Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 17:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe
-
Size
4.1MB
-
MD5
d4ac79442a6a246215aefda60938e09c
-
SHA1
60ad272d825f972ea98ec6d9d7edac53d8a11283
-
SHA256
ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79
-
SHA512
d797f64d6ae6270cf605727f10e8dadfd66125fe9f42ad0a44945e068164ac44432055971ac6110cbb0e853f45f439040c9ef9d0c0befd229a7290fa1603630f
-
SSDEEP
98304:laZ1PvCxzD06w9JcNgrO7GiTKqXb1bFsvqNz46aMGO0gUTTSnX:M+v0VUTKqb1p1zF+gUPSnX
Malware Config
Signatures
-
Glupteba family
-
Glupteba payload 19 IoCs
resource yara_rule behavioral2/memory/1060-2-0x0000000005030000-0x00000000058A7000-memory.dmp family_glupteba behavioral2/memory/1060-3-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1060-6-0x0000000005030000-0x00000000058A7000-memory.dmp family_glupteba behavioral2/memory/1060-7-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1060-4-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5112-15-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5080-21-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5080-22-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5080-23-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5080-24-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5080-25-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5080-26-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5080-27-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5080-28-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5080-29-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5080-30-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5080-31-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5080-32-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba behavioral2/memory/5080-33-0x0000000000400000-0x0000000002FFC000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 224 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 5080 csrss.exe 4844 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe File created C:\Windows\rss\csrss.exe JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3572 5112 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2411 = "Marquesas Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-215 = "Pacific Standard Time (Mexico)" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2891 = "Sudan Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1501 = "Turkey Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-771 = "Montevideo Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-42 = "E. South America Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-411 = "E. Africa Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-871 = "Pakistan Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-81 = "Atlantic Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-332 = "E. Europe Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-251 = "Dateline Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-461 = "Afghanistan Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-41 = "E. South America Daylight Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4856 schtasks.exe 4264 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1060 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 1060 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 5080 csrss.exe 5080 csrss.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 5080 csrss.exe 5080 csrss.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe 4844 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1060 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Token: SeImpersonatePrivilege 1060 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe Token: SeSystemEnvironmentPrivilege 5080 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5112 wrote to memory of 3144 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 87 PID 5112 wrote to memory of 3144 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 87 PID 3144 wrote to memory of 224 3144 cmd.exe 89 PID 3144 wrote to memory of 224 3144 cmd.exe 89 PID 5112 wrote to memory of 5080 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 90 PID 5112 wrote to memory of 5080 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 90 PID 5112 wrote to memory of 5080 5112 JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe 90 PID 5080 wrote to memory of 4844 5080 csrss.exe 105 PID 5080 wrote to memory of 4844 5080 csrss.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:224
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:4856
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2936
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4844
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:4264
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 9203⤵
- Program crash
PID:3572
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5112 -ip 51121⤵PID:3324
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.1MB
MD5d4ac79442a6a246215aefda60938e09c
SHA160ad272d825f972ea98ec6d9d7edac53d8a11283
SHA256ea25aa1139cec38992ee43c9fed840904dc3eed7afc8d179172db4ded7902b79
SHA512d797f64d6ae6270cf605727f10e8dadfd66125fe9f42ad0a44945e068164ac44432055971ac6110cbb0e853f45f439040c9ef9d0c0befd229a7290fa1603630f