Analysis
-
max time kernel
6s -
max time network
8s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25-06-2024 04:57
Static task
static1
Behavioral task
behavioral1
Sample
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe
-
Size
4.2MB
-
MD5
0ca81a3bec58298a318d19bdf208cb99
-
SHA1
cec944263887c4e3ac2956f2a27cbc9be86591d6
-
SHA256
ffe3d6f61150e4a25a4e9549252dc1a505bfd2247f7d3aacec825e1787f089ea
-
SHA512
eda9f6e37ea306e38fa5cdaf5c036782dab19a8dca628af63adb959d75579d014fd17bce5f4e9b5c7c6b24cea2cbaf95fbe849fe93b3e5faa87dbf69bdea1940
-
SSDEEP
12288:yeASxuABkJro+1xtmnzHurEuXu4EnWu5uQpNsuiJoXO1+iy1Qq8a+jI3TiVYzfTF:v
Malware Config
Extracted
quasar
2.1.0.0
Skidy
roasted-flag.auto.playit.gg:51952
VNM_MUTEX_bsVy5mHRmaFZMQOLbI
-
encryption_key
ux20jjbixeS7PecgmZeq
-
install_name
windows.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
windows
-
subdirectory
$windows
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/3004-12-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/3004-16-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/3004-14-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/3004-8-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/3004-6-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/3004-12-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/3004-16-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/3004-14-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/3004-8-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/3004-6-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
windows.exewindows.exepid process 2644 windows.exe 1724 windows.exe -
Loads dropped DLL 6 IoCs
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exeWerFault.exepid process 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 1888 WerFault.exe 1888 WerFault.exe 1888 WerFault.exe 1888 WerFault.exe 1888 WerFault.exe -
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exewindows.exepid process 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 2644 windows.exe 2644 windows.exe 2644 windows.exe 2644 windows.exe 2644 windows.exe 2644 windows.exe 2644 windows.exe 2644 windows.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exewindows.exedescription pid process target process PID 1044 set thread context of 3004 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 2644 set thread context of 1724 2644 windows.exe windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2692 1044 WerFault.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 1888 2644 WerFault.exe windows.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 3040 timeout.exe 2968 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2504 schtasks.exe 1272 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exepowershell.exewindows.exepid process 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 2484 powershell.exe 2644 windows.exe 2644 windows.exe 2644 windows.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exepowershell.exewindows.exewindows.exedescription pid process Token: SeDebugPrivilege 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe Token: SeDebugPrivilege 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 2644 windows.exe Token: SeDebugPrivilege 1724 windows.exe Token: SeDebugPrivilege 1724 windows.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.execmd.exe0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exewindows.execmd.exewindows.exedescription pid process target process PID 1044 wrote to memory of 760 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe cmd.exe PID 1044 wrote to memory of 760 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe cmd.exe PID 1044 wrote to memory of 760 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe cmd.exe PID 1044 wrote to memory of 760 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe cmd.exe PID 760 wrote to memory of 3040 760 cmd.exe timeout.exe PID 760 wrote to memory of 3040 760 cmd.exe timeout.exe PID 760 wrote to memory of 3040 760 cmd.exe timeout.exe PID 760 wrote to memory of 3040 760 cmd.exe timeout.exe PID 1044 wrote to memory of 2064 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1044 wrote to memory of 2064 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1044 wrote to memory of 2064 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1044 wrote to memory of 2064 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1044 wrote to memory of 3004 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1044 wrote to memory of 3004 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1044 wrote to memory of 3004 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1044 wrote to memory of 3004 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1044 wrote to memory of 3004 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1044 wrote to memory of 3004 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1044 wrote to memory of 3004 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1044 wrote to memory of 3004 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1044 wrote to memory of 3004 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1044 wrote to memory of 2692 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe WerFault.exe PID 1044 wrote to memory of 2692 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe WerFault.exe PID 1044 wrote to memory of 2692 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe WerFault.exe PID 1044 wrote to memory of 2692 1044 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe WerFault.exe PID 3004 wrote to memory of 2504 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe schtasks.exe PID 3004 wrote to memory of 2504 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe schtasks.exe PID 3004 wrote to memory of 2504 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe schtasks.exe PID 3004 wrote to memory of 2504 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe schtasks.exe PID 3004 wrote to memory of 2644 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe windows.exe PID 3004 wrote to memory of 2644 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe windows.exe PID 3004 wrote to memory of 2644 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe windows.exe PID 3004 wrote to memory of 2644 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe windows.exe PID 3004 wrote to memory of 2484 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe powershell.exe PID 3004 wrote to memory of 2484 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe powershell.exe PID 3004 wrote to memory of 2484 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe powershell.exe PID 3004 wrote to memory of 2484 3004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe powershell.exe PID 2644 wrote to memory of 2192 2644 windows.exe cmd.exe PID 2644 wrote to memory of 2192 2644 windows.exe cmd.exe PID 2644 wrote to memory of 2192 2644 windows.exe cmd.exe PID 2644 wrote to memory of 2192 2644 windows.exe cmd.exe PID 2192 wrote to memory of 2968 2192 cmd.exe timeout.exe PID 2192 wrote to memory of 2968 2192 cmd.exe timeout.exe PID 2192 wrote to memory of 2968 2192 cmd.exe timeout.exe PID 2192 wrote to memory of 2968 2192 cmd.exe timeout.exe PID 2644 wrote to memory of 1724 2644 windows.exe windows.exe PID 2644 wrote to memory of 1724 2644 windows.exe windows.exe PID 2644 wrote to memory of 1724 2644 windows.exe windows.exe PID 2644 wrote to memory of 1724 2644 windows.exe windows.exe PID 2644 wrote to memory of 1724 2644 windows.exe windows.exe PID 2644 wrote to memory of 1724 2644 windows.exe windows.exe PID 2644 wrote to memory of 1724 2644 windows.exe windows.exe PID 2644 wrote to memory of 1724 2644 windows.exe windows.exe PID 2644 wrote to memory of 1724 2644 windows.exe windows.exe PID 2644 wrote to memory of 1888 2644 windows.exe WerFault.exe PID 2644 wrote to memory of 1888 2644 windows.exe WerFault.exe PID 2644 wrote to memory of 1888 2644 windows.exe WerFault.exe PID 2644 wrote to memory of 1888 2644 windows.exe WerFault.exe PID 1724 wrote to memory of 1272 1724 windows.exe schtasks.exe PID 1724 wrote to memory of 1272 1724 windows.exe schtasks.exe PID 1724 wrote to memory of 1272 1724 windows.exe schtasks.exe PID 1724 wrote to memory of 1272 1724 windows.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:3040
-
-
-
C:\Users\Admin\AppData\Local\Temp\0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe"2⤵PID:2064
-
-
C:\Users\Admin\AppData\Local\Temp\0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2504
-
-
C:\Users\Admin\AppData\Roaming\$windows\windows.exe"C:\Users\Admin\AppData\Roaming\$windows\windows.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 14⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- Delays execution with timeout.exe
PID:2968
-
-
-
C:\Users\Admin\AppData\Roaming\$windows\windows.exe"C:\Users\Admin\AppData\Roaming\$windows\windows.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$windows\windows.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1272
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\6PMtcOGqI1ko.bat" "5⤵PID:2580
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 8444⤵
- Loads dropped DLL
- Program crash
PID:1888
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1044 -s 8682⤵
- Program crash
PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD50ca81a3bec58298a318d19bdf208cb99
SHA1cec944263887c4e3ac2956f2a27cbc9be86591d6
SHA256ffe3d6f61150e4a25a4e9549252dc1a505bfd2247f7d3aacec825e1787f089ea
SHA512eda9f6e37ea306e38fa5cdaf5c036782dab19a8dca628af63adb959d75579d014fd17bce5f4e9b5c7c6b24cea2cbaf95fbe849fe93b3e5faa87dbf69bdea1940