Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 19:59
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe
-
Size
4.1MB
-
MD5
22b22fe232a86e310ec0d63e4c6d9632
-
SHA1
b44b722b3dbdfa33a66d9b369b7b2d9e8ab6512f
-
SHA256
df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309
-
SHA512
2ae0c9491e869678f450e87fcca22a39238ba35048b193987a74f5357606e01e43e43b3f72698511a2f7e5e207e0830f9e03801fb53f097109504db13dba1702
-
SSDEEP
98304:hBlRuha7dfA+Rf71TLHo8nG0W0t//fIEhnRWD/:LlEaJA67Z0WGP0t/JBRWr
Malware Config
Signatures
-
Glupteba family
-
Glupteba payload 20 IoCs
resource yara_rule behavioral2/memory/2396-2-0x0000000002F40000-0x00000000037B6000-memory.dmp family_glupteba behavioral2/memory/2396-3-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2396-4-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/2396-5-0x0000000002F40000-0x00000000037B6000-memory.dmp family_glupteba behavioral2/memory/3768-8-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3768-9-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/3768-15-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1972-22-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1972-23-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1972-24-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1972-25-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1972-26-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1972-27-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1972-28-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1972-29-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1972-30-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1972-31-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1972-32-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1972-33-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/1972-34-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3980 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 1972 csrss.exe 448 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe File created C:\Windows\rss\csrss.exe JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4248 3768 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-512 = "Central Asia Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-911 = "Mauritius Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1892 = "Russia TZ 3 Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-592 = "Malay Peninsula Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-622 = "Korea Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2182 = "Astrakhan Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-732 = "Fiji Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2771 = "Omsk Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-384 = "Namibia Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-334 = "Jordan Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2592 = "Tocantins Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2572 = "Turks and Caicos Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-232 = "Hawaiian Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-3142 = "South Sudan Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-201 = "US Mountain Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2871 = "Magallanes Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-741 = "New Zealand Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1722 = "Libya Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-131 = "US Eastern Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-392 = "Arab Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1971 = "Belarus Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-335 = "Jordan Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2891 = "Sudan Daylight Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4788 schtasks.exe 216 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2396 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 2396 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 1972 csrss.exe 1972 csrss.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 1972 csrss.exe 1972 csrss.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe 448 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2396 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Token: SeImpersonatePrivilege 2396 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe Token: SeSystemEnvironmentPrivilege 1972 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3768 wrote to memory of 4120 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 91 PID 3768 wrote to memory of 4120 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 91 PID 4120 wrote to memory of 3980 4120 cmd.exe 93 PID 4120 wrote to memory of 3980 4120 cmd.exe 93 PID 3768 wrote to memory of 1972 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 94 PID 3768 wrote to memory of 1972 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 94 PID 3768 wrote to memory of 1972 3768 JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe 94 PID 1972 wrote to memory of 448 1972 csrss.exe 102 PID 1972 wrote to memory of 448 1972 csrss.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3980
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:4788
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:448
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:216
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 6603⤵
- Program crash
PID:4248
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3768 -ip 37681⤵PID:2052
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.1MB
MD522b22fe232a86e310ec0d63e4c6d9632
SHA1b44b722b3dbdfa33a66d9b369b7b2d9e8ab6512f
SHA256df0e34da6170350f64a78b55ab7022da4ebdd62c77a7b925d0cad8dc8544b309
SHA5122ae0c9491e869678f450e87fcca22a39238ba35048b193987a74f5357606e01e43e43b3f72698511a2f7e5e207e0830f9e03801fb53f097109504db13dba1702