Analysis
-
max time kernel
4s -
max time network
6s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2024 06:02
Static task
static1
Behavioral task
behavioral1
Sample
164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe
Resource
win10v2004-20240419-en
Errors
General
-
Target
164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe
-
Size
598KB
-
MD5
164cc91241694bba1ddee440c96530c1
-
SHA1
0354ca6a88e4e97d92366b119bb06c78ecb4f1d7
-
SHA256
6d6831eb5e141890de5963fdeb0444fadc89bf15d48aeccbc2c14f9ce72c47b2
-
SHA512
223294d6ccb00ef6a2c25d972729f3226eff96647ec769fa0364500f4d145750d4913df6b9d03ddb4a20a2252fb5fa84a4d88d42b4de1e664295f2015b867f0a
-
SSDEEP
12288:GBU27je2sGbV7LsAlhgLTj9BBnWobokcoyhUvqA2UdpT3:GBUYje21R0b9BBnWooXhQqANpr
Malware Config
Extracted
quasar
2.1.0.0
windows security
vilvaraj-32652.portmap.io:32652
VNM_MUTEX_XaCO2YtLAsadylDHBP
-
encryption_key
eKgGUbCubcSIafuOAN5V
-
install_name
windows security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
windows security
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/4276-9-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
164cc91241694bba1ddee440c96530c1_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4276-9-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
windows security.exewindows security.exepid Process 4308 windows security.exe 3936 windows security.exe -
Processes:
164cc91241694bba1ddee440c96530c1_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
164cc91241694bba1ddee440c96530c1_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
164cc91241694bba1ddee440c96530c1_JaffaCakes118.exewindows security.exedescription pid Process procid_target PID 708 set thread context of 4276 708 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 85 PID 4308 set thread context of 3936 4308 windows security.exe 94 -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3652 3936 WerFault.exe 94 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3892 schtasks.exe 1652 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 2448 powershell.exe 2448 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
164cc91241694bba1ddee440c96530c1_JaffaCakes118.exepowershell.exewindows security.exedescription pid Process Token: SeDebugPrivilege 4276 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 3936 windows security.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe164cc91241694bba1ddee440c96530c1_JaffaCakes118.exewindows security.exedescription pid Process procid_target PID 708 wrote to memory of 4276 708 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 85 PID 708 wrote to memory of 4276 708 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 85 PID 708 wrote to memory of 4276 708 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 85 PID 708 wrote to memory of 4276 708 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 85 PID 708 wrote to memory of 4276 708 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 85 PID 708 wrote to memory of 4276 708 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 85 PID 708 wrote to memory of 4276 708 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 85 PID 708 wrote to memory of 4276 708 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 85 PID 4276 wrote to memory of 3892 4276 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 89 PID 4276 wrote to memory of 3892 4276 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 89 PID 4276 wrote to memory of 3892 4276 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 89 PID 4276 wrote to memory of 4308 4276 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 91 PID 4276 wrote to memory of 4308 4276 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 91 PID 4276 wrote to memory of 4308 4276 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 91 PID 4276 wrote to memory of 2448 4276 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 92 PID 4276 wrote to memory of 2448 4276 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 92 PID 4276 wrote to memory of 2448 4276 164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe 92 PID 4308 wrote to memory of 3936 4308 windows security.exe 94 PID 4308 wrote to memory of 3936 4308 windows security.exe 94 PID 4308 wrote to memory of 3936 4308 windows security.exe 94 PID 4308 wrote to memory of 3936 4308 windows security.exe 94 PID 4308 wrote to memory of 3936 4308 windows security.exe 94 PID 4308 wrote to memory of 3936 4308 windows security.exe 94 PID 4308 wrote to memory of 3936 4308 windows security.exe 94 PID 4308 wrote to memory of 3936 4308 windows security.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Users\Admin\AppData\Local\Temp\164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\164cc91241694bba1ddee440c96530c1_JaffaCakes118.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3892
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3936 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1652
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\q8MhMeRMcYF6.bat" "5⤵PID:4024
-
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:4420
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- Runs ping.exe
PID:4200
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 22325⤵
- Program crash
PID:3652
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3936 -ip 39361⤵PID:860
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
217B
MD525182903e31e25e732eab906828e9aab
SHA1f0b044dcaf768e55cccfb917166ec96c86df4a93
SHA2566fd2d210d79be2387ea090f9d92b4b305e4d11a021cd79c4f966e5c69c992d92
SHA512e38df410fbf0eae2bd6dd1c338b49241bf769a2bd452ff023fee5888aa7a3d3707c095452037dadcfaafe2ce69f5c49cba9c526218d13ccbe581b028ba8dfa5e
-
Filesize
598KB
MD5164cc91241694bba1ddee440c96530c1
SHA10354ca6a88e4e97d92366b119bb06c78ecb4f1d7
SHA2566d6831eb5e141890de5963fdeb0444fadc89bf15d48aeccbc2c14f9ce72c47b2
SHA512223294d6ccb00ef6a2c25d972729f3226eff96647ec769fa0364500f4d145750d4913df6b9d03ddb4a20a2252fb5fa84a4d88d42b4de1e664295f2015b867f0a