Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 03:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe
-
Size
4.3MB
-
MD5
2b67b5c3f8bf7650f046f5bb8ae90ee0
-
SHA1
c2899f3880114189fb42ba6f69da99c384f4a7e9
-
SHA256
0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e
-
SHA512
895f656d1036d28796578ef7c376327d5e3e4140d6ab404ad958de8a92c2e28f0ed5629d6c4b91bab568a0474477391ca706ffd518ab93d445fcf3bd91659b77
-
SSDEEP
98304:KZLxFXuLBo1qMCCMAQ2eboYkJnEfxZMyo4ouisn4V3gCtoQ:MlFeLn3N2e8nWxZMy3usn4t/toQ
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba family
-
Glupteba payload 20 IoCs
resource yara_rule behavioral2/memory/432-2-0x0000000005260000-0x0000000005B02000-memory.dmp family_glupteba behavioral2/memory/432-3-0x0000000000400000-0x0000000000CBD000-memory.dmp family_glupteba behavioral2/memory/432-6-0x0000000005260000-0x0000000005B02000-memory.dmp family_glupteba behavioral2/memory/432-5-0x0000000000400000-0x0000000000CBD000-memory.dmp family_glupteba behavioral2/memory/432-4-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/756-12-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-14-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-20-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-21-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-22-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-23-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-24-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-25-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-26-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-27-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-28-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-29-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-30-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-31-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba behavioral2/memory/4148-32-0x0000000000400000-0x0000000002F4C000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4024 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 4148 csrss.exe 2096 injector.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BrokenWater = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 51 raw.githubusercontent.com 52 raw.githubusercontent.com -
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe File created C:\Windows\rss\csrss.exe JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 976 756 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2871 = "Magallanes Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1831 = "Russia TZ 2 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1841 = "Russia TZ 4 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1501 = "Turkey Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2611 = "Bougainville Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-751 = "Tonga Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-792 = "SA Western Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-562 = "SE Asia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-561 = "SE Asia Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1661 = "Bahia Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2392 = "Aleutian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-271 = "Greenwich Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1502 = "Turkey Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-214 = "Pacific Daylight Time (Mexico)" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2371 = "Easter Island Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-92 = "Pacific SA Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-212 = "Pacific Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1041 = "Ulaanbaatar Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2431 = "Cuba Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-31 = "Mid-Atlantic Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-221 = "Alaskan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1972 = "Belarus Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2771 = "Omsk Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-3051 = "Qyzylorda Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4548 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 432 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 432 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 4148 csrss.exe 4148 csrss.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe 2096 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 432 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe Token: SeImpersonatePrivilege 432 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe Token: SeSystemEnvironmentPrivilege 4148 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 756 wrote to memory of 1836 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 91 PID 756 wrote to memory of 1836 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 91 PID 1836 wrote to memory of 4024 1836 cmd.exe 93 PID 1836 wrote to memory of 4024 1836 cmd.exe 93 PID 756 wrote to memory of 4148 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 97 PID 756 wrote to memory of 4148 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 97 PID 756 wrote to memory of 4148 756 JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe 97 PID 4148 wrote to memory of 2096 4148 csrss.exe 111 PID 4148 wrote to memory of 2096 4148 csrss.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:432 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4024
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /305-3053⤵
- Executes dropped EXE
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:4548
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:1732
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2096
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 6523⤵
- Program crash
PID:976
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 756 -ip 7561⤵PID:3276
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.3MB
MD52b67b5c3f8bf7650f046f5bb8ae90ee0
SHA1c2899f3880114189fb42ba6f69da99c384f4a7e9
SHA2560adf823fd109cf8bcb486f77a60aac827024017cad19ab40d794cdfea428cd2e
SHA512895f656d1036d28796578ef7c376327d5e3e4140d6ab404ad958de8a92c2e28f0ed5629d6c4b91bab568a0474477391ca706ffd518ab93d445fcf3bd91659b77