Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 05:08
Static task
static1
Behavioral task
behavioral1
Sample
7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe
-
Size
3.7MB
-
MD5
7f95279ad7bc6d152419ee75a9463153
-
SHA1
0d9e34e306ec34c3db2bef17f406375284c7b3ac
-
SHA256
47df16b4556f0531b5d658f498af86b7158441f5e9828a1b4896bbc8f0b1fbb9
-
SHA512
13c544f86aeb3e902797397d0ed1fe97594adb8e5ed64d9d8afb198d6aa3fa834530f44d0eb0b07683433756983c45d72dcf3d4158c07b97cd72c8edfb720a91
-
SSDEEP
98304:mvcmjiEBTryQlcrr5IUU4UZak+G3XgJeK1gmYj:mkqiEBTrc5Iz1/gJV
Malware Config
Signatures
-
Glupteba payload 7 IoCs
resource yara_rule behavioral2/memory/3096-2-0x0000000009140000-0x000000000982E000-memory.dmp family_glupteba behavioral2/memory/3096-3-0x0000000000400000-0x0000000000B09000-memory.dmp family_glupteba behavioral2/memory/3096-6-0x0000000000400000-0x0000000000B09000-memory.dmp family_glupteba behavioral2/memory/3096-4-0x0000000000400000-0x0000000001400000-memory.dmp family_glupteba behavioral2/memory/3096-5-0x0000000009140000-0x000000000982E000-memory.dmp family_glupteba behavioral2/memory/4788-7-0x0000000000400000-0x0000000001400000-memory.dmp family_glupteba behavioral2/memory/1776-10-0x0000000000400000-0x0000000001400000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1464 netsh.exe 3288 netsh.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinterShape = "\"C:\\Windows\\rss\\csrss.exe\"" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4284 3096 WerFault.exe 82 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2392 = "Aleutian Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1041 = "Ulaanbaatar Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-562 = "SE Asia Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2891 = "Sudan Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-105 = "Central Brazilian Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1802 = "Line Islands Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2321 = "Sakhalin Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2182 = "Astrakhan Standard Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2771 = "Omsk Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3096 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe 3096 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe 3096 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe 3096 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe 3096 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe 3096 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe 3096 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe 3096 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe 1776 csrss.exe 1776 csrss.exe 1776 csrss.exe 1776 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3096 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe Token: SeImpersonatePrivilege 3096 7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4056 wrote to memory of 1464 4056 cmd.exe 106 PID 4056 wrote to memory of 1464 4056 cmd.exe 106 PID 1568 wrote to memory of 3288 1568 cmd.exe 109 PID 1568 wrote to memory of 3288 1568 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3096 -
C:\Users\Admin\AppData\Local\Temp\7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7f95279ad7bc6d152419ee75a9463153_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Modifies data under HKEY_USERS
PID:4788 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:1464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3288
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /6-JaffaCakes1183⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1776
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 7202⤵
- Program crash
PID:4284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3096 -ip 30961⤵PID:2548
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1