Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 17:46
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe
-
Size
4.1MB
-
MD5
d133275e1fe463c2396fb224e2f5d976
-
SHA1
53b277a2d6fe8ecb0fd82c39159751fe969e9d7e
-
SHA256
be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651
-
SHA512
53ffbe75bbff1cbd4e2d0bb58721fa75fda4c6f54aa6835d8c4f64759b2fe590a65c757aea17dd50aad92afdc06f7bd662058a0cf62611c6c543d29637f3e921
-
SSDEEP
98304:3VkRQKr7iZOZ9VY8Du6e5b3d4vTS5QIUpE67LNmff:FcvioZXY8DenYTqQIUZmff
Malware Config
Signatures
-
Glupteba family
-
Glupteba payload 20 IoCs
resource yara_rule behavioral2/memory/4884-2-0x0000000002FC0000-0x0000000003837000-memory.dmp family_glupteba behavioral2/memory/4884-3-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/4884-6-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/4884-7-0x0000000002FC0000-0x0000000003837000-memory.dmp family_glupteba behavioral2/memory/1600-9-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1600-16-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-22-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-23-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-24-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-25-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-26-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-27-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-28-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-29-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-30-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-31-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-32-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-33-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-34-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3896-35-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4048 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 3896 csrss.exe 2196 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 46 raw.githubusercontent.com 47 raw.githubusercontent.com -
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe File created C:\Windows\rss\csrss.exe JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-3052 = "Qyzylorda Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-691 = "Tasmania Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2571 = "Turks and Caicos Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1872 = "Russia TZ 7 Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2392 = "Aleutian Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1821 = "Russia TZ 1 Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-162 = "Central Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2181 = "Astrakhan Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-672 = "AUS Eastern Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1842 = "Russia TZ 4 Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1411 = "Syria Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-105 = "Central Brazilian Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2452 = "Saint Pierre Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2492 = "Aus Central W. Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-722 = "Central Pacific Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1861 = "Russia TZ 6 Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3328 schtasks.exe 2404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4884 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 4884 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 3896 csrss.exe 3896 csrss.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 3896 csrss.exe 3896 csrss.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe 2196 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4884 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Token: SeImpersonatePrivilege 4884 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe Token: SeSystemEnvironmentPrivilege 3896 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1600 wrote to memory of 3556 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 86 PID 1600 wrote to memory of 3556 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 86 PID 3556 wrote to memory of 4048 3556 cmd.exe 88 PID 3556 wrote to memory of 4048 3556 cmd.exe 88 PID 1600 wrote to memory of 3896 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 89 PID 1600 wrote to memory of 3896 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 89 PID 1600 wrote to memory of 3896 1600 JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe 89 PID 3896 wrote to memory of 2196 3896 csrss.exe 94 PID 3896 wrote to memory of 2196 3896 csrss.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4048
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:3328
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4276
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2196
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:2404
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.1MB
MD5d133275e1fe463c2396fb224e2f5d976
SHA153b277a2d6fe8ecb0fd82c39159751fe969e9d7e
SHA256be2bde4435df79e78c5bffb6ae91d8b457ab638f647304c4aad70ea15ebe3651
SHA51253ffbe75bbff1cbd4e2d0bb58721fa75fda4c6f54aa6835d8c4f64759b2fe590a65c757aea17dd50aad92afdc06f7bd662058a0cf62611c6c543d29637f3e921