Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 21:17

General

  • Target

    JaffaCakes118_8a0deba47f62b0a7886d4bf1eddf9313777b6e0f268c244709acf02584390701.exe

  • Size

    4.2MB

  • MD5

    6011921373904f47780abaf5b1dbc877

  • SHA1

    c33f014cb225d684a67b41068fdd12b64f57abab

  • SHA256

    8a0deba47f62b0a7886d4bf1eddf9313777b6e0f268c244709acf02584390701

  • SHA512

    c43fc6ac438dc799f7d4b388923c12505a07e951f715ff9cfb9c12d5dc86f186463a6011599d7dd32164267ea902d34ecf8671ac176a9a89be0dc7d2cb9d3ffd

  • SSDEEP

    98304:mFgdr9IJgfO274PjKiFIKlCvSGMDJDYD0CDGvrSe:mFgd+gfP74PjKFhslDYD0C7e

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba family
  • Glupteba payload 21 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Metasploit family
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a0deba47f62b0a7886d4bf1eddf9313777b6e0f268c244709acf02584390701.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a0deba47f62b0a7886d4bf1eddf9313777b6e0f268c244709acf02584390701.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4672
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a0deba47f62b0a7886d4bf1eddf9313777b6e0f268c244709acf02584390701.exe
      "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a0deba47f62b0a7886d4bf1eddf9313777b6e0f268c244709acf02584390701.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4156
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:1016
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe /305-305
        3⤵
        • Executes dropped EXE
        • Manipulates WinMonFS driver.
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3960
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3460
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:640
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4156 -s 864
          3⤵
          • Program crash
          PID:3040
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4156 -ip 4156
      1⤵
        PID:684

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\rss\csrss.exe

        Filesize

        4.2MB

        MD5

        6011921373904f47780abaf5b1dbc877

        SHA1

        c33f014cb225d684a67b41068fdd12b64f57abab

        SHA256

        8a0deba47f62b0a7886d4bf1eddf9313777b6e0f268c244709acf02584390701

        SHA512

        c43fc6ac438dc799f7d4b388923c12505a07e951f715ff9cfb9c12d5dc86f186463a6011599d7dd32164267ea902d34ecf8671ac176a9a89be0dc7d2cb9d3ffd

      • memory/1704-26-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/1704-27-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/1704-32-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/1704-21-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/1704-30-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/1704-29-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/1704-28-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/1704-22-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/1704-25-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/1704-15-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/1704-33-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/1704-31-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/1704-24-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/1704-23-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/4156-8-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/4156-14-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/4156-6-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/4156-7-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/4672-0-0x0000000002FA0000-0x00000000033AF000-memory.dmp

        Filesize

        4.1MB

      • memory/4672-2-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/4672-4-0x0000000002FA0000-0x00000000033AF000-memory.dmp

        Filesize

        4.1MB

      • memory/4672-5-0x00000000033B0000-0x0000000003C52000-memory.dmp

        Filesize

        8.6MB

      • memory/4672-3-0x0000000000400000-0x0000000000CBD000-memory.dmp

        Filesize

        8.7MB

      • memory/4672-1-0x00000000033B0000-0x0000000003C52000-memory.dmp

        Filesize

        8.6MB