Analysis
-
max time kernel
90s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-03-2024 06:44
Static task
static1
Behavioral task
behavioral1
Sample
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe
-
Size
861KB
-
MD5
1b465c6989637df1d5c511919c43e457
-
SHA1
317f8bf5133176cd0f4125c6f2f0fdfc226754ab
-
SHA256
0b196e6b27ed15410bd946b1ccfd1de6b7af64a540cd0226b8eb9bd742d1b095
-
SHA512
e9dfd465ee22ebf67a73fdd873440d73f013b064e2a4aff3aedad2c5bd1b3027284af7912a383ad6c0a91ef8caad2b3c69cdfd29edb638563d89fd7e89e114dc
-
SSDEEP
24576:nc6zD+4oOZ34MRxbnCiZXsqK+eHTesb/hyDVeb:5D+NOZoax7CSX/g
Malware Config
Extracted
quasar
2.1.0.0
Office04
grace.adds-only.xyz:1609
VNM_MUTEX_c2q7y2ayYutZ2XaYe7
-
encryption_key
wHq4o3k6UfKZv19jkcxs
-
install_name
winrara.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Venom Client Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/4348-17-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4348-17-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe1b465c6989637df1d5c511919c43e457_JaffaCakes118.exewinrara.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation winrara.exe -
Executes dropped EXE 2 IoCs
Processes:
winrara.exewinrara.exepid process 1472 winrara.exe 2012 winrara.exe -
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 36 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exewinrara.exedescription pid process target process PID 4960 set thread context of 4348 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 1472 set thread context of 2012 1472 winrara.exe winrara.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4324 4348 WerFault.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 4420 2012 WerFault.exe winrara.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4568 schtasks.exe 456 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exepowershell.exepowershell.exe1b465c6989637df1d5c511919c43e457_JaffaCakes118.exewinrara.exepowershell.exepid process 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 5012 powershell.exe 5012 powershell.exe 5012 powershell.exe 3452 powershell.exe 3452 powershell.exe 3452 powershell.exe 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1472 winrara.exe 1472 winrara.exe 1472 winrara.exe 1704 powershell.exe 1704 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exepowershell.exe1b465c6989637df1d5c511919c43e457_JaffaCakes118.exepowershell.exewinrara.exepowershell.exedescription pid process Token: SeDebugPrivilege 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Token: SeDebugPrivilege 5012 powershell.exe Token: SeDebugPrivilege 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe Token: SeDebugPrivilege 3452 powershell.exe Token: SeDebugPrivilege 1472 winrara.exe Token: SeDebugPrivilege 1704 powershell.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe1b465c6989637df1d5c511919c43e457_JaffaCakes118.execmd.exewinrara.exedescription pid process target process PID 4960 wrote to memory of 5012 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 4960 wrote to memory of 5012 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 4960 wrote to memory of 5012 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 4960 wrote to memory of 4568 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe schtasks.exe PID 4960 wrote to memory of 4568 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe schtasks.exe PID 4960 wrote to memory of 4568 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe schtasks.exe PID 4960 wrote to memory of 4348 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 4960 wrote to memory of 4348 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 4960 wrote to memory of 4348 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 4960 wrote to memory of 4348 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 4960 wrote to memory of 4348 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 4960 wrote to memory of 4348 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 4960 wrote to memory of 4348 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 4960 wrote to memory of 4348 4960 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe PID 4348 wrote to memory of 1472 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe winrara.exe PID 4348 wrote to memory of 1472 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe winrara.exe PID 4348 wrote to memory of 1472 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe winrara.exe PID 4348 wrote to memory of 3452 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 4348 wrote to memory of 3452 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 4348 wrote to memory of 3452 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe powershell.exe PID 4348 wrote to memory of 1652 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe cmd.exe PID 4348 wrote to memory of 1652 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe cmd.exe PID 4348 wrote to memory of 1652 4348 1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe cmd.exe PID 1652 wrote to memory of 2812 1652 cmd.exe cmd.exe PID 1652 wrote to memory of 2812 1652 cmd.exe cmd.exe PID 1652 wrote to memory of 2812 1652 cmd.exe cmd.exe PID 1472 wrote to memory of 1704 1472 winrara.exe powershell.exe PID 1472 wrote to memory of 1704 1472 winrara.exe powershell.exe PID 1472 wrote to memory of 1704 1472 winrara.exe powershell.exe PID 1472 wrote to memory of 456 1472 winrara.exe schtasks.exe PID 1472 wrote to memory of 456 1472 winrara.exe schtasks.exe PID 1472 wrote to memory of 456 1472 winrara.exe schtasks.exe PID 1472 wrote to memory of 2012 1472 winrara.exe winrara.exe PID 1472 wrote to memory of 2012 1472 winrara.exe winrara.exe PID 1472 wrote to memory of 2012 1472 winrara.exe winrara.exe PID 1472 wrote to memory of 2012 1472 winrara.exe winrara.exe PID 1472 wrote to memory of 2012 1472 winrara.exe winrara.exe PID 1472 wrote to memory of 2012 1472 winrara.exe winrara.exe PID 1472 wrote to memory of 2012 1472 winrara.exe winrara.exe PID 1472 wrote to memory of 2012 1472 winrara.exe winrara.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kCCzCqEnSxl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB3BB.tmp"2⤵
- Creates scheduled task(s)
PID:4568
-
-
C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1b465c6989637df1d5c511919c43e457_JaffaCakes118.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kCCzCqEnSxl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F10.tmp"4⤵
- Creates scheduled task(s)
PID:456
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"C:\Users\Admin\AppData\Roaming\SubDir\winrara.exe"4⤵
- Executes dropped EXE
PID:2012 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6KogI8HJBSwE.bat" "5⤵PID:4760
-
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:464
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- Runs ping.exe
PID:2352
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 16925⤵
- Program crash
PID:4420
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:2812
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 25603⤵
- Program crash
PID:4324
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3804 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:81⤵PID:2604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4348 -ip 43481⤵PID:4428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2012 -ip 20121⤵PID:5012
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD54d744765fc4ad2dfc6aa1498113d820f
SHA1757dc61acb942e1a20f3fae51abfb45b86cbc145
SHA256908ab04882cfc595e53224d10b82afdb3eb7c3a4afe6001c3e9f382e8711ce3e
SHA512fefec50021b1e652754282ade077d0508dd7dd2c6beebd53b7104af711ea8bc3e14d2b36990761785eecd66d4b5e0fee73a3b3b2566a239f617d4f8cfac93624
-
Filesize
243B
MD551bfe982dac75e8ae94c2dc63f947e78
SHA17713ea28edb574178989f61c8f77c121959f3f2b
SHA256ec9d20c1dc6c79e77e4f4c344bfd6404b1ea77935f28e60f66b04eef480f83f8
SHA512923b7e31e89a72f2ae065b93b38520e8674a51a24b082e586aa87be54adcb83bf34be73c881d2a502845732896279c4493c029f771698fe063673d29d227a89f
-
Filesize
208B
MD5e2711c6cf8bbaf0ce087c4a660f3a214
SHA1ee537621ff261877eb5059e5d58cf9f5e01ae4d1
SHA2560ccdeb17039dc5956753faf1ca5252e854b15e836a3d98b58fd87463ad86bb35
SHA512029cf7b65a830e8e8527352141aeb2461cea63199cd5e743deb1b864456a24ce52176645fd5941dc164918c24012d20f053e51e3163b2502e1d2daf47a59d277
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
861KB
MD51b465c6989637df1d5c511919c43e457
SHA1317f8bf5133176cd0f4125c6f2f0fdfc226754ab
SHA2560b196e6b27ed15410bd946b1ccfd1de6b7af64a540cd0226b8eb9bd742d1b095
SHA512e9dfd465ee22ebf67a73fdd873440d73f013b064e2a4aff3aedad2c5bd1b3027284af7912a383ad6c0a91ef8caad2b3c69cdfd29edb638563d89fd7e89e114dc