 1640 8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe 30 PID 1640 wrote to memory of 2704 1640 8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe 30 PID 1640 wrote to memory of 2704 1640 8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe 30 PID 1640 wrote to memory of 2704 1640 8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2768 2704 inlll.exe 31 PID 2704 wrote to memory of 2768 2704 inlll.exe 31 PID 2704 wrote to memory of 2768 2704 inlll.exe 31 PID 2704 wrote to memory of 2768 2704 inlll.exe 31 PID 2704 wrote to memory of 2768 2704 inlll.exe 31 PID 2704 wrote to memory of 2768 2704 inlll.exe 31 PID 2704 wrote to memory of 2768 2704 inlll.exe 31 PID 2768 wrote to memory of 2820 2768 cmd.exe 33 PID 2768 wrote to memory of 2820 2768 cmd.exe 33 PID 2768 wrote to memory of 2820 2768 cmd.exe 33 PID 2768 wrote to memory of 2820 2768 cmd.exe 33 PID 2768 wrote to memory of 996 2768 cmd.exe 35 PID 2768 wrote to memory of 996 2768 cmd.exe 35 PID 2768 wrote to memory of 996 2768 cmd.exe 35 PID 2768 wrote to memory of 996 2768 cmd.exe 35 PID 2768 wrote to memory of 2468 2768 cmd.exe 36 PID 2768 wrote to memory of 2468 2768 cmd.exe 36 PID 2768 wrote to memory of 2468 2768 cmd.exe 36 PID 2768 wrote to memory of 2468 2768 cmd.exe 36 PID 2768 wrote to memory of 1448 2768 cmd.exe 37 PID 2768 wrote to memory of 1448 2768 cmd.exe 37 PID 2768 wrote to memory of 1448 2768 cmd.exe 37 PID 2768 wrote to memory of 1448 2768 cmd.exe 37 PID 2768 wrote to memory of 1544 2768 cmd.exe 38 PID 2768 wrote to memory of 1544 2768 cmd.exe 38 PID 2768 wrote to memory of 1544 2768 cmd.exe 38 PID 2768 wrote to memory of 1544 2768 cmd.exe 38 PID 2768 wrote to memory of 1748 2768 cmd.exe 39 PID 2768 wrote to memory of 1748 2768 cmd.exe 39 PID 2768 wrote to memory of 1748 2768 cmd.exe 39 PID 2768 wrote to memory of 1748 2768 cmd.exe 39 PID 2768 wrote to memory of 2928 2768 cmd.exe 40 PID 2768 wrote to memory of 2928 2768 cmd.exe 40 PID 2768 wrote to memory of 2928 2768 cmd.exe 40 PID 2768 wrote to memory of 2928 2768 cmd.exe 40 PID 2768 wrote to memory of 2876 2768 cmd.exe 41 PID 2768 wrote to memory of 2876 2768 cmd.exe 41 PID 2768 wrote to memory of 2876 2768 cmd.exe 41 PID 2768 wrote to memory of 2876 2768 cmd.exe 41 PID 1732 wrote to memory of 1988 1732 RManServer.exe 43 PID 1732 wrote to memory of 1988 1732 RManServer.exe 43 PID 1732 wrote to memory of 1988 1732 RManServer.exe 43 PID 1732 wrote to memory of 1988 1732 RManServer.exe 43 PID 1732 wrote to memory of 1796 1732 RManServer.exe 44 PID 1732 wrote to memory of 1796 1732 RManServer.exe 44 PID 1732 wrote to memory of 1796 1732 RManServer.exe 44 PID 1732 wrote to memory of 1796 1732 RManServer.exe 44 -
Views/modifies file attributes 1 TTPs 3 IoCs
Processes:
attrib.exeattrib.exeattrib.exepid Process 2468 attrib.exe 1448 attrib.exe 996 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8c4248712dc21b0c906298184f4a9d37_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\inlll.exe"C:\Windows\system32\inlll.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\84D9.tmp\install.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall add portopening tcp 5650 win4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2820
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s +r +a "C:\Windows\system32\HookDrv.dll"4⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:996
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s +r +a "C:\Windows\system32\RManFUSClient.exe"4⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2468
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s +r +a "C:\Windows\system32\RManServer.exe"4⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1448
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s raka.reg4⤵
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:1544
-
-
C:\Windows\SysWOW64\RManServer.exe"C:\Windows\system32\RManServer.exe" /server /firewall4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1748
-
-
C:\Windows\SysWOW64\RManServer.exe"C:\Windows\system32\RManServer.exe" /server /silentinstall4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\SysWOW64\RManServer.exe"C:\Windows\system32\RManServer.exe" /server /start4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
-
-
C:\Windows\SysWOW64\RManServer.exeC:\Windows\SysWOW64\RManServer.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\RManFUSClient.exe"C:\Windows\SysWOW64\RManFUSClient.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1988
-
-
C:\Windows\SysWOW64\RManFUSClient.exeC:\Windows\SysWOW64\RManFUSClient.exe /tray2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1796
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify System Firewall
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
514B
MD5a4c53ec2a48d7f226ffdbde3ceac2a33
SHA12c90fee836bd34dda243f64f12970dfb4d73f4ec
SHA256ba5372c6d8a76a9b9a8c8ea7bff78c83874e119f35acd2be09fbf52232dee4c9
SHA5127894a7d192b3f06aed568561891860ee888ce0a314767b56399c73624b37906f2421af74496023a3f19c49e36fd77483d35ae9b75b8c0a4b37191fb2c9d036c0
-
Filesize
174KB
MD5895d68b21984db50bfbffc88d289f5da
SHA12cc6625e1fcdeac9dceb6a0f381f52ba574365a8
SHA256d3b6c19376b95cb9501181b42b7cbebd44b994d9652ef5fc103eec0d747b8e7d
SHA5127d4d78b985c13fcd3ea835db7eab5373881257830e2f3f8cac3efc22b1e6d38ac99d1245539cf286beb6f67f077bb2582980c9f7c4250fd8546ff65edabcd68b
-
Filesize
2.5MB
MD5ef5fcd5ccda74185734515c783c7f5c9
SHA1f1cb2ab838542d2a14b52c1d9213d1993b8f9e4d
SHA256a76d7d4f6c2b1cf72ac7f2f7a434f9a7914f0c364548c8272cf7e3e2e7e5c01a
SHA5123d531cfe3888c09156b66512b68a871f46c3a6a0c9f1572e835ba538d6265fe0551e33f26049766ef667344dbc9cc73dfc1a3322db176df67437e14326f3f05c
-
Filesize
3.0MB
MD5d9f8684825a5a9caf57d819aaa21e647
SHA1826e8a595a93b39630eb192d5c4122a291043aac
SHA256646d77df8970bcf22538f4b608585a3a88ca8c44a4f249045a3279211f456c74
SHA512f8dd703ba5494c010dad86dff5171439922abb499418eba88b3fc161c4681bada3f9fc7fb054d758c0c3da15303e56f165fd282de282cc939f3b4fc82cbe7050
-
Filesize
29KB
MD50c6bd7a3f0c9e9f83ca098d3d3f44320
SHA14d24cc0b6c4ea06374260d3386d6539ef8e0e18f
SHA2561655a42b5ebd43b2fa927061d486e85a46b10107fed77618498d713ca84b67ce
SHA5120250cee0786b5b3ed093bca03469947a8963ef6fdffb8590185e4b54d72fc64fe369eb9d4e1765c3433f1564fdd991defe53456f7109d94587d8920edc764304