Analysis

  • max time kernel
    129s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    27-08-2024 00:35

General

  • Target

    c4152cfa73dc9a5016f0a9863822d866_JaffaCakes118.exe

  • Size

    6.9MB

  • MD5

    c4152cfa73dc9a5016f0a9863822d866

  • SHA1

    5ad6819c047f7aa702471e600172ea06b9ce37e2

  • SHA256

    d503fea6b3bac5a2255e99cc5b3b2e32675052b35087bb527b6a7234b138cdff

  • SHA512

    015382e62c0ad3757c54426485d3c653f8708cbeb63b1073a63c098f78289380ea59d863ab38e711648beae620616c34f8a2fddb9ebf7f278aeeb441205ac078

  • SSDEEP

    98304:RCyP5IeLrbLlSNiT1ETgvCoYxOXjIoJ/Ibt1YcyDfz:4yRI6rVz7qxOXMNYz

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 1 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 12 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 3 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4152cfa73dc9a5016f0a9863822d866_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c4152cfa73dc9a5016f0a9863822d866_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2808
    • C:\Users\Admin\AppData\Local\Temp\c4152cfa73dc9a5016f0a9863822d866_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\c4152cfa73dc9a5016f0a9863822d866_JaffaCakes118.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • Modifies data under HKEY_USERS
          PID:2448
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe /6-JaffaCakes118
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:528
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240827003544.log C:\Windows\Logs\CBS\CbsPersist_20240827003544.cab
    1⤵
    • Drops file in Windows directory
    PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Windows\Temp\Tar7738.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\rss\csrss.exe

    Filesize

    6.9MB

    MD5

    c4152cfa73dc9a5016f0a9863822d866

    SHA1

    5ad6819c047f7aa702471e600172ea06b9ce37e2

    SHA256

    d503fea6b3bac5a2255e99cc5b3b2e32675052b35087bb527b6a7234b138cdff

    SHA512

    015382e62c0ad3757c54426485d3c653f8708cbeb63b1073a63c098f78289380ea59d863ab38e711648beae620616c34f8a2fddb9ebf7f278aeeb441205ac078