Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 01:56
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe
-
Size
4.3MB
-
MD5
9a1ac4a62009a36f6592a7c8006933f9
-
SHA1
cfa0c78c5dc89c810ddac677bbde8d5314de678b
-
SHA256
039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988
-
SHA512
61304eac2e3ca2112263223a4749a6d225ba8eafaec421f37b5bafa3a4e1c9dd8c1ba641e8a0213df0f7184149be3288e5ec7c6a2c6061d269af1603736ae59d
-
SSDEEP
98304:UE4nMfESqq+Wwe1bkrDRTIEx8yjXUJenaFJmtutM8OyViShf:UE4Ysq/wXtTnHwcnWJmn2
Malware Config
Extracted
metasploit
windows/single_exec
Signatures
-
Glupteba family
-
Glupteba payload 22 IoCs
resource yara_rule behavioral2/memory/2324-2-0x00000000047A0000-0x0000000005042000-memory.dmp family_glupteba behavioral2/memory/2324-3-0x0000000000400000-0x0000000000CBD000-memory.dmp family_glupteba behavioral2/memory/2324-5-0x00000000047A0000-0x0000000005042000-memory.dmp family_glupteba behavioral2/memory/2324-4-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2324-6-0x0000000000400000-0x0000000000CBD000-memory.dmp family_glupteba behavioral2/memory/344-9-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/344-10-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/344-16-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-18-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-24-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-25-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-26-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-27-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-28-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-29-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-30-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-31-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-32-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-33-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-34-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-35-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba behavioral2/memory/2496-36-0x0000000000400000-0x00000000023CF000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1712 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 2496 csrss.exe 2908 injector.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SpringMorning = "\"C:\\Windows\\rss\\csrss.exe\"" JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Manipulates WinMonFS driver. 1 IoCs
Roottkits write to WinMonFS to hide directories/files from being detected.
description ioc Process File opened for modification \??\WinMonFS csrss.exe -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
description ioc Process File opened (read-only) \??\VBoxMiniRdrDN JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\rss JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe File created C:\Windows\rss\csrss.exe JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 220 2324 WerFault.exe 81 4052 344 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-841 = "Argentina Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1842 = "Russia TZ 4 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-441 = "Arabian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-452 = "Caucasus Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-572 = "China Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2412 = "Marquesas Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2062 = "North Korea Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-161 = "Central Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-412 = "E. Africa Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1931 = "Russia TZ 11 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2892 = "Sudan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-692 = "Tasmania Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-342 = "Egypt Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-361 = "GTB Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-432 = "Iran Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1801 = "Line Islands Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1871 = "Russia TZ 7 Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-961 = "Paraguay Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-832 = "SA Eastern Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-621 = "Korea Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-32 = "Mid-Atlantic Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2792 = "Novosibirsk Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-385 = "Namibia Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-501 = "Nepal Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-71 = "Newfoundland Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-382 = "South Africa Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2372 = "Easter Island Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-912 = "Mauritius Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-542 = "Myanmar Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-281 = "Central Europe Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2791 = "Novosibirsk Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2941 = "Sao Tome Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-132 = "US Eastern Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-182 = "Mountain Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2842 = "Saratov Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-591 = "Malay Peninsula Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-462 = "Afghanistan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-449 = "Azerbaijan Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-681 = "E. Australia Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2042 = "Eastern Standard Time (Mexico)" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-72 = "Newfoundland Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2321 = "Sakhalin Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-241 = "Samoa Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-82 = "Atlantic Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-434 = "Georgian Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2341 = "Haiti Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-502 = "Nepal Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-962 = "Paraguay Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-831 = "SA Eastern Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-932 = "Coordinated Universal Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-262 = "GMT Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-91 = "Pacific SA Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-2141 = "Transbaikal Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-11 = "Azores Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-141 = "Canada Central Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-435 = "Georgian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-301 = "Romance Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1912 = "Russia TZ 10 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1022 = "Bangladesh Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-105 = "Central Brazilian Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-351 = "FLE Daylight Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-52 = "Greenland Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-1932 = "Russia TZ 11 Standard Time" csrss.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32\,@tzres.dll,-662 = "Cen. Australia Standard Time" csrss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4396 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2324 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 2324 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 2496 csrss.exe 2496 csrss.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe 2908 injector.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2324 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe Token: SeImpersonatePrivilege 2324 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe Token: SeSystemEnvironmentPrivilege 2496 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 344 wrote to memory of 2868 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 89 PID 344 wrote to memory of 2868 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 89 PID 2868 wrote to memory of 1712 2868 cmd.exe 91 PID 2868 wrote to memory of 1712 2868 cmd.exe 91 PID 344 wrote to memory of 2496 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 92 PID 344 wrote to memory of 2496 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 92 PID 344 wrote to memory of 2496 344 JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe 92 PID 2496 wrote to memory of 2908 2496 csrss.exe 104 PID 2496 wrote to memory of 2908 2496 csrss.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988.exe"2⤵
- Adds Run key to start application
- Checks for VirtualBox DLLs, possible anti-VM trick
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"3⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1712
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /301-3013⤵
- Executes dropped EXE
- Manipulates WinMonFS driver.
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:4396
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn ScheduledUpdate /f4⤵PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exeC:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2908
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 8843⤵
- Program crash
PID:4052
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 8562⤵
- Program crash
PID:220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2324 -ip 23241⤵PID:1360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 344 -ip 3441⤵PID:3564
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5d98e33b66343e7c96158444127a117f6
SHA1bb716c5509a2bf345c6c1152f6e3e1452d39d50d
SHA2565de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1
SHA512705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5
-
Filesize
4.3MB
MD59a1ac4a62009a36f6592a7c8006933f9
SHA1cfa0c78c5dc89c810ddac677bbde8d5314de678b
SHA256039a1147cef5b0d433e78b186bc72d250a64ebe9633061a4db15c0f5cd4a8988
SHA51261304eac2e3ca2112263223a4749a6d225ba8eafaec421f37b5bafa3a4e1c9dd8c1ba641e8a0213df0f7184149be3288e5ec7c6a2c6061d269af1603736ae59d