Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 04:16
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe
-
Size
4.3MB
-
MD5
2f879c66bc29ef1076e368f36178b447
-
SHA1
820a93be1bd58c975d2d7394a1bd6cfd4abf00a9
-
SHA256
6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c
-
SHA512
f46374215118f692e8a1448da90ae6731e9758364ae6ba9523ebe62978d4b0317ab13343996fb9c967280300d03b594eb4482bea10f09610f5dac93aae18bfa2
-
SSDEEP
98304:Stkm5KzioyqlESeqrYUev4S3FYLNdHzUtb6ALWG:QqGoyqTeqifWLNdwteALWG
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba family
-
Glupteba payload 20 IoCs
resource yara_rule behavioral2/memory/2636-2-0x0000000003FF0000-0x0000000004892000-memory.dmp family_glupteba behavioral2/memory/2636-3-0x0000000000400000-0x0000000000CBD000-memory.dmp family_glupteba behavioral2/memory/2636-5-0x0000000000400000-0x0000000000CBD000-memory.dmp family_glupteba behavioral2/memory/2636-6-0x0000000003FF0000-0x0000000004892000-memory.dmp family_glupteba behavioral2/memory/2636-4-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/2760-11-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-14-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-20-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-21-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-22-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-23-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-24-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-25-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-26-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-27-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-28-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-29-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-30-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-31-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/1076-32-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3068 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 1076 csrss.exe 4560 injector.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MorningRain = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 54 raw.githubusercontent.com 53 raw.githubusercontent.com -
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rss\csrss.exe JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe File opened for modification C:\Windows\rss JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2771 = "Omsk Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-891 = "Morocco Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-142 = "Canada Central Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2942 = "Sao Tome Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-621 = "Korea Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1021 = "Bangladesh Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-931 = "Coordinated Universal Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-492 = "India Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2752 = "Tomsk Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1802 = "Line Islands Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5104 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2636 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 2636 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 1076 csrss.exe 1076 csrss.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe 4560 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2636 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe Token: SeImpersonatePrivilege 2636 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe Token: SeSystemEnvironmentPrivilege 1076 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2760 wrote to memory of 3000 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 86 PID 2760 wrote to memory of 3000 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 86 PID 3000 wrote to memory of 3068 3000 cmd.exe 88 PID 3000 wrote to memory of 3068 3000 cmd.exe 88 PID 2760 wrote to memory of 1076 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 89 PID 2760 wrote to memory of 1076 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 89 PID 2760 wrote to memory of 1076 2760 JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe 89 PID 1076 wrote to memory of 4560 1076 csrss.exe 98 PID 1076 wrote to memory of 4560 1076 csrss.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3068
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /305-3053⤵
- Executes dropped EXE
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:5104
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3520
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4560
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.3MB
MD52f879c66bc29ef1076e368f36178b447
SHA1820a93be1bd58c975d2d7394a1bd6cfd4abf00a9
SHA2566028075003b54d1997e99bbaaf11ce82fce3a02d7aec1de90b4aebef106ce06c
SHA512f46374215118f692e8a1448da90ae6731e9758364ae6ba9523ebe62978d4b0317ab13343996fb9c967280300d03b594eb4482bea10f09610f5dac93aae18bfa2