Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 12:34

General

  • Target

    11f9a0cb3db7528b45c4eb165937c4df_JaffaCakes118.exe

  • Size

    4.9MB

  • MD5

    11f9a0cb3db7528b45c4eb165937c4df

  • SHA1

    56a4f48f7f4577a89ca0646dd181010af9a77f3e

  • SHA256

    2f55e634ded2ac5e13e244a1372b4c103b1438ea8cef243ea441c1c841ee1e62

  • SHA512

    a0740702eba88d1febc81e79cb8533a947c10819551b63a83f4f704c92fc4b960183d86d765c09638c6f62089cda09a1a29e383d3fee07a5b31749ef1d1c70b0

  • SSDEEP

    98304:RQLyuN8gZiG/hYEKIxbmQMd5qHj8S9sQ4RGSp9hYB7TWs7znQLU:SCgZi2bbKd5MjjAJe9o

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 14 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11f9a0cb3db7528b45c4eb165937c4df_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\11f9a0cb3db7528b45c4eb165937c4df_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4904
    • C:\Users\Admin\AppData\Local\Temp\11f9a0cb3db7528b45c4eb165937c4df_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\11f9a0cb3db7528b45c4eb165937c4df_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:1512
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2148
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe /6-JaffaCakes118
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:3444

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\rss\csrss.exe
    Filesize

    4.9MB

    MD5

    11f9a0cb3db7528b45c4eb165937c4df

    SHA1

    56a4f48f7f4577a89ca0646dd181010af9a77f3e

    SHA256

    2f55e634ded2ac5e13e244a1372b4c103b1438ea8cef243ea441c1c841ee1e62

    SHA512

    a0740702eba88d1febc81e79cb8533a947c10819551b63a83f4f704c92fc4b960183d86d765c09638c6f62089cda09a1a29e383d3fee07a5b31749ef1d1c70b0

  • memory/3444-16-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/3444-23-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/3444-22-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/3444-21-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/3444-20-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/3444-19-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/3444-18-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/3444-17-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/4624-14-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/4624-8-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/4624-7-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/4904-1-0x00000000032F0000-0x00000000037BC000-memory.dmp
    Filesize

    4.8MB

  • memory/4904-4-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/4904-5-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB

  • memory/4904-3-0x0000000000400000-0x00000000010F7000-memory.dmp
    Filesize

    13.0MB

  • memory/4904-2-0x0000000000400000-0x0000000000AE9000-memory.dmp
    Filesize

    6.9MB