Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 14:27
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe
-
Size
4.1MB
-
MD5
43e814acec881384778f07bf52fdb285
-
SHA1
fdeb73f46c07d135d2d674764d6f2be7ff844280
-
SHA256
7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd
-
SHA512
3f5929b6a2ac7bb413c9546040a3e7ad7f81c9b1cdd62a30cc2dad20e047eb29ed8afe1d11de6fb80702c0c9a914d920829130a67a748b441ef5c6952e6b71d6
-
SSDEEP
98304:8rKVVnP5vzb2WfM+pPjHXNvMUkQapMDgbjNbB+f8:LVx7b2SMWrXNvTWMUbjOU
Malware Config
Signatures
-
Glupteba family
-
Glupteba payload 20 IoCs
resource yara_rule behavioral2/memory/3124-2-0x0000000003000000-0x0000000003876000-memory.dmp family_glupteba behavioral2/memory/3124-3-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3124-4-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3124-6-0x0000000003000000-0x0000000003876000-memory.dmp family_glupteba behavioral2/memory/2912-8-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2912-15-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-21-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-22-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-23-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-24-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-25-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-26-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-27-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-28-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-29-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-30-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-31-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-32-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-33-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2904-34-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2788 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2904 csrss.exe 2356 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 52 raw.githubusercontent.com 51 raw.githubusercontent.com -
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe File created C:\Windows\rss\csrss.exe JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1501 = "Turkey Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-392 = "Arab Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-191 = "Mountain Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2041 = "Eastern Daylight Time (Mexico)" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1662 = "Bahia Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1831 = "Russia TZ 2 Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-341 = "Egypt Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-742 = "New Zealand Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-282 = "Central Europe Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-751 = "Tonga Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-252 = "Dateline Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-571 = "China Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1976 schtasks.exe 3036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3124 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 3124 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2904 csrss.exe 2904 csrss.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2904 csrss.exe 2904 csrss.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe 2356 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3124 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Token: SeImpersonatePrivilege 3124 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe Token: SeSystemEnvironmentPrivilege 2904 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2912 wrote to memory of 1452 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 86 PID 2912 wrote to memory of 1452 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 86 PID 1452 wrote to memory of 2788 1452 cmd.exe 88 PID 1452 wrote to memory of 2788 1452 cmd.exe 88 PID 2912 wrote to memory of 2904 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 89 PID 2912 wrote to memory of 2904 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 89 PID 2912 wrote to memory of 2904 2912 JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe 89 PID 2904 wrote to memory of 2356 2904 csrss.exe 94 PID 2904 wrote to memory of 2356 2904 csrss.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2788
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:1976
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2356
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:3036
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.1MB
MD543e814acec881384778f07bf52fdb285
SHA1fdeb73f46c07d135d2d674764d6f2be7ff844280
SHA2567ee89c00e9003288cd5a843056a31cd482891b2df29ef651cc2da9ff30a030fd
SHA5123f5929b6a2ac7bb413c9546040a3e7ad7f81c9b1cdd62a30cc2dad20e047eb29ed8afe1d11de6fb80702c0c9a914d920829130a67a748b441ef5c6952e6b71d6