Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 03:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe
-
Size
4.2MB
-
MD5
ae67833d07440239c243165c025f9ac2
-
SHA1
6806dd5a77aa4a267c75e4363b1c6289f843a889
-
SHA256
73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287
-
SHA512
97881f7c4fd8f3a6a63375aca41920ad1dbdd55ac0f3dcdfa798c3b9926f99074b266fa5834e23c6766dd9d6fa8b4d473477e1be42ecdad38c9a867ed0990be8
-
SSDEEP
98304:u9GLjb5qrmhhKbik1IabZSR6PRUTPcba1CfYe:u9+5qrHikLw6PoPcbcCfL
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba family
-
Glupteba payload 20 IoCs
resource yara_rule behavioral2/memory/1080-1-0x00000000056E0000-0x0000000005F82000-memory.dmp family_glupteba behavioral2/memory/1080-2-0x0000000000400000-0x0000000000CBD000-memory.dmp family_glupteba behavioral2/memory/1080-5-0x00000000056E0000-0x0000000005F82000-memory.dmp family_glupteba behavioral2/memory/1080-6-0x0000000000400000-0x0000000000CBD000-memory.dmp family_glupteba behavioral2/memory/1080-3-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3444-10-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-12-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-18-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-19-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-20-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-21-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-22-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-23-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-24-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-25-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-26-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-27-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-28-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-29-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba behavioral2/memory/3012-30-0x0000000000400000-0x0000000002F6B000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1916 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 3012 csrss.exe 5064 injector.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ProudSnowflake = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe File created C:\Windows\rss\csrss.exe JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-105 = "Central Brazilian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-191 = "Mountain Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1831 = "Russia TZ 2 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1501 = "Turkey Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-352 = "FLE Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-242 = "Samoa Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-461 = "Afghanistan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-731 = "Fiji Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-332 = "E. Europe Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1932 = "Russia TZ 11 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2161 = "Altai Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1021 = "Bangladesh Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2571 = "Turks and Caicos Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1042 = "Ulaanbaatar Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-3141 = "South Sudan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-871 = "Pakistan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-791 = "SA Western Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1041 = "Ulaanbaatar Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2182 = "Astrakhan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2492 = "Aus Central W. Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-41 = "E. South America Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1596 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1080 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 1080 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 3012 csrss.exe 3012 csrss.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe 5064 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1080 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe Token: SeImpersonatePrivilege 1080 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe Token: SeSystemEnvironmentPrivilege 3012 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3444 wrote to memory of 4412 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 86 PID 3444 wrote to memory of 4412 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 86 PID 4412 wrote to memory of 1916 4412 cmd.exe 88 PID 4412 wrote to memory of 1916 4412 cmd.exe 88 PID 3444 wrote to memory of 3012 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 89 PID 3444 wrote to memory of 3012 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 89 PID 3444 wrote to memory of 3012 3444 JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe 89 PID 3012 wrote to memory of 5064 3012 csrss.exe 94 PID 3012 wrote to memory of 5064 3012 csrss.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_73eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1916
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /305-3053⤵
- Executes dropped EXE
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:1596
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:1864
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5064
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.2MB
MD5ae67833d07440239c243165c025f9ac2
SHA16806dd5a77aa4a267c75e4363b1c6289f843a889
SHA25673eb0f510352b4171f81001544b26bcce1c4a0e979f6e3217115bffadbcc1287
SHA51297881f7c4fd8f3a6a63375aca41920ad1dbdd55ac0f3dcdfa798c3b9926f99074b266fa5834e23c6766dd9d6fa8b4d473477e1be42ecdad38c9a867ed0990be8