Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 12:45

General

  • Target

    3c3046f640f7825c720849aaa809c963_JaffaCakes118.exe

  • Size

    3.6MB

  • MD5

    3c3046f640f7825c720849aaa809c963

  • SHA1

    61ae00ec8041de7826deceb176c495ab23392efb

  • SHA256

    3993aa1a1cf9ba37316db59a6ef67b15ef0f49fcd79cf2420989b9e4a19ffc2a

  • SHA512

    64fca2287d36195c66e11c62292d094ecf7374bcaf931d04aea5a388f7f67d5588bae14a79107e61d660e745a17d577d06a69c367408ac48c4a789317d2b2470

  • SSDEEP

    98304:r1HRHgwXrMeyKVNrb6VryiHiJ+9fCU/3PLg:r1HvrZ9Vlfq1pN3

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c3046f640f7825c720849aaa809c963_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3c3046f640f7825c720849aaa809c963_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3620
    • C:\Users\Admin\AppData\Local\Temp\3c3046f640f7825c720849aaa809c963_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3c3046f640f7825c720849aaa809c963_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3112
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4504
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3608
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Executes dropped EXE
        • Manipulates WinMonFS driver.
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4696
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1068
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1104
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4760

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      3.6MB

      MD5

      3c3046f640f7825c720849aaa809c963

      SHA1

      61ae00ec8041de7826deceb176c495ab23392efb

      SHA256

      3993aa1a1cf9ba37316db59a6ef67b15ef0f49fcd79cf2420989b9e4a19ffc2a

      SHA512

      64fca2287d36195c66e11c62292d094ecf7374bcaf931d04aea5a388f7f67d5588bae14a79107e61d660e745a17d577d06a69c367408ac48c4a789317d2b2470

    • memory/3112-1-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/3112-6-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/3620-2-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/3620-0-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-17-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-20-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-15-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-16-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-8-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-18-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-19-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-14-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-21-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-22-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-23-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-24-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-25-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-26-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB

    • memory/4696-27-0x0000000000400000-0x0000000000CC2000-memory.dmp
      Filesize

      8.8MB