Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 19:55
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe
-
Size
4.3MB
-
MD5
a8d575c5d814edee9a9c6ea26c776f10
-
SHA1
cbf0c3909e5ebd20c89273f40a9dbbd067019089
-
SHA256
bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b
-
SHA512
f3e71ca65456299bd2d574c91aabd927d7b022e561a5bf4b143d0341f38754af885a375f197e82ab98218b4e2bcd5ab04e84f8d7bd5c7b4b0e5fbd50d90bde05
-
SSDEEP
98304:D6F4jBm9VvhLdo+4W8oJL2GK2divn3Ayxk3uRj6rOSyzH:D6FyBm9VpLY9Bv/31+ewOSyr
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba family
-
Glupteba payload 21 IoCs
resource yara_rule behavioral2/memory/4720-2-0x0000000004350000-0x0000000004BF2000-memory.dmp family_glupteba behavioral2/memory/4720-3-0x0000000000400000-0x0000000000CBD000-memory.dmp family_glupteba behavioral2/memory/4720-4-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/4720-6-0x0000000000400000-0x0000000000CBD000-memory.dmp family_glupteba behavioral2/memory/4720-5-0x0000000004350000-0x0000000004BF2000-memory.dmp family_glupteba behavioral2/memory/376-9-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/376-10-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/376-15-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/688-17-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/688-23-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/688-24-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/688-25-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/688-26-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/688-27-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/688-28-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/688-29-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/688-30-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/688-31-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/688-32-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/688-33-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba behavioral2/memory/688-34-0x0000000000400000-0x0000000001FFE000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4524 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 688 csrss.exe 2344 injector.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\LittleMeadow = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe File created C:\Windows\rss\csrss.exe JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4512 376 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-112 = "Eastern Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2182 = "Astrakhan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-3142 = "South Sudan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-981 = "Kamchatka Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-331 = "E. Europe Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2181 = "Astrakhan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1831 = "Russia TZ 2 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4720 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 4720 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 688 csrss.exe 688 csrss.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe 2344 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4720 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe Token: SeImpersonatePrivilege 4720 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe Token: SeSystemEnvironmentPrivilege 688 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 376 wrote to memory of 3892 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 89 PID 376 wrote to memory of 3892 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 89 PID 3892 wrote to memory of 4524 3892 cmd.exe 91 PID 3892 wrote to memory of 4524 3892 cmd.exe 91 PID 376 wrote to memory of 688 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 94 PID 376 wrote to memory of 688 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 94 PID 376 wrote to memory of 688 376 JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe 94 PID 688 wrote to memory of 2344 688 csrss.exe 111 PID 688 wrote to memory of 2344 688 csrss.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4720 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4524
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /305-3053⤵
- Executes dropped EXE
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:1000
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4756
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2344
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 376 -s 8363⤵
- Program crash
PID:4512
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 376 -ip 3761⤵PID:3860
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.3MB
MD5a8d575c5d814edee9a9c6ea26c776f10
SHA1cbf0c3909e5ebd20c89273f40a9dbbd067019089
SHA256bfcfcbb471a37fee2d214c1598b27cf9076330cacfbcc2e8c537f61027f3000b
SHA512f3e71ca65456299bd2d574c91aabd927d7b022e561a5bf4b143d0341f38754af885a375f197e82ab98218b4e2bcd5ab04e84f8d7bd5c7b4b0e5fbd50d90bde05