Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 06:37
Behavioral task
behavioral1
Sample
a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe
-
Size
7.1MB
-
MD5
a85c6a3dc9497ce229b56769fabe8310
-
SHA1
1ef89b3b88c8533520938262229d892ae634e3b0
-
SHA256
61a393a246e072708bf50f693bfa39609d3486d333c2ffc872f01b16130b8438
-
SHA512
9da9b0eb42becce392c730b0eca9cd003ec050811994d87f88ae6bdcffc442a736ded9fbd7f280afb6bdb788ba1d6941163390be98a2aa46b2d1533ae4f6376c
-
SSDEEP
98304:5Q8/Py9frbxvXKKkGxTVhG2+9Mpq6vQt/Ibt1YcyDgssg:68nylrZtjG9MpqINnsD
Malware Config
Signatures
-
Glupteba payload 6 IoCs
resource yara_rule behavioral2/memory/620-5-0x0000000000400000-0x0000000000B34000-memory.dmp family_glupteba behavioral2/memory/620-13-0x0000000000400000-0x0000000000B34000-memory.dmp family_glupteba behavioral2/memory/2476-17-0x0000000000400000-0x0000000000B34000-memory.dmp family_glupteba behavioral2/files/0x000c000000023425-22.dat family_glupteba behavioral2/memory/2476-25-0x0000000000400000-0x0000000000B34000-memory.dmp family_glupteba behavioral2/memory/2808-27-0x0000000000400000-0x0000000000B34000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3356 netsh.exe 3292 netsh.exe -
Executes dropped EXE 4 IoCs
pid Process 3820 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118mgr.exe 1644 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118mgr.exe 2808 csrss.exe 4036 csrssmgr.exe -
Loads dropped DLL 3 IoCs
pid Process 3820 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118mgr.exe 1644 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118mgr.exe 4036 csrssmgr.exe -
resource yara_rule behavioral2/memory/3820-6-0x0000000000400000-0x0000000000468000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BlueHill = "\"C:\\Windows\\rss\\csrss.exe\"" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\rss a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe File created C:\Windows\rss\csrss.exe a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe File created C:\Windows\rss\csrssmgr.exe csrss.exe -
Program crash 3 IoCs
pid pid_target Process procid_target 3960 3820 WerFault.exe 82 1484 1644 WerFault.exe 93 1684 4036 WerFault.exe 103 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-331 = "E. Europe Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3051 = "Qyzylorda Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-621 = "Korea Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2942 = "Sao Tome Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-32 = "Mid-Atlantic Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2392 = "Aleutian Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-2571 = "Turks and Caicos Daylight Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-392 = "Arab Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 620 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 620 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 620 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 620 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 620 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 620 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 620 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 620 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 2808 csrss.exe 2808 csrss.exe 2808 csrss.exe 2808 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 620 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe Token: SeImpersonatePrivilege 620 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 620 wrote to memory of 3820 620 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 82 PID 620 wrote to memory of 3820 620 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 82 PID 620 wrote to memory of 3820 620 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 82 PID 2476 wrote to memory of 1644 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 93 PID 2476 wrote to memory of 1644 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 93 PID 2476 wrote to memory of 1644 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 93 PID 2476 wrote to memory of 2392 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 96 PID 2476 wrote to memory of 2392 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 96 PID 2392 wrote to memory of 3292 2392 cmd.exe 98 PID 2392 wrote to memory of 3292 2392 cmd.exe 98 PID 2476 wrote to memory of 4412 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 99 PID 2476 wrote to memory of 4412 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 99 PID 4412 wrote to memory of 3356 4412 cmd.exe 101 PID 4412 wrote to memory of 3356 4412 cmd.exe 101 PID 2476 wrote to memory of 2808 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 102 PID 2476 wrote to memory of 2808 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 102 PID 2476 wrote to memory of 2808 2476 a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe 102 PID 2808 wrote to memory of 4036 2808 csrss.exe 103 PID 2808 wrote to memory of 4036 2808 csrss.exe 103 PID 2808 wrote to memory of 4036 2808 csrss.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Users\Admin\AppData\Local\Temp\a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118mgr.exeC:\Users\Admin\AppData\Local\Temp\a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118mgr.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3820 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 101763⤵
- Program crash
PID:3960
-
-
-
C:\Users\Admin\AppData\Local\Temp\a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118mgr.exeC:\Users\Admin\AppData\Local\Temp\a85c6a3dc9497ce229b56769fabe8310_JaffaCakes118mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1644 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 101564⤵
- Program crash
PID:1484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:3356
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe ""3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\rss\csrssmgr.exeC:\Windows\rss\csrssmgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4036 -s 101845⤵
- Program crash
PID:1684
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3820 -ip 38201⤵PID:4960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1644 -ip 16441⤵PID:2608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4036 -ip 40361⤵PID:3712
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163KB
MD5c8b1f715192e0e340d54b8fac428eb44
SHA17a77163f8d073ecd2b98cc832d2e70719850beb1
SHA25660767adaadd87b2220096918365c352c24092807d4e5d42bffadaceeb6136923
SHA5129438c4c284b1a125a64bf5953365a6e0b46dd59649d01447861cfdfebd65989a523bc31654101ff8a2d53ed4f2dbf90c79468f2141bacf738a8ed0c7a92da11f
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
7.1MB
MD5a85c6a3dc9497ce229b56769fabe8310
SHA11ef89b3b88c8533520938262229d892ae634e3b0
SHA25661a393a246e072708bf50f693bfa39609d3486d333c2ffc872f01b16130b8438
SHA5129da9b0eb42becce392c730b0eca9cd003ec050811994d87f88ae6bdcffc442a736ded9fbd7f280afb6bdb788ba1d6941163390be98a2aa46b2d1533ae4f6376c