Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2024 21:48

General

  • Target

    JaffaCakes118_6725c8067e41083d6ac032df8cab2978b7d0fbc69b1afe624cd7a05d4f4aeed0.exe

  • Size

    4.4MB

  • MD5

    63d87dc1f14370b87d2db9f6adad984c

  • SHA1

    9aa10984accd4dd629eb392218cd31e6c855ab5b

  • SHA256

    6725c8067e41083d6ac032df8cab2978b7d0fbc69b1afe624cd7a05d4f4aeed0

  • SHA512

    cee3a0ff9d94be71a571e086ad7962957acec2a957b035a7986839049d24c00481f7b732ead4017f069c87b4363ffb18e8f9846db876cf692c82130d5d2e1982

  • SSDEEP

    98304:kKiu0Khxa7XNR/Atrn5lkvBdJXluxLQbNPp1GBl0L7m3L0:kKp0uQvYF5lkvBbXucbNPpm+mI

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba family
  • Glupteba payload 20 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Metasploit family
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • GoLang User-Agent 6 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6725c8067e41083d6ac032df8cab2978b7d0fbc69b1afe624cd7a05d4f4aeed0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6725c8067e41083d6ac032df8cab2978b7d0fbc69b1afe624cd7a05d4f4aeed0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3836
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6725c8067e41083d6ac032df8cab2978b7d0fbc69b1afe624cd7a05d4f4aeed0.exe
      "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6725c8067e41083d6ac032df8cab2978b7d0fbc69b1afe624cd7a05d4f4aeed0.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5092
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:116
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe /188-188
        3⤵
        • Executes dropped EXE
        • Manipulates WinMonFS driver.
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1628
        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:4228

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

    Filesize

    281KB

    MD5

    d98e33b66343e7c96158444127a117f6

    SHA1

    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

    SHA256

    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

    SHA512

    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

  • C:\Windows\rss\csrss.exe

    Filesize

    4.4MB

    MD5

    63d87dc1f14370b87d2db9f6adad984c

    SHA1

    9aa10984accd4dd629eb392218cd31e6c855ab5b

    SHA256

    6725c8067e41083d6ac032df8cab2978b7d0fbc69b1afe624cd7a05d4f4aeed0

    SHA512

    cee3a0ff9d94be71a571e086ad7962957acec2a957b035a7986839049d24c00481f7b732ead4017f069c87b4363ffb18e8f9846db876cf692c82130d5d2e1982

  • memory/2228-29-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/2228-16-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/2228-24-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/2228-23-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/2228-33-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/2228-32-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/2228-31-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/2228-27-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/2228-25-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/2228-22-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/2228-34-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/2228-30-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/2228-28-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/2228-26-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/3836-1-0x0000000000FF0000-0x0000000001436000-memory.dmp

    Filesize

    4.3MB

  • memory/3836-2-0x0000000001440000-0x0000000001D66000-memory.dmp

    Filesize

    9.1MB

  • memory/3836-5-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/3836-6-0x0000000001440000-0x0000000001D66000-memory.dmp

    Filesize

    9.1MB

  • memory/3836-3-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/4676-15-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/4676-8-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB

  • memory/4676-7-0x0000000000400000-0x0000000000D41000-memory.dmp

    Filesize

    9.3MB