Analysis
-
max time kernel
137s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 09:32
Static task
static1
Behavioral task
behavioral1
Sample
2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe
-
Size
757KB
-
MD5
2957c39376a38df6aefaee72674c92af
-
SHA1
f32007bbb1c99bda6e4c97b4a695e87913fd87b1
-
SHA256
fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314
-
SHA512
8cecae621972be05ab9be0071689fcf29028f63b1519c4698d531bc754af7363f7bc21dbfb1d97e75914d884ecf4e1264ff20b2903f7b11c45dc88a77ec5dcbc
-
SSDEEP
12288:cgvSXyMjLJFlHSXDe/XDsKI+6lHE50yzXcpimSZRtvifjP8HQQaf8+TX:cTJmXyzsKOlHEOyzXcpRSZRNIjPrF
Malware Config
Extracted
quasar
-
reconnect_delay
3000
Extracted
quasar
2.1.0.0
Office04
myconect.ddns.net:6606
VNM_MUTEX_bW2Pm17MwUNvIYeCrf
-
encryption_key
skMcIyTXgvAaYya6lzLD
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/2912-14-0x0000000000400000-0x000000000048E000-memory.dmp disable_win_def C:\Windows\Temp\x4p2xkdk.exe disable_win_def behavioral2/memory/404-45-0x00000000001B0000-0x000000000023C000-memory.dmp disable_win_def -
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2912-14-0x0000000000400000-0x000000000048E000-memory.dmp family_quasar C:\Windows\Temp\x4p2xkdk.exe family_quasar behavioral2/memory/404-45-0x00000000001B0000-0x000000000023C000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
x4p2xkdk.exepid process 404 x4p2xkdk.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lxxgldt snybyasm = "C:\\Users\\Admin\\AppData\\Roaming\\fdfhhuxv ssqavqkxj\\chome_exe.exe" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2957c39376a38df6aefaee72674c92af_JaffaCakes118.exedescription pid process target process PID 1920 set thread context of 2912 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4640 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2957c39376a38df6aefaee72674c92af_JaffaCakes118.exeRegAsm.exepid process 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe 2912 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2957c39376a38df6aefaee72674c92af_JaffaCakes118.exeRegAsm.exepowershell.exetaskkill.exex4p2xkdk.exedescription pid process Token: SeDebugPrivilege 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe Token: SeDebugPrivilege 2912 RegAsm.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 4640 taskkill.exe Token: SeDebugPrivilege 404 x4p2xkdk.exe Token: SeDebugPrivilege 404 x4p2xkdk.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 2912 RegAsm.exe 2912 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
2957c39376a38df6aefaee72674c92af_JaffaCakes118.exeRegAsm.exeDllHost.execmd.exedescription pid process target process PID 1920 wrote to memory of 1976 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe powershell.exe PID 1920 wrote to memory of 1976 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe powershell.exe PID 1920 wrote to memory of 1976 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe powershell.exe PID 1920 wrote to memory of 4156 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1920 wrote to memory of 4156 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1920 wrote to memory of 4156 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1920 wrote to memory of 2912 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1920 wrote to memory of 2912 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1920 wrote to memory of 2912 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1920 wrote to memory of 2912 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1920 wrote to memory of 2912 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1920 wrote to memory of 2912 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1920 wrote to memory of 2912 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1920 wrote to memory of 2912 1920 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 2912 wrote to memory of 1952 2912 RegAsm.exe cmstp.exe PID 2912 wrote to memory of 1952 2912 RegAsm.exe cmstp.exe PID 2912 wrote to memory of 1952 2912 RegAsm.exe cmstp.exe PID 4960 wrote to memory of 1648 4960 DllHost.exe cmd.exe PID 4960 wrote to memory of 1648 4960 DllHost.exe cmd.exe PID 4960 wrote to memory of 1648 4960 DllHost.exe cmd.exe PID 1648 wrote to memory of 404 1648 cmd.exe x4p2xkdk.exe PID 1648 wrote to memory of 404 1648 cmd.exe x4p2xkdk.exe PID 1648 wrote to memory of 404 1648 cmd.exe x4p2xkdk.exe PID 4960 wrote to memory of 4640 4960 DllHost.exe taskkill.exe PID 4960 wrote to memory of 4640 4960 DllHost.exe taskkill.exe PID 4960 wrote to memory of 4640 4960 DllHost.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'lxxgldt snybyasm';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'lxxgldt snybyasm' -Value '"C:\Users\Admin\AppData\Roaming\fdfhhuxv ssqavqkxj\chome_exe.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4156
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2912 -
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\p0iaf0wn.inf3⤵PID:1952
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1036,i,6576818814118437872,11004518367271063231,262144 --variations-seed-version --mojo-platform-channel-handle=3944 /prefetch:81⤵PID:2352
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}1⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\SysWOW64\cmd.execmd /c start C:\Windows\temp\x4p2xkdk.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\temp\x4p2xkdk.exeC:\Windows\temp\x4p2xkdk.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM cmstp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
534KB
MD5e4dc9cb250120aebeee969906d1a7a22
SHA1c0f9d3a2531cc25e212d9adbf8614903d8a6247e
SHA25614de179b37e9958b3a1d22f22b0bb545be1cb166aeaf5a4892ccd616ee7e544f
SHA51221461e4fdc16ba99ae24a1f2fa39465678e851591d7402c762a04bf286b9ec8230a0acd147f0c9d54fb6a3428be1851c4d75f46b6cf917a44b3b399e8897667b
-
Filesize
606B
MD505a07cb438ef32b83b7b9e6613be1156
SHA1e25fc41221e411e24dbf2a8bcd1b098c6602cf14
SHA256ba01b544995186e3c72ee61d12099ba5c4f6049a91bde0b75745b004dcc96512
SHA5123a166662f7f076333a88511d425416e217800f2e35c3947f31e1b8d271a1a11ff4093d5ef922a0b3f5dceebce27e27e46f5d8a9bed30849140d2e46a3b9382bd