Analysis

  • max time kernel
    149s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 13:22

General

  • Target

    f394eaa2b35aef87685a24d6e5e21a9b_JaffaCakes118.exe

  • Size

    4.4MB

  • MD5

    f394eaa2b35aef87685a24d6e5e21a9b

  • SHA1

    04a882a1f85251b8627f3394410b78454ba6811d

  • SHA256

    507a84c001c2c708eccc0c86fa1c356b6551e2690717a38f5168a57c28c2626c

  • SHA512

    c4aabc7c7c57573d8ec109e95f14f36875b82305492a8874325d51b655dab45a833e554387b04cdcf4644a14dc253d5200f450c40ea43a34a7ee4b7ebdcde7c8

  • SSDEEP

    98304:pQ4dKhSnSex8syTyeA0+ZyQqlevfIU3xzhM11vS:LdNOs0prQqUvbxzO1vS

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 22 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 4 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f394eaa2b35aef87685a24d6e5e21a9b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f394eaa2b35aef87685a24d6e5e21a9b_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4492
    • C:\Users\Admin\AppData\Local\Temp\f394eaa2b35aef87685a24d6e5e21a9b_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f394eaa2b35aef87685a24d6e5e21a9b_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1972
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe /188-188
        3⤵
        • Executes dropped EXE
        • Manipulates WinMonFS driver.
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4688
        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:4572
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 752
      2⤵
      • Program crash
      PID:1688
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4492 -ip 4492
    1⤵
      PID:712

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.4MB

      MD5

      f394eaa2b35aef87685a24d6e5e21a9b

      SHA1

      04a882a1f85251b8627f3394410b78454ba6811d

      SHA256

      507a84c001c2c708eccc0c86fa1c356b6551e2690717a38f5168a57c28c2626c

      SHA512

      c4aabc7c7c57573d8ec109e95f14f36875b82305492a8874325d51b655dab45a833e554387b04cdcf4644a14dc253d5200f450c40ea43a34a7ee4b7ebdcde7c8

    • memory/2556-28-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2556-31-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2556-24-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2556-36-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2556-25-0x0000000005200000-0x0000000005700000-memory.dmp
      Filesize

      5.0MB

    • memory/2556-35-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2556-34-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2556-26-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2556-16-0x0000000005200000-0x0000000005700000-memory.dmp
      Filesize

      5.0MB

    • memory/2556-17-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2556-18-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2556-33-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2556-32-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2556-30-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2556-29-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2556-27-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2712-13-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2712-8-0x00000000051A0000-0x0000000005AC6000-memory.dmp
      Filesize

      9.1MB

    • memory/2712-9-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/2712-7-0x0000000004D60000-0x00000000051A0000-memory.dmp
      Filesize

      4.2MB

    • memory/4492-1-0x0000000004F30000-0x0000000005371000-memory.dmp
      Filesize

      4.3MB

    • memory/4492-6-0x0000000005380000-0x0000000005CA6000-memory.dmp
      Filesize

      9.1MB

    • memory/4492-5-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB

    • memory/4492-2-0x0000000005380000-0x0000000005CA6000-memory.dmp
      Filesize

      9.1MB

    • memory/4492-3-0x0000000000400000-0x000000000309C000-memory.dmp
      Filesize

      44.6MB