Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 16:32
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe
-
Size
4.1MB
-
MD5
54e1cef7097a29358822b85a3c35dd62
-
SHA1
cdf79dbac4c973ba549f6c175649b87d5e2cef72
-
SHA256
015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2
-
SHA512
210cd78b88a350f3c6b862fed1685fc6dc5260e1565af6398a8cf1113402edf36ba259e6d7278f7a39ff18b6711c8fdc54c81af9b4889641ee34a8674fa1f141
-
SSDEEP
98304:O1wLH1Zk4Yt7+HcJJlysx1qxoewIoOJZS0JwyGwoSzP8c4Uk:OurkUHCJlysXzewIot0Jw1Ltcxk
Malware Config
Signatures
-
Glupteba family
-
Glupteba payload 11 IoCs
resource yara_rule behavioral2/memory/3948-2-0x0000000002F40000-0x00000000037B6000-memory.dmp family_glupteba behavioral2/memory/3948-3-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3948-4-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3948-5-0x0000000002F40000-0x00000000037B6000-memory.dmp family_glupteba behavioral2/memory/1324-8-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1324-14-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/4572-21-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/4572-22-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/4572-23-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/4572-24-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/4572-25-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2304 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 4572 csrss.exe 4416 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe File created C:\Windows\rss\csrss.exe JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 744 3948 WerFault.exe 81 3896 1324 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-532 = "Sri Lanka Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-541 = "Myanmar Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-392 = "Arab Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2872 = "Magallanes Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2591 = "Tocantins Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-142 = "Canada Central Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1932 = "Russia TZ 11 Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2391 = "Aleutian Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2492 = "Aus Central W. Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-364 = "Middle East Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2841 = "Saratov Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-332 = "E. Europe Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-384 = "Namibia Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2942 = "Sao Tome Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-272 = "Greenwich Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-331 = "E. Europe Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-362 = "GTB Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-51 = "Greenland Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1412 = "Syria Standard Time" JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4436 schtasks.exe 1364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3948 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 3948 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4572 csrss.exe 4572 csrss.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4572 csrss.exe 4572 csrss.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe 4416 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3948 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Token: SeImpersonatePrivilege 3948 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe Token: SeSystemEnvironmentPrivilege 4572 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1324 wrote to memory of 2196 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 96 PID 1324 wrote to memory of 2196 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 96 PID 2196 wrote to memory of 2304 2196 cmd.exe 98 PID 2196 wrote to memory of 2304 2196 cmd.exe 98 PID 1324 wrote to memory of 4572 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 99 PID 1324 wrote to memory of 4572 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 99 PID 1324 wrote to memory of 4572 1324 JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe 99 PID 4572 wrote to memory of 4416 4572 csrss.exe 106 PID 4572 wrote to memory of 4416 4572 csrss.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2304
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:4436
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:4748
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4416
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:1364
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 8803⤵
- Program crash
PID:3896
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 9362⤵
- Program crash
PID:744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3948 -ip 39481⤵PID:532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1324 -ip 13241⤵PID:2792
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.1MB
MD554e1cef7097a29358822b85a3c35dd62
SHA1cdf79dbac4c973ba549f6c175649b87d5e2cef72
SHA256015d610259b21e10007c9e8ed6792f870e2038362e287edf840240f240b32dc2
SHA512210cd78b88a350f3c6b862fed1685fc6dc5260e1565af6398a8cf1113402edf36ba259e6d7278f7a39ff18b6711c8fdc54c81af9b4889641ee34a8674fa1f141