Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 14:12
Static task
static1
Behavioral task
behavioral1
Sample
b1c2b3fa4e8094cc0c93c3d1e341678c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
b1c2b3fa4e8094cc0c93c3d1e341678c_JaffaCakes118.exe
-
Size
7.2MB
-
MD5
b1c2b3fa4e8094cc0c93c3d1e341678c
-
SHA1
8c35dba41ca1a411a18b416ed515be0129b58f91
-
SHA256
8e61615de91718b4662d4a99e0e5113c34237c316e6646c5a906ef2208d8da8b
-
SHA512
eede8112c49dbaacf70c1f1616159d38e542d35a81d47016d8bbbe508d9710371e51da18bf1242fcf21b1183d125f75aa446fe663459153acf5118c9b8623779
-
SSDEEP
196608:YkoCOc7n/+FEqkbVruOFwtfqS0b1KqQ6UrQ0Q8fAd17b+QXnjf0+2:Ykac7WFEFbVfwAS4Y13Q8817b+Qa
Malware Config
Signatures
-
Rms family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b1c2b3fa4e8094cc0c93c3d1e341678c_JaffaCakes118.execmd.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation b1c2b3fa4e8094cc0c93c3d1e341678c_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 7 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid Process 868 rutserv.exe 4668 rutserv.exe 2064 rutserv.exe 2968 rutserv.exe 1624 rfusclient.exe 4792 rfusclient.exe 740 rfusclient.exe -
Loads dropped DLL 8 IoCs
Processes:
MsiExec.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid Process 4588 MsiExec.exe 868 rutserv.exe 4668 rutserv.exe 2064 rutserv.exe 2968 rutserv.exe 4792 rfusclient.exe 1624 rfusclient.exe 740 rfusclient.exe -
Blocklisted process makes network request 2 IoCs
Processes:
msiexec.exeflow pid Process 15 1988 msiexec.exe 17 1988 msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Drops file in Program Files directory 58 IoCs
Processes:
msiexec.execmd.exedescription ioc Process File created C:\Program Files (x86)\Common Files\Printer\x86\unidrv_rms.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\SampleClient.exe msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\VPDAgent.exe msiexec.exe File created C:\Program Files (x86)\Common Files\Microsoft.VC90.CRT.manifest msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\fwproc.exe msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\rms.gpd msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\stdnames_vpd.gpd msiexec.exe File created C:\Program Files (x86)\Common Files\vp8decoder.dll msiexec.exe File created C:\Program Files (x86)\Common Files\msvcp90.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\srvinst_x64.exe msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\setupdrv.exe msiexec.exe File created C:\Program Files (x86)\Common Files\rfusclient.exe msiexec.exe File created C:\Program Files (x86)\Common Files\dsfVorbisEncoder.dll msiexec.exe File created C:\Program Files (x86)\Common Files\dsfVorbisDecoder.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\rms.ini msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\VPDAgent_x64.exe msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\install.cmd msiexec.exe File created C:\Program Files (x86)\Common Files\RIPCServer.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Russian.lg msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\progress.exe msiexec.exe File created C:\Program Files (x86)\Common Files\rutserv.exe msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\unires_vpd.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\uninstall.cmd msiexec.exe File created C:\Program Files (x86)\Common Files\winmm.dll cmd.exe File created C:\Program Files (x86)\Common Files\Printer\x86\install.cmd msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\progress.exe msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\setupdrv.exe msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\ntprint.inf msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\unidrv_rms.hlp msiexec.exe File created C:\Program Files (x86)\Common Files\English.lg msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\rmspm.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\fwproc.exe msiexec.exe File created C:\Program Files (x86)\Common Files\EULA.rtf msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\unidrv_rms.hlp msiexec.exe File created C:\Program Files (x86)\Common Files\gdiplus.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\rms.gpd msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\rms.lng msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\unidrvui_rms.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\uninstall.cmd msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\winmm.dll cmd.exe File created C:\Program Files (x86)\Common Files\Printer\x86\rmsui2.exe msiexec.exe File created C:\Program Files (x86)\Common Files\vp8encoder.dll msiexec.exe File created C:\Program Files (x86)\Common Files\msvcr90.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\rmsui.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\stdnames_vpd.gpd msiexec.exe File created C:\Program Files (x86)\Common Files\RWLN.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\rms.ini msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\ntprint.inf msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\rms_s.lng msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\rmspm.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\srvinst.exe msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\unires_vpd.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\rmsui2.exe msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\unidrvui_rms.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\rms.lng msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\unidrv_rms.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x64\rms_s.lng msiexec.exe File created C:\Program Files (x86)\Common Files\Printer\x86\rmsui.dll msiexec.exe -
Drops file in Windows directory 19 IoCs
Processes:
msiexec.exedescription ioc Process File opened for modification C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_config_C8E9A92497A149D695F92E4E3AE550F0.exe msiexec.exe File created C:\Windows\Installer\e577b2b.msi msiexec.exe File opened for modification C:\Windows\Installer\e577b2b.msi msiexec.exe File created C:\Windows\Installer\SourceHash{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A} msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e577b2f.msi msiexec.exe File created C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\ARPPRODUCTICON.exe msiexec.exe File created C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe File opened for modification C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_stop_27D7873393984316BEA10FB36BB4D2F9.exe msiexec.exe File created C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_config_C8E9A92497A149D695F92E4E3AE550F0.exe msiexec.exe File created C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_start_C00864331B9D4391A8A26292A601EBE2.exe msiexec.exe File opened for modification C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_start_C00864331B9D4391A8A26292A601EBE2.exe msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI7D5E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7E68.tmp msiexec.exe File created C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_stop_27D7873393984316BEA10FB36BB4D2F9.exe msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PING.EXErutserv.exerfusclient.execmd.exeWScript.exerutserv.exerfusclient.exemsiexec.exeMsiExec.exemsiexec.exerfusclient.exeb1c2b3fa4e8094cc0c93c3d1e341678c_JaffaCakes118.exechcp.comrutserv.exemsiexec.exerutserv.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1c2b3fa4e8094cc0c93c3d1e341678c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 25 IoCs
Processes:
msiexec.execmd.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Media\1 = "DISK1;1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\Version = "100603060" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\ProductIcon = "C:\\Windows\\Installer\\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\\ARPPRODUCTICON.exe" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\E629DA2CCD54F5C4880A36EA6E3A62A2 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\PackageCode = "CA621BAB2625C4F47B0824566FC192D8" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17\E629DA2CCD54F5C4880A36EA6E3A62A2 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\PackageName = "system32.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\ProductName = "Microsoft Visual C++ 2008 Redistributable - x86 10.0.743894.2048" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\E629DA2CCD54F5C4880A36EA6E3A62A2\RMS msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\Language = "1049" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\InstanceType = "0" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\Clients = 3a0000000000 msiexec.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
msiexec.exerutserv.exerutserv.exerutserv.exerfusclient.exepid Process 1988 msiexec.exe 1988 msiexec.exe 868 rutserv.exe 868 rutserv.exe 868 rutserv.exe 868 rutserv.exe 868 rutserv.exe 868 rutserv.exe 4668 rutserv.exe 4668 rutserv.exe 2064 rutserv.exe 2064 rutserv.exe 4792 rfusclient.exe 4792 rfusclient.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
rfusclient.exepid Process 740 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exemsiexec.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 4600 msiexec.exe Token: SeIncreaseQuotaPrivilege 4600 msiexec.exe Token: SeSecurityPrivilege 1988 msiexec.exe Token: SeCreateTokenPrivilege 4600 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4600 msiexec.exe Token: SeLockMemoryPrivilege 4600 msiexec.exe Token: SeIncreaseQuotaPrivilege 4600 msiexec.exe Token: SeMachineAccountPrivilege 4600 msiexec.exe Token: SeTcbPrivilege 4600 msiexec.exe Token: SeSecurityPrivilege 4600 msiexec.exe Token: SeTakeOwnershipPrivilege 4600 msiexec.exe Token: SeLoadDriverPrivilege 4600 msiexec.exe Token: SeSystemProfilePrivilege 4600 msiexec.exe Token: SeSystemtimePrivilege 4600 msiexec.exe Token: SeProfSingleProcessPrivilege 4600 msiexec.exe Token: SeIncBasePriorityPrivilege 4600 msiexec.exe Token: SeCreatePagefilePrivilege 4600 msiexec.exe Token: SeCreatePermanentPrivilege 4600 msiexec.exe Token: SeBackupPrivilege 4600 msiexec.exe Token: SeRestorePrivilege 4600 msiexec.exe Token: SeShutdownPrivilege 4600 msiexec.exe Token: SeDebugPrivilege 4600 msiexec.exe Token: SeAuditPrivilege 4600 msiexec.exe Token: SeSystemEnvironmentPrivilege 4600 msiexec.exe Token: SeChangeNotifyPrivilege 4600 msiexec.exe Token: SeRemoteShutdownPrivilege 4600 msiexec.exe Token: SeUndockPrivilege 4600 msiexec.exe Token: SeSyncAgentPrivilege 4600 msiexec.exe Token: SeEnableDelegationPrivilege 4600 msiexec.exe Token: SeManageVolumePrivilege 4600 msiexec.exe Token: SeImpersonatePrivilege 4600 msiexec.exe Token: SeCreateGlobalPrivilege 4600 msiexec.exe Token: SeShutdownPrivilege 4788 msiexec.exe Token: SeIncreaseQuotaPrivilege 4788 msiexec.exe Token: SeCreateTokenPrivilege 4788 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4788 msiexec.exe Token: SeLockMemoryPrivilege 4788 msiexec.exe Token: SeIncreaseQuotaPrivilege 4788 msiexec.exe Token: SeMachineAccountPrivilege 4788 msiexec.exe Token: SeTcbPrivilege 4788 msiexec.exe Token: SeSecurityPrivilege 4788 msiexec.exe Token: SeTakeOwnershipPrivilege 4788 msiexec.exe Token: SeLoadDriverPrivilege 4788 msiexec.exe Token: SeSystemProfilePrivilege 4788 msiexec.exe Token: SeSystemtimePrivilege 4788 msiexec.exe Token: SeProfSingleProcessPrivilege 4788 msiexec.exe Token: SeIncBasePriorityPrivilege 4788 msiexec.exe Token: SeCreatePagefilePrivilege 4788 msiexec.exe Token: SeCreatePermanentPrivilege 4788 msiexec.exe Token: SeBackupPrivilege 4788 msiexec.exe Token: SeRestorePrivilege 4788 msiexec.exe Token: SeShutdownPrivilege 4788 msiexec.exe Token: SeDebugPrivilege 4788 msiexec.exe Token: SeAuditPrivilege 4788 msiexec.exe Token: SeSystemEnvironmentPrivilege 4788 msiexec.exe Token: SeChangeNotifyPrivilege 4788 msiexec.exe Token: SeRemoteShutdownPrivilege 4788 msiexec.exe Token: SeUndockPrivilege 4788 msiexec.exe Token: SeSyncAgentPrivilege 4788 msiexec.exe Token: SeEnableDelegationPrivilege 4788 msiexec.exe Token: SeManageVolumePrivilege 4788 msiexec.exe Token: SeImpersonatePrivilege 4788 msiexec.exe Token: SeCreateGlobalPrivilege 4788 msiexec.exe Token: SeShutdownPrivilege 2328 msiexec.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
b1c2b3fa4e8094cc0c93c3d1e341678c_JaffaCakes118.execmd.exemsiexec.exerfusclient.exedescription pid Process procid_target PID 4724 wrote to memory of 4276 4724 b1c2b3fa4e8094cc0c93c3d1e341678c_JaffaCakes118.exe 83 PID 4724 wrote to memory of 4276 4724 b1c2b3fa4e8094cc0c93c3d1e341678c_JaffaCakes118.exe 83 PID 4724 wrote to memory of 4276 4724 b1c2b3fa4e8094cc0c93c3d1e341678c_JaffaCakes118.exe 83 PID 4276 wrote to memory of 4480 4276 cmd.exe 85 PID 4276 wrote to memory of 4480 4276 cmd.exe 85 PID 4276 wrote to memory of 4480 4276 cmd.exe 85 PID 4276 wrote to memory of 2308 4276 cmd.exe 86 PID 4276 wrote to memory of 2308 4276 cmd.exe 86 PID 4276 wrote to memory of 2308 4276 cmd.exe 86 PID 4276 wrote to memory of 4600 4276 cmd.exe 87 PID 4276 wrote to memory of 4600 4276 cmd.exe 87 PID 4276 wrote to memory of 4600 4276 cmd.exe 87 PID 4276 wrote to memory of 4788 4276 cmd.exe 89 PID 4276 wrote to memory of 4788 4276 cmd.exe 89 PID 4276 wrote to memory of 4788 4276 cmd.exe 89 PID 4276 wrote to memory of 2504 4276 cmd.exe 90 PID 4276 wrote to memory of 2504 4276 cmd.exe 90 PID 4276 wrote to memory of 2504 4276 cmd.exe 90 PID 4276 wrote to memory of 2328 4276 cmd.exe 98 PID 4276 wrote to memory of 2328 4276 cmd.exe 98 PID 4276 wrote to memory of 2328 4276 cmd.exe 98 PID 1988 wrote to memory of 4588 1988 msiexec.exe 102 PID 1988 wrote to memory of 4588 1988 msiexec.exe 102 PID 1988 wrote to memory of 4588 1988 msiexec.exe 102 PID 1988 wrote to memory of 868 1988 msiexec.exe 103 PID 1988 wrote to memory of 868 1988 msiexec.exe 103 PID 1988 wrote to memory of 868 1988 msiexec.exe 103 PID 1988 wrote to memory of 4668 1988 msiexec.exe 104 PID 1988 wrote to memory of 4668 1988 msiexec.exe 104 PID 1988 wrote to memory of 4668 1988 msiexec.exe 104 PID 1988 wrote to memory of 2064 1988 msiexec.exe 107 PID 1988 wrote to memory of 2064 1988 msiexec.exe 107 PID 1988 wrote to memory of 2064 1988 msiexec.exe 107 PID 4792 wrote to memory of 740 4792 rfusclient.exe 116 PID 4792 wrote to memory of 740 4792 rfusclient.exe 116 PID 4792 wrote to memory of 740 4792 rfusclient.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1c2b3fa4e8094cc0c93c3d1e341678c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b1c2b3fa4e8094cc0c93c3d1e341678c_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\install.cmd" "2⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵
- System Location Discovery: System Language Discovery
PID:4480
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\error.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:2308
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {61FFA475-24D5-44FB-A51F-39B699E3D82C} /qn REBOOT=ReallySuppress3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {54067864-C0E7-47DB-A0C1-D6C874CE6BD8} /qn REBOOT=ReallySuppress3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2504
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /I "system32.msi" /qn3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 63E3C1713A8EC6BC7501371EB3769CD52⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4588
-
-
C:\Program Files (x86)\Common Files\rutserv.exe"C:\Program Files (x86)\Common Files\rutserv.exe" /silentinstall2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:868
-
-
C:\Program Files (x86)\Common Files\rutserv.exe"C:\Program Files (x86)\Common Files\rutserv.exe" /firewall2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4668
-
-
C:\Program Files (x86)\Common Files\rutserv.exe"C:\Program Files (x86)\Common Files\rutserv.exe" /start2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2064
-
-
C:\Program Files (x86)\Common Files\rutserv.exe"C:\Program Files (x86)\Common Files\rutserv.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2968 -
C:\Program Files (x86)\Common Files\rfusclient.exe"C:\Program Files (x86)\Common Files\rfusclient.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Program Files (x86)\Common Files\rfusclient.exe"C:\Program Files (x86)\Common Files\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
PID:740
-
-
-
C:\Program Files (x86)\Common Files\rfusclient.exe"C:\Program Files (x86)\Common Files\rfusclient.exe" /tray2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1624
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD505d3fd6c012f77592be257bd89c20134
SHA1dca049d45175e96ae55cd80c1e4b11406a31e9e2
SHA256a183d8c6890a54ac2479b53ce2b4db98216f073bc2e26d98db2149ffa0b66173
SHA512f30530bae073261ffe5346394a98cd9bc0aeb3862d6669334441f167b44bc5346b7e4aff62cdcfe5928a7782f71f0aa644ccb0c52ab51cbc1c5387010207f281
-
Filesize
43KB
MD590dea654be9ff2a477a874ede3b8919e
SHA153e2e671335c55e16dde8913e09509b4ecd9b39e
SHA2563b6d4e43df68eadef9def8e7e8b4472114459385853cea859f2185a5ecfab24e
SHA512297dbf1fb868e56fe5175e70d6c88c8f5932ddb838f415ea97835a994ca2958657ed58eb920abc33417aa7386a532a6412449b08989290d4749efe2270f62bd9
-
Filesize
4.8MB
MD51d6f0b1752b19af83f1acffac80d02a9
SHA1e9c4bce6a1999e399a0fe69f6377c816d0241fdc
SHA256a8f5fa708123f8471bcd790725a021a3e3edfec3371cdffcb7788b9eb20c1d22
SHA512e04bbb7761236dd177a97bd68e191f6678a583bb5a6626eca7ec918356fb6cc37f9b41169bdce3060c6b0898dabe14b933df7771863762fcb91239ec45ed4731
-
Filesize
5.7MB
MD584abcb8cc5427479c3e4ebe66300c78a
SHA14227f7850eaebf08f18aa6a2769a600a05bfbf70
SHA256a0487ebd599580d2364bafcd8990970436e40e4979021e02866d0652067d6dbd
SHA5122f3c5dcba1ea204e7abe9dcc47c40097a2d3ddd52b979a8bdd773977e64195a3b71cb5bd2bdb196e5c55071a918326bed34dadc48f1927067b9011bb3633039a
-
Filesize
294B
MD562496e15da713dca3beea9f057afc878
SHA1b019a427189aebf4bec151d0ac11f033775e6386
SHA256062c60102064e1e4f8fc9780ca83dd61843677c2f8a59a002cda8cd7a0ff6744
SHA5121f158f06e2d7a2aa5014611c48b23bb9564899afe0f25d62b593ddc7c0d71e5bf10e4d6470f73af06398192b64572eac4b4c9c3a6f5be839129e17e29288cdd2
-
Filesize
283B
MD51290a35d991c49cd0dfe50ae3db8022c
SHA1bb6db05d3a34376bcd2e024b4ec79b88c09104c2
SHA256342d51d06b58fee8bb35cf4b578d3771fde41a8533563158da42098974255323
SHA512b3e8435f70997aff475eb06f58d9e6425ac2e018494ce7d631ea99037f59a1c47b084c6acb9059333dfde3dbe57c3a4d896f993d216cdbdf414d31ffb9948327
-
Filesize
7.9MB
MD59e26598905ce79dd78ec338b7e12ea22
SHA1ac29b2625db791128cf9fcdaa1fdcee90ac69f70
SHA25665c4acd3866a6a7ee6441b68cd4275a169a3d8c55917a8cd683b40905dd33b2a
SHA512e409a0820261f96fc034905ad32441e2f2a6309b8f0c0eda9050e6db7fdde61e1648c58d29a20b951bee9e82486ef7c02eec1faf479857ccf81511f3d8696054
-
Filesize
21KB
MD591b769ba7d48157f452bd26be72160ec
SHA1b61e2369084235ebc0bc277c16d3a56ac20a95b9
SHA25658e401bfbd9387d65571afda2ffc28d290d9d21843aa06a6ceca4f9457d357e9
SHA5121c1a87690486d22007f6f0e5c101575a78f1a17255d4cf6a79df7f5c5b2b4c3e8ec01bf5df33515ea888df12d52a5cd959bd7df6dfb0acceb34b411e97f8f0c2
-
Filesize
125KB
MD5b0bcc622f1fff0eec99e487fa1a4ddd9
SHA149aa392454bd5869fa23794196aedc38e8eea6f5
SHA256b32687eaaad888410718875dcbff9f6a552e29c4d76af33e06e59859e1054081
SHA5121572c1d07df2e9262d05a915d69ec4ebeb92eab50b89ce27dd290fb5a8e1de2c97d9320a3bb006834c98b3f6afcd7d2c29f039d9ca9afaa09c714406dedbc3c7
-
C:\Windows\Installer\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\server_start_C00864331B9D4391A8A26292A601EBE2.exe
Filesize96KB
MD59e2c097647125ee25068784acb01d7d3
SHA11a90c40c7f89eec18f47f0dae3f1d5cd3a3d49b5
SHA256b4614281771ed482970fd0d091604b3a65c7e048f7d7fa8794abd0a0c638f5d2
SHA512e2f334f31361ea1ffc206184808cb51002486fe583dc23b4f617bead0e3940fdc97b72cda2a971e2cf00462940b31e065228f643835d156e7166e8803e3181f1