Analysis
-
max time kernel
4s -
max time network
7s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 15:51
Static task
static1
Behavioral task
behavioral1
Sample
813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Errors
General
-
Target
813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe
-
Size
618KB
-
MD5
813f353b1285bcaea41f868746ab9fdd
-
SHA1
301209445bdfd758b1f647bdbcf1609ee07296e7
-
SHA256
ce140c5a412462747256fb0c54a6d4ffd98a891fba26164a62fd2349c3f44982
-
SHA512
1ef96e09c43a7c71395112c2a867e60259483585deeb60c122482d4e943b7eef7f432196eb62387655d819d29e8c64c98cf49b04623ff185924135b8aa128d38
-
SSDEEP
12288:LlZyWuK5AwBaCPY5OtC36PdbidyQPdF58SxXnkXnmHuYYOm:WZlwBaCPtC3+e4S1k0D
Malware Config
Extracted
quasar
2.1.0.0
Windows Defender Security
vilvaraj-32652.portmap.io:32652
VNM_MUTEX_XoAJ77Kcpkuyjz4MJK
-
encryption_key
5nIMwmTRG5wyVhouaxGb
-
install_name
Windows Defender Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Defender Security
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/2088-7-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2088-7-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Windows Defender Security.exeWindows Defender Security.exepid process 4736 Windows Defender Security.exe 1596 Windows Defender Security.exe -
Processes:
813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\YmExSBNzQt = "C:\\Users\\Admin\\AppData\\Roaming\\fPKDAorSBW\\aTTSPgNpLj.exe" 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exeWindows Defender Security.exedescription pid process target process PID 4600 set thread context of 2088 4600 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe PID 4736 set thread context of 1596 4736 Windows Defender Security.exe Windows Defender Security.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3164 1596 WerFault.exe Windows Defender Security.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 320 schtasks.exe 2244 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1148 powershell.exe 1148 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exepowershell.exeWindows Defender Security.exedescription pid process Token: SeDebugPrivilege 2088 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 1596 Windows Defender Security.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exeWindows Defender Security.exedescription pid process target process PID 4600 wrote to memory of 2088 4600 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe PID 4600 wrote to memory of 2088 4600 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe PID 4600 wrote to memory of 2088 4600 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe PID 4600 wrote to memory of 2088 4600 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe PID 4600 wrote to memory of 2088 4600 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe PID 4600 wrote to memory of 2088 4600 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe PID 4600 wrote to memory of 2088 4600 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe PID 4600 wrote to memory of 2088 4600 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe PID 2088 wrote to memory of 320 2088 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe schtasks.exe PID 2088 wrote to memory of 320 2088 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe schtasks.exe PID 2088 wrote to memory of 320 2088 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe schtasks.exe PID 2088 wrote to memory of 4736 2088 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe Windows Defender Security.exe PID 2088 wrote to memory of 4736 2088 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe Windows Defender Security.exe PID 2088 wrote to memory of 4736 2088 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe Windows Defender Security.exe PID 2088 wrote to memory of 1148 2088 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe powershell.exe PID 2088 wrote to memory of 1148 2088 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe powershell.exe PID 2088 wrote to memory of 1148 2088 813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe powershell.exe PID 4736 wrote to memory of 1596 4736 Windows Defender Security.exe Windows Defender Security.exe PID 4736 wrote to memory of 1596 4736 Windows Defender Security.exe Windows Defender Security.exe PID 4736 wrote to memory of 1596 4736 Windows Defender Security.exe Windows Defender Security.exe PID 4736 wrote to memory of 1596 4736 Windows Defender Security.exe Windows Defender Security.exe PID 4736 wrote to memory of 1596 4736 Windows Defender Security.exe Windows Defender Security.exe PID 4736 wrote to memory of 1596 4736 Windows Defender Security.exe Windows Defender Security.exe PID 4736 wrote to memory of 1596 4736 Windows Defender Security.exe Windows Defender Security.exe PID 4736 wrote to memory of 1596 4736 Windows Defender Security.exe Windows Defender Security.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender Security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:320
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1596 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender Security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2244
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Do7OeynllTJt.bat" "5⤵PID:4936
-
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:2660
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- Runs ping.exe
PID:2988
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 20085⤵
- Program crash
PID:3164
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1596 -ip 15961⤵PID:3304
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\813f353b1285bcaea41f868746ab9fdd_JaffaCakes118.exe.log
Filesize507B
MD576ffb2f33cb32ade8fc862a67599e9d8
SHA1920cc4ab75b36d2f9f6e979b74db568973c49130
SHA256f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310
SHA512f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e
-
Filesize
226B
MD53a08910d46544039671848a9ceae58a6
SHA13239fa4fe4823d6aa8bbcd3abb856d166f3888b5
SHA25695c8bb8f7f1055912b2ac4295f0cbd0758a2c5a0589515ac689099f179b31ed6
SHA5125c29543b15924a4d0fb8b87b4e36fb4bd24b2320f37a68b5194ac5aa55ad89e3e06d5019b9dad0da6dd3bfd215916a0c3774cf501e57b90b3f5edf596243c2b9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
618KB
MD5813f353b1285bcaea41f868746ab9fdd
SHA1301209445bdfd758b1f647bdbcf1609ee07296e7
SHA256ce140c5a412462747256fb0c54a6d4ffd98a891fba26164a62fd2349c3f44982
SHA5121ef96e09c43a7c71395112c2a867e60259483585deeb60c122482d4e943b7eef7f432196eb62387655d819d29e8c64c98cf49b04623ff185924135b8aa128d38