Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
03-05-2024 03:28
Static task
static1
Behavioral task
behavioral1
Sample
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe
-
Size
488KB
-
MD5
0f9120aa260daa1849a56062f8b6a492
-
SHA1
a56e35f6cc5424936a56827d307253c56a937a0e
-
SHA256
e2664640d1772b5f9626787ba8f6c88084c7a3de046457eeec2f0ce6bd07d215
-
SHA512
ae52b328521f6a550951ac0c53745034f985230dcd850d0881079d1a2f50b865c30e646271dd4230f3d07db34bf6515b434bcf0f085f8e703533ae14180f81dc
-
SSDEEP
12288:RhMM2P6wZMGWIHT0K5DDeOGYJeSyzLIB/xk5:Plk6SF9HT0gGie4B/x
Malware Config
Extracted
quasar
-
reconnect_delay
3000
Extracted
quasar
2.1.0.0
Office04
193.161.193.99:25334
VNM_MUTEX_3gEHJWUppmmJSCirO4
-
encryption_key
WrqRQZrwZ1NbyFhWiYhM
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 11 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/1020-5-0x0000000000402000-0x0000000000489000-memory.dmp disable_win_def behavioral2/memory/1020-2-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral2/memory/1020-6-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral2/memory/1020-9-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral2/memory/1020-11-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral2/memory/1020-12-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral2/memory/1020-19-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral2/memory/1020-24-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral2/files/0x0009000000023b10-30.dat disable_win_def behavioral2/memory/2956-35-0x0000000000E30000-0x0000000000EBC000-memory.dmp disable_win_def behavioral2/memory/1020-49-0x0000000000402000-0x0000000000489000-memory.dmp disable_win_def -
Quasar payload 11 IoCs
Processes:
resource yara_rule behavioral2/memory/1020-5-0x0000000000402000-0x0000000000489000-memory.dmp family_quasar behavioral2/memory/1020-2-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral2/memory/1020-6-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral2/memory/1020-9-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral2/memory/1020-11-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral2/memory/1020-12-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral2/memory/1020-19-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral2/memory/1020-24-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral2/files/0x0009000000023b10-30.dat family_quasar behavioral2/memory/2956-35-0x0000000000E30000-0x0000000000EBC000-memory.dmp family_quasar behavioral2/memory/1020-49-0x0000000000402000-0x0000000000489000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
krvcp3e1.exepid Process 2956 krvcp3e1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exepid Process 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 888 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exepid Process 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exetaskkill.exekrvcp3e1.exedescription pid Process Token: SeDebugPrivilege 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe Token: SeDebugPrivilege 888 taskkill.exe Token: SeDebugPrivilege 2956 krvcp3e1.exe Token: SeDebugPrivilege 2956 krvcp3e1.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exepid Process 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exeDllHost.execmd.exedescription pid Process procid_target PID 1020 wrote to memory of 4432 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 85 PID 1020 wrote to memory of 4432 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 85 PID 1020 wrote to memory of 4432 1020 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 85 PID 3168 wrote to memory of 2832 3168 DllHost.exe 88 PID 3168 wrote to memory of 2832 3168 DllHost.exe 88 PID 3168 wrote to memory of 2832 3168 DllHost.exe 88 PID 2832 wrote to memory of 2956 2832 cmd.exe 90 PID 2832 wrote to memory of 2956 2832 cmd.exe 90 PID 2832 wrote to memory of 2956 2832 cmd.exe 90 PID 3168 wrote to memory of 888 3168 DllHost.exe 91 PID 3168 wrote to memory of 888 3168 DllHost.exe 91 PID 3168 wrote to memory of 888 3168 DllHost.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1020 -
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\bnc1mqfg.inf2⤵PID:4432
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\temp\krvcp3e1.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\temp\krvcp3e1.exeC:\Windows\temp\krvcp3e1.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM cmstp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
534KB
MD5f9173b96d6fe649de1d4ab61ab76beb4
SHA1403bf6cc3f682b575beb79186cef5b38bc2fe59f
SHA256228ade38d24df70b545682076a142874ad4385528179a90c585d574c1aad2aac
SHA5126060bc2ef5295df71bf78b29bfd7d5576d5299df9553ec5d41852455cbcfa3f9bcb50ad16b13337aff3b68b34387855675948276343d65ae03d5eac4e8470700
-
Filesize
606B
MD5f69043a2ac6ae406d96c1f07cd6377dd
SHA128df1e9b190e110e7ac861935d5dd61dd110fa2d
SHA25611a87db16d1f964c06a18ffd4bc17e6e5f6f72f9c04e7a351f8d6e6eee16d624
SHA5129b54c0061e05464330bc750bb9a84154560a9057edd5a1f99761808249c8ecd69f8e7f28bebae3d415da92b0fcc820d94ecdacd09e9bf7e55a959b8615e7e304