Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 09:37
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe
-
Size
4.3MB
-
MD5
fd323f700e210cc728175b2aef1342aa
-
SHA1
f2d10b7014e6336da760407ef4f68473b65d98b2
-
SHA256
2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1
-
SHA512
17fd5a23a0aaf23ed9f19a52a1c8fed8163914f04a1be23e0c4f0fecb326362ad70acb27a589d521196160d1ede6c8b363900db514a99fc4f3109156d3792407
-
SSDEEP
98304:p7bSKidcNazelAVhpWi0Wyh1ME1WCiJuz3boXc67i3RR:p7ObWJlAVkWyhx1WCSM3boM8g
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba family
-
Glupteba payload 20 IoCs
resource yara_rule behavioral2/memory/4104-2-0x00000000040E0000-0x0000000004982000-memory.dmp family_glupteba behavioral2/memory/4104-3-0x0000000000400000-0x0000000000CBD000-memory.dmp family_glupteba behavioral2/memory/4104-5-0x00000000040E0000-0x0000000004982000-memory.dmp family_glupteba behavioral2/memory/4104-6-0x0000000000400000-0x0000000000CBD000-memory.dmp family_glupteba behavioral2/memory/4104-4-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/2500-12-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-14-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-20-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-21-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-22-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-23-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-24-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-25-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-26-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-27-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-28-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-29-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-30-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-31-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba behavioral2/memory/5100-32-0x0000000000400000-0x000000000362D000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4168 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 5100 csrss.exe 1776 injector.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WeatheredSky = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 50 raw.githubusercontent.com 51 raw.githubusercontent.com -
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe File created C:\Windows\rss\csrss.exe JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 792 2500 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-491 = "India Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1862 = "Russia TZ 6 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2772 = "Omsk Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2322 = "Sakhalin Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-12 = "Azores Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-682 = "E. Australia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-202 = "US Mountain Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-772 = "Montevideo Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-181 = "Mountain Daylight Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1911 = "Russia TZ 10 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-601 = "Taipei Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-671 = "AUS Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-661 = "Cen. Australia Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2531 = "Chatham Islands Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1471 = "Magadan Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2491 = "Aus Central W. Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-151 = "Central America Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-631 = "Tokyo Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-651 = "AUS Central Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2001 = "Cabo Verde Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-152 = "Central America Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2061 = "North Korea Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2612 = "Bougainville Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2162 = "Altai Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2532 = "Chatham Islands Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-231 = "Hawaiian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-121 = "SA Pacific Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-365 = "Middle East Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2062 = "North Korea Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1832 = "Russia TZ 2 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-531 = "Sri Lanka Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2002 = "Cabo Verde Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2342 = "Haiti Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1891 = "Russia TZ 3 Daylight Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-752 = "Tonga Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-391 = "Arab Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-302 = "Romance Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-602 = "Taipei Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-511 = "Central Asia Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs csrss.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4104 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 4104 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 5100 csrss.exe 5100 csrss.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe 1776 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4104 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe Token: SeImpersonatePrivilege 4104 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe Token: SeSystemEnvironmentPrivilege 5100 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2500 wrote to memory of 3128 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 88 PID 2500 wrote to memory of 3128 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 88 PID 3128 wrote to memory of 4168 3128 cmd.exe 90 PID 3128 wrote to memory of 4168 3128 cmd.exe 90 PID 2500 wrote to memory of 5100 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 91 PID 2500 wrote to memory of 5100 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 91 PID 2500 wrote to memory of 5100 2500 JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe 91 PID 5100 wrote to memory of 1776 5100 csrss.exe 111 PID 5100 wrote to memory of 1776 5100 csrss.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4104 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4168
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /301-3013⤵
- Executes dropped EXE
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:4016
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:688
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1776
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 9043⤵
- Program crash
PID:792
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2500 -ip 25001⤵PID:2000
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.3MB
MD5fd323f700e210cc728175b2aef1342aa
SHA1f2d10b7014e6336da760407ef4f68473b65d98b2
SHA2562b007ae7ce81a3a5162aded981c7f09074580c6075475a83aa1ab2145904e2a1
SHA51217fd5a23a0aaf23ed9f19a52a1c8fed8163914f04a1be23e0c4f0fecb326362ad70acb27a589d521196160d1ede6c8b363900db514a99fc4f3109156d3792407