Analysis
-
max time kernel
126s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 04:42
Static task
static1
Behavioral task
behavioral1
Sample
b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe
-
Size
641KB
-
MD5
b6d96813a4a0aaa4749f4f3643cf50d2
-
SHA1
1a92c6fd729b7a5d864a9fcc99c07b8edabf06a3
-
SHA256
cccbae1f5f6c7792c6a54cc84fff79dbdd24f1e9b54527143316541d7375aee5
-
SHA512
a2aeac591fb63b20abaadde09d4862ebd502368f865ead001c1288be7dd7df5f35ac31747c840f0e4c465ce4dc9e178d99a046bd31d636e6978e2d3cd4cfc06b
-
SSDEEP
12288:k2XhbUIb4tvvg/2SsajramsSZW9RdWUT5ug8+Xu5+GZH2U:hpU/t82SsaLsWdUT55+5rZH2U
Malware Config
Extracted
quasar
1.4.0
Office04w
societyf500.ddns.net:5490
f4264bdc-b486-4a30-a042-2bcfb907b3c7
-
encryption_key
0204DFA093E27B72F1617CCEA6076BCCE5D0A482
-
install_name
dwmq.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
dwmq
-
subdirectory
explorer
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5764-2346-0x0000000000400000-0x0000000000484000-memory.dmp family_quasar -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVA = "\"C:\\Users\\Admin\\AppData\\Local\\NVA.exe\"" b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exedescription pid Process procid_target PID 2588 set thread context of 5764 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exeb6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exepid Process 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exeb6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe Token: SeDebugPrivilege 5764 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exedescription pid Process procid_target PID 2588 wrote to memory of 5744 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 89 PID 2588 wrote to memory of 5744 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 89 PID 2588 wrote to memory of 5744 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 89 PID 2588 wrote to memory of 5764 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 90 PID 2588 wrote to memory of 5764 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 90 PID 2588 wrote to memory of 5764 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 90 PID 2588 wrote to memory of 5764 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 90 PID 2588 wrote to memory of 5764 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 90 PID 2588 wrote to memory of 5764 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 90 PID 2588 wrote to memory of 5764 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 90 PID 2588 wrote to memory of 5764 2588 b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe2⤵PID:5744
-
-
C:\Users\Admin\AppData\Local\Temp\b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b6d96813a4a0aaa4749f4f3643cf50d2_JaffaCakes118.exe.log
Filesize1KB
MD57ebe314bf617dc3e48b995a6c352740c
SHA1538f643b7b30f9231a3035c448607f767527a870
SHA25648178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8
SHA5120ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e