Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 23:02
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe
-
Size
4.1MB
-
MD5
206d31ab41a430c4716477db60b0feee
-
SHA1
327b7c7c72cb5d8b1b4237d7e746c773085ca86c
-
SHA256
1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff
-
SHA512
98d49c767e5e2ac022a8e614c88838a4c69ec7373921ce225d9722d2814a6ce65694b8875ddcd91d712aac7035336989b1a569b44f73f4d59bf10bb7fd3f5302
-
SSDEEP
98304:P/zMFW4iG0jBmJsfa0e860kEd92Tci5+SojVNDyAIPi/qgy:Hz8xs/xe8kI2TXgVkAIuqgy
Malware Config
Signatures
-
Glupteba family
-
Glupteba payload 19 IoCs
resource yara_rule behavioral2/memory/4824-2-0x00000000050D0000-0x0000000005947000-memory.dmp family_glupteba behavioral2/memory/4824-3-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/4824-6-0x00000000050D0000-0x0000000005947000-memory.dmp family_glupteba behavioral2/memory/4824-7-0x0000000000400000-0x0000000000C91000-memory.dmp family_glupteba behavioral2/memory/4824-5-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/2836-15-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/3764-21-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/3764-22-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/3764-23-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/3764-24-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/3764-25-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/3764-26-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/3764-27-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/3764-28-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/3764-29-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/3764-30-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/3764-31-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/3764-32-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba behavioral2/memory/3764-33-0x0000000000400000-0x0000000003002000-memory.dmp family_glupteba -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1840 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 3764 csrss.exe 2268 injector.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" csrss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe File created C:\Windows\rss\csrss.exe JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2632 = "Norfolk Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2631 = "Norfolk Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-291 = "Central European Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-442 = "Arabian Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-111 = "Eastern Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1842 = "Russia TZ 4 Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-104 = "Central Brazilian Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2451 = "Saint Pierre Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-652 = "AUS Central Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-371 = "Jerusalem Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-3051 = "Qyzylorda Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-721 = "Central Pacific Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-332 = "E. Europe Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-211 = "Pacific Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2571 = "Turks and Caicos Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-451 = "Caucasus Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2321 = "Sakhalin Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-431 = "Iran Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-872 = "Pakistan Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-372 = "Jerusalem Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1472 = "Magadan Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-401 = "Arabic Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1822 = "Russia TZ 1 Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-621 = "Korea Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-892 = "Morocco Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-632 = "Tokyo Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2142 = "Transbaikal Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2751 = "Tomsk Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-842 = "Argentina Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-402 = "Arabic Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-292 = "Central European Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-171 = "Central Daylight Time (Mexico)" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2511 = "Lord Howe Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-448 = "Azerbaijan Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1721 = "Libya Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-461 = "Afghanistan Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2432 = "Cuba Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2512 = "Lord Howe Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-192 = "Mountain Standard Time" JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 432 schtasks.exe 2304 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4824 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 4824 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 3764 csrss.exe 3764 csrss.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 3764 csrss.exe 3764 csrss.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe 2268 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4824 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Token: SeImpersonatePrivilege 4824 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe Token: SeSystemEnvironmentPrivilege 3764 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2836 wrote to memory of 2380 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 87 PID 2836 wrote to memory of 2380 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 87 PID 2380 wrote to memory of 1840 2380 cmd.exe 89 PID 2380 wrote to memory of 1840 2380 cmd.exe 89 PID 2836 wrote to memory of 3764 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 92 PID 2836 wrote to memory of 3764 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 92 PID 2836 wrote to memory of 3764 2836 JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe 92 PID 3764 wrote to memory of 2268 3764 csrss.exe 105 PID 3764 wrote to memory of 2268 3764 csrss.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1840
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:432
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:3356
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2268
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:2304
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.1MB
MD5206d31ab41a430c4716477db60b0feee
SHA1327b7c7c72cb5d8b1b4237d7e746c773085ca86c
SHA2561c519fc0128653e280de5ed54f1a5ea70646f3e8c5af3dc0d230092443eaa6ff
SHA51298d49c767e5e2ac022a8e614c88838a4c69ec7373921ce225d9722d2814a6ce65694b8875ddcd91d712aac7035336989b1a569b44f73f4d59bf10bb7fd3f5302