Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-03-2024 06:44
Static task
static1
Behavioral task
behavioral1
Sample
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe
-
Size
861KB
-
MD5
1b465c6989637df1d5c511919c43e457
-
SHA1
317f8bf5133176cd0f4125c6f2f0fdfc226754ab
-
SHA256
0b196e6b27ed15410bd946b1ccfd1de6b7af64a540cd0226b8eb9bd742d1b095
-
SHA512
e9dfd465ee22ebf67a73fdd873440d73f013b064e2a4aff3aedad2c5bd1b3027284af7912a383ad6c0a91ef8caad2b3c69cdfd29edb638563d89fd7e89e114dc
-
SSDEEP
24576:nc6zD+4oOZ34MRxbnCiZXsqK+eHTesb/hyDVeb:5D+NOZoax7CSX/g
Malware Config
Extracted
quasar
2.1.0.0
Office04
grace.adds-only.xyz:1609
VNM_MUTEX_c2q7y2ayYutZ2XaYe7
-
encryption_key
wHq4o3k6UfKZv19jkcxs
-
install_name
winrara.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2468-16-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2468-17-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2468-20-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2468-22-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2468-24-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2468-16-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2468-17-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2468-20-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2468-22-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2468-24-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
winrara.exewinrara.exewinrara.exepid process 1588 winrara.exe 1756 winrara.exe 2556 winrara.exe -
Loads dropped DLL 6 IoCs
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exeWerFault.exepid process 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 2424 WerFault.exe 2424 WerFault.exe 2424 WerFault.exe 2424 WerFault.exe 2424 WerFault.exe -
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exewinrara.exedescription pid process target process PID 1728 set thread context of 2468 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 1588 set thread context of 1756 1588 winrara.exe winrara.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2424 1756 WerFault.exe winrara.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2440 schtasks.exe 2484 schtasks.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exepowershell.exepowershell.exe1b465c6989637df1d5c511919c43e457_JaffaCakes118.exewinrara.exepowershell.exewinrara.exepid process 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 2588 powershell.exe 1964 powershell.exe 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1588 winrara.exe 1588 winrara.exe 2180 powershell.exe 2556 winrara.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe1b465c6989637df1d5c511919c43e457_JaffaCakes118.exepowershell.exepowershell.exewinrara.exepowershell.exewinrara.exewinrara.exedescription pid process Token: SeDebugPrivilege 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Token: SeDebugPrivilege 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Token: SeDebugPrivilege 2588 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 1588 winrara.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 1756 winrara.exe Token: SeDebugPrivilege 1756 winrara.exe Token: SeDebugPrivilege 2556 winrara.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winrara.exepid process 1756 winrara.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe1b465c6989637df1d5c511919c43e457_JaffaCakes118.execmd.execmd.exewinrara.exewinrara.exedescription pid process target process PID 1728 wrote to memory of 2588 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 1728 wrote to memory of 2588 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 1728 wrote to memory of 2588 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 1728 wrote to memory of 2588 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 1728 wrote to memory of 2440 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe schtasks.exe PID 1728 wrote to memory of 2440 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe schtasks.exe PID 1728 wrote to memory of 2440 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe schtasks.exe PID 1728 wrote to memory of 2440 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe schtasks.exe PID 1728 wrote to memory of 2468 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 1728 wrote to memory of 2468 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 1728 wrote to memory of 2468 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 1728 wrote to memory of 2468 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 1728 wrote to memory of 2468 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 1728 wrote to memory of 2468 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 1728 wrote to memory of 2468 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 1728 wrote to memory of 2468 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 1728 wrote to memory of 2468 1728 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 2468 wrote to memory of 1588 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe winrara.exe PID 2468 wrote to memory of 1588 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe winrara.exe PID 2468 wrote to memory of 1588 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe winrara.exe PID 2468 wrote to memory of 1588 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe winrara.exe PID 2468 wrote to memory of 1964 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 2468 wrote to memory of 1964 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 2468 wrote to memory of 1964 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 2468 wrote to memory of 1964 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 2468 wrote to memory of 1892 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 1892 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 1892 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 1892 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 1400 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 1400 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 1400 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe cmd.exe PID 2468 wrote to memory of 1400 2468 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe cmd.exe PID 1892 wrote to memory of 2036 1892 cmd.exe cmd.exe PID 1892 wrote to memory of 2036 1892 cmd.exe cmd.exe PID 1892 wrote to memory of 2036 1892 cmd.exe cmd.exe PID 1892 wrote to memory of 2036 1892 cmd.exe cmd.exe PID 1400 wrote to memory of 868 1400 cmd.exe chcp.com PID 1400 wrote to memory of 868 1400 cmd.exe chcp.com PID 1400 wrote to memory of 868 1400 cmd.exe chcp.com PID 1400 wrote to memory of 868 1400 cmd.exe chcp.com PID 1400 wrote to memory of 1840 1400 cmd.exe PING.EXE PID 1400 wrote to memory of 1840 1400 cmd.exe PING.EXE PID 1400 wrote to memory of 1840 1400 cmd.exe PING.EXE PID 1400 wrote to memory of 1840 1400 cmd.exe PING.EXE PID 1588 wrote to memory of 2180 1588 winrara.exe powershell.exe PID 1588 wrote to memory of 2180 1588 winrara.exe powershell.exe PID 1588 wrote to memory of 2180 1588 winrara.exe powershell.exe PID 1588 wrote to memory of 2180 1588 winrara.exe powershell.exe PID 1588 wrote to memory of 2484 1588 winrara.exe schtasks.exe PID 1588 wrote to memory of 2484 1588 winrara.exe schtasks.exe PID 1588 wrote to memory of 2484 1588 winrara.exe schtasks.exe PID 1588 wrote to memory of 2484 1588 winrara.exe schtasks.exe PID 1588 wrote to memory of 1756 1588 winrara.exe winrara.exe PID 1588 wrote to memory of 1756 1588 winrara.exe winrara.exe PID 1588 wrote to memory of 1756 1588 winrara.exe winrara.exe PID 1588 wrote to memory of 1756 1588 winrara.exe winrara.exe PID 1588 wrote to memory of 1756 1588 winrara.exe winrara.exe PID 1588 wrote to memory of 1756 1588 winrara.exe winrara.exe PID 1588 wrote to memory of 1756 1588 winrara.exe winrara.exe PID 1588 wrote to memory of 1756 1588 winrara.exe winrara.exe PID 1588 wrote to memory of 1756 1588 winrara.exe winrara.exe PID 1756 wrote to memory of 2744 1756 winrara.exe cmd.exe PID 1756 wrote to memory of 2744 1756 winrara.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kCCzCqEnSxl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp42CA.tmp"2⤵
- Creates scheduled task(s)
PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kCCzCqEnSxl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEF8D.tmp"4⤵
- Creates scheduled task(s)
PID:2484
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\fBcmN8uovi3r.bat" "5⤵PID:2744
-
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:2456
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- Runs ping.exe
PID:2880
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1756 -s 14885⤵
- Loads dropped DLL
- Program crash
PID:2424
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\TGUNAtXQAqq2.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:868
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:1840
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
243B
MD52d4b37e45ea14c72c7b56d31003a5243
SHA12b14b9caee90924fdef8c479e88fede3b3d54b63
SHA25693446a059811b4eeff02ac3d94dc1e7d2069d28855afadfe0aca582262c83b90
SHA51225f4d45fdc7814e2534addcd23041a1396e8506192b1744e4af133ca4c1b4a84a1e7591d7b527c5737ec586bb7d14685ac8a8863a565e4441ecef8d58ec28cad
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
208B
MD5e97dbf17a935933fce063a506ca59c13
SHA1d8f162586027e5a7274f5663d4235804099914a3
SHA25688f9e40930f18a68d195eae6d0a953d7eb98685871535b9e61c94b901c050090
SHA512da2ec310add2a488368c1c9101da53863064253aac258c184c31566f6c61529214eb35bd326910854bde0ec717bb607a8908149773f2fed0b653a0dafd881567
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52cfc1107f1056677e80686d731d9a34d
SHA121f4a7790292444a2c46c4b700f9c5544b771b54
SHA2568a56673c5d77c4e086a7a453405eec7a7d7018510f08611d72ff04b6f492decb
SHA5122b04412ff5044a795cdb3d9abbc4ea13514f2038714c0f148b902f8ce42ba49c0a48405c39b8e4010d78ba81dfe9a4abd1a3a98c3982775978b44b0489d337a4
-
Filesize
861KB
MD51b465c6989637df1d5c511919c43e457
SHA1317f8bf5133176cd0f4125c6f2f0fdfc226754ab
SHA2560b196e6b27ed15410bd946b1ccfd1de6b7af64a540cd0226b8eb9bd742d1b095
SHA512e9dfd465ee22ebf67a73fdd873440d73f013b064e2a4aff3aedad2c5bd1b3027284af7912a383ad6c0a91ef8caad2b3c69cdfd29edb638563d89fd7e89e114dc