Analysis
-
max time kernel
128s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-06-2024 05:26
Static task
static1
Behavioral task
behavioral1
Sample
017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe
-
Size
2.6MB
-
MD5
017d1ddeb4f16982eda16fe8f07c63e6
-
SHA1
ac0bca32f8eb453aad9df1b9fb0ca6dad9d70556
-
SHA256
317318d266640fa0575567b71cc5ba18e1cca5d8205e544037e6e730a3795e87
-
SHA512
d0439cdcea450461ce8f61121b86fada72abd52d13251e47d76949aa9ce370c8bc64169be96719e7010411fe92d8194db9835df1825490da4bc283b1660886bc
-
SSDEEP
49152:sslxW0qtwxdh9Q7Wm1kX8sp1ua2oUHXN5Wr7Pf:nlwTtWhs1a8KOVHXNgXf
Malware Config
Extracted
quasar
2.1.0.0
RAT
23.105.131.178:7812
VNM_MUTEX_It9SqdFDNndEItXfKp
-
encryption_key
txgQXKaATimN7DY8jnPH
-
install_name
Windows Defender Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
Microsoft
Signatures
-
Contains code to disable Windows Defender 9 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/848-18-0x0000000000400000-0x0000000000564000-memory.dmp disable_win_def behavioral1/memory/848-22-0x0000000000400000-0x0000000000564000-memory.dmp disable_win_def behavioral1/memory/848-15-0x0000000000400000-0x0000000000564000-memory.dmp disable_win_def behavioral1/memory/848-20-0x0000000000400000-0x0000000000564000-memory.dmp disable_win_def \Users\Admin\AppData\Local\Temp\WINDOWS DEFENDER SECURITY.EXE disable_win_def behavioral1/memory/848-35-0x0000000000400000-0x0000000000564000-memory.dmp disable_win_def behavioral1/memory/2876-37-0x0000000000B90000-0x0000000000C1C000-memory.dmp disable_win_def behavioral1/memory/1756-48-0x00000000012B0000-0x000000000133C000-memory.dmp disable_win_def behavioral1/memory/2412-120-0x0000000000290000-0x000000000031C000-memory.dmp disable_win_def -
Processes:
WINDOWS DEFENDER SECURITY.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" WINDOWS DEFENDER SECURITY.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" WINDOWS DEFENDER SECURITY.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" WINDOWS DEFENDER SECURITY.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection WINDOWS DEFENDER SECURITY.EXE -
Quasar payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/848-18-0x0000000000400000-0x0000000000564000-memory.dmp family_quasar behavioral1/memory/848-22-0x0000000000400000-0x0000000000564000-memory.dmp family_quasar behavioral1/memory/848-15-0x0000000000400000-0x0000000000564000-memory.dmp family_quasar behavioral1/memory/848-20-0x0000000000400000-0x0000000000564000-memory.dmp family_quasar \Users\Admin\AppData\Local\Temp\WINDOWS DEFENDER SECURITY.EXE family_quasar behavioral1/memory/848-35-0x0000000000400000-0x0000000000564000-memory.dmp family_quasar behavioral1/memory/2876-37-0x0000000000B90000-0x0000000000C1C000-memory.dmp family_quasar behavioral1/memory/1756-48-0x00000000012B0000-0x000000000133C000-memory.dmp family_quasar behavioral1/memory/2412-120-0x0000000000290000-0x000000000031C000-memory.dmp family_quasar -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 3012 cmd.exe -
Executes dropped EXE 4 IoCs
Processes:
AMAZON VALID EMAILS CHECKER BY X-SLAYER.EXEWINDOWS DEFENDER SECURITY.EXEWindows Defender Security.exeWINDOWS DEFENDER SECURITY.EXEpid process 2992 AMAZON VALID EMAILS CHECKER BY X-SLAYER.EXE 2876 WINDOWS DEFENDER SECURITY.EXE 1756 Windows Defender Security.exe 2412 WINDOWS DEFENDER SECURITY.EXE -
Loads dropped DLL 4 IoCs
Processes:
017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exeWINDOWS DEFENDER SECURITY.EXEcmd.exepid process 848 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 848 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 2876 WINDOWS DEFENDER SECURITY.EXE 1604 cmd.exe -
Processes:
WINDOWS DEFENDER SECURITY.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features WINDOWS DEFENDER SECURITY.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" WINDOWS DEFENDER SECURITY.EXE -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exedescription pid process target process PID 1672 set thread context of 848 1672 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2092 schtasks.exe 1900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exeWINDOWS DEFENDER SECURITY.EXEWINDOWS DEFENDER SECURITY.EXEpid process 2800 powershell.exe 2876 WINDOWS DEFENDER SECURITY.EXE 2876 WINDOWS DEFENDER SECURITY.EXE 2876 WINDOWS DEFENDER SECURITY.EXE 2876 WINDOWS DEFENDER SECURITY.EXE 2876 WINDOWS DEFENDER SECURITY.EXE 2876 WINDOWS DEFENDER SECURITY.EXE 2876 WINDOWS DEFENDER SECURITY.EXE 2412 WINDOWS DEFENDER SECURITY.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
WINDOWS DEFENDER SECURITY.EXEWindows Defender Security.exepowershell.exeWINDOWS DEFENDER SECURITY.EXEdescription pid process Token: SeDebugPrivilege 2876 WINDOWS DEFENDER SECURITY.EXE Token: SeDebugPrivilege 1756 Windows Defender Security.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 1756 Windows Defender Security.exe Token: SeDebugPrivilege 2412 WINDOWS DEFENDER SECURITY.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender Security.exepid process 1756 Windows Defender Security.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exeAMAZON VALID EMAILS CHECKER BY X-SLAYER.EXEWINDOWS DEFENDER SECURITY.EXEWindows Defender Security.execmd.execmd.exedescription pid process target process PID 1672 wrote to memory of 848 1672 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe PID 1672 wrote to memory of 848 1672 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe PID 1672 wrote to memory of 848 1672 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe PID 1672 wrote to memory of 848 1672 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe PID 1672 wrote to memory of 848 1672 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe PID 1672 wrote to memory of 848 1672 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe PID 1672 wrote to memory of 848 1672 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe PID 1672 wrote to memory of 848 1672 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe PID 1672 wrote to memory of 848 1672 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe PID 1672 wrote to memory of 848 1672 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe PID 1672 wrote to memory of 848 1672 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe PID 848 wrote to memory of 2992 848 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe AMAZON VALID EMAILS CHECKER BY X-SLAYER.EXE PID 848 wrote to memory of 2992 848 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe AMAZON VALID EMAILS CHECKER BY X-SLAYER.EXE PID 848 wrote to memory of 2992 848 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe AMAZON VALID EMAILS CHECKER BY X-SLAYER.EXE PID 848 wrote to memory of 2992 848 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe AMAZON VALID EMAILS CHECKER BY X-SLAYER.EXE PID 848 wrote to memory of 2876 848 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe WINDOWS DEFENDER SECURITY.EXE PID 848 wrote to memory of 2876 848 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe WINDOWS DEFENDER SECURITY.EXE PID 848 wrote to memory of 2876 848 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe WINDOWS DEFENDER SECURITY.EXE PID 848 wrote to memory of 2876 848 017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe WINDOWS DEFENDER SECURITY.EXE PID 2992 wrote to memory of 2264 2992 AMAZON VALID EMAILS CHECKER BY X-SLAYER.EXE WerFault.exe PID 2992 wrote to memory of 2264 2992 AMAZON VALID EMAILS CHECKER BY X-SLAYER.EXE WerFault.exe PID 2992 wrote to memory of 2264 2992 AMAZON VALID EMAILS CHECKER BY X-SLAYER.EXE WerFault.exe PID 2876 wrote to memory of 2092 2876 WINDOWS DEFENDER SECURITY.EXE schtasks.exe PID 2876 wrote to memory of 2092 2876 WINDOWS DEFENDER SECURITY.EXE schtasks.exe PID 2876 wrote to memory of 2092 2876 WINDOWS DEFENDER SECURITY.EXE schtasks.exe PID 2876 wrote to memory of 2092 2876 WINDOWS DEFENDER SECURITY.EXE schtasks.exe PID 2876 wrote to memory of 1756 2876 WINDOWS DEFENDER SECURITY.EXE Windows Defender Security.exe PID 2876 wrote to memory of 1756 2876 WINDOWS DEFENDER SECURITY.EXE Windows Defender Security.exe PID 2876 wrote to memory of 1756 2876 WINDOWS DEFENDER SECURITY.EXE Windows Defender Security.exe PID 2876 wrote to memory of 1756 2876 WINDOWS DEFENDER SECURITY.EXE Windows Defender Security.exe PID 2876 wrote to memory of 2800 2876 WINDOWS DEFENDER SECURITY.EXE powershell.exe PID 2876 wrote to memory of 2800 2876 WINDOWS DEFENDER SECURITY.EXE powershell.exe PID 2876 wrote to memory of 2800 2876 WINDOWS DEFENDER SECURITY.EXE powershell.exe PID 2876 wrote to memory of 2800 2876 WINDOWS DEFENDER SECURITY.EXE powershell.exe PID 1756 wrote to memory of 1900 1756 Windows Defender Security.exe schtasks.exe PID 1756 wrote to memory of 1900 1756 Windows Defender Security.exe schtasks.exe PID 1756 wrote to memory of 1900 1756 Windows Defender Security.exe schtasks.exe PID 1756 wrote to memory of 1900 1756 Windows Defender Security.exe schtasks.exe PID 2876 wrote to memory of 1664 2876 WINDOWS DEFENDER SECURITY.EXE cmd.exe PID 2876 wrote to memory of 1664 2876 WINDOWS DEFENDER SECURITY.EXE cmd.exe PID 2876 wrote to memory of 1664 2876 WINDOWS DEFENDER SECURITY.EXE cmd.exe PID 2876 wrote to memory of 1664 2876 WINDOWS DEFENDER SECURITY.EXE cmd.exe PID 1664 wrote to memory of 3012 1664 cmd.exe cmd.exe PID 1664 wrote to memory of 3012 1664 cmd.exe cmd.exe PID 1664 wrote to memory of 3012 1664 cmd.exe cmd.exe PID 1664 wrote to memory of 3012 1664 cmd.exe cmd.exe PID 2876 wrote to memory of 1604 2876 WINDOWS DEFENDER SECURITY.EXE cmd.exe PID 2876 wrote to memory of 1604 2876 WINDOWS DEFENDER SECURITY.EXE cmd.exe PID 2876 wrote to memory of 1604 2876 WINDOWS DEFENDER SECURITY.EXE cmd.exe PID 2876 wrote to memory of 1604 2876 WINDOWS DEFENDER SECURITY.EXE cmd.exe PID 1604 wrote to memory of 1500 1604 cmd.exe chcp.com PID 1604 wrote to memory of 1500 1604 cmd.exe chcp.com PID 1604 wrote to memory of 1500 1604 cmd.exe chcp.com PID 1604 wrote to memory of 1500 1604 cmd.exe chcp.com PID 1604 wrote to memory of 3064 1604 cmd.exe PING.EXE PID 1604 wrote to memory of 3064 1604 cmd.exe PING.EXE PID 1604 wrote to memory of 3064 1604 cmd.exe PING.EXE PID 1604 wrote to memory of 3064 1604 cmd.exe PING.EXE PID 1604 wrote to memory of 2412 1604 cmd.exe WINDOWS DEFENDER SECURITY.EXE PID 1604 wrote to memory of 2412 1604 cmd.exe WINDOWS DEFENDER SECURITY.EXE PID 1604 wrote to memory of 2412 1604 cmd.exe WINDOWS DEFENDER SECURITY.EXE PID 1604 wrote to memory of 2412 1604 cmd.exe WINDOWS DEFENDER SECURITY.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\017d1ddeb4f16982eda16fe8f07c63e6_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\AMAZON VALID EMAILS CHECKER BY X-SLAYER.EXE"C:\Users\Admin\AppData\Local\Temp\AMAZON VALID EMAILS CHECKER BY X-SLAYER.EXE"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2992 -s 6084⤵PID:2264
-
-
-
C:\Users\Admin\AppData\Local\Temp\WINDOWS DEFENDER SECURITY.EXE"C:\Users\Admin\AppData\Local\Temp\WINDOWS DEFENDER SECURITY.EXE"3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\WINDOWS DEFENDER SECURITY.EXE" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2092
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1900
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*5⤵
- Deletes itself
PID:3012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xRIwx57tIPdL.bat" "4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1500
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\WINDOWS DEFENDER SECURITY.EXE"C:\Users\Admin\AppData\Local\Temp\WINDOWS DEFENDER SECURITY.EXE"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
803KB
MD5305aa19532d3f9b073a00554136f0e98
SHA1e09303e02e1205319979676e73aff57b69ea8c17
SHA2565d7840b21dfc68963642589e4089f762cb4af25653ed66db8ff880efbe8b86c6
SHA5121b078b431a12e869d6aa9c0bf44815934d6c1548ba8f09f37ddccd0988a3bcd2dc40944ddcb53003f1a259c26576f37fa9cec7a8ca1285ddbb459f66e297f83a
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
222B
MD53d7374adbf4b89091d94a1379d0855f1
SHA18fcf11900246e2718ceff2617d8a338b4795122c
SHA256d036e3f5305380f6409d43c8775e46ad7f9e17612d8ba92ffe37461587e266e7
SHA5122f5afb289c2281121db703ad6edf904f212e3be3573f749d8a6f8af4b78dc8c146b4b7e2a88f1050cfc4cbb033aea4e44087b0bcf097a9aa0c1a1db5154638d7
-
Filesize
535KB
MD50bd3018c9c566328497be54c7d882159
SHA18d90c23ee373ab935ba930f25c96374762c4a5a6
SHA256026971c3fba531247627dd9f3f7d51c566d8df28a52332bd3d0eb8ca55d96176
SHA51290cfde84ae14de5151c4950b8f8fe05d108a9716f3e0c104e2793a9c8bbb6a4385fe24a1bd9bc020cd061a128bb258ef44ef8679ac4b0e8a280107b22ed9e8cc