Analysis
-
max time kernel
47s -
max time network
70s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 04:57
Static task
static1
Behavioral task
behavioral1
Sample
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe
-
Size
4.2MB
-
MD5
0ca81a3bec58298a318d19bdf208cb99
-
SHA1
cec944263887c4e3ac2956f2a27cbc9be86591d6
-
SHA256
ffe3d6f61150e4a25a4e9549252dc1a505bfd2247f7d3aacec825e1787f089ea
-
SHA512
eda9f6e37ea306e38fa5cdaf5c036782dab19a8dca628af63adb959d75579d014fd17bce5f4e9b5c7c6b24cea2cbaf95fbe849fe93b3e5faa87dbf69bdea1940
-
SSDEEP
12288:yeASxuABkJro+1xtmnzHurEuXu4EnWu5uQpNsuiJoXO1+iy1Qq8a+jI3TiVYzfTF:v
Malware Config
Extracted
quasar
2.1.0.0
Skidy
roasted-flag.auto.playit.gg:51952
VNM_MUTEX_bsVy5mHRmaFZMQOLbI
-
encryption_key
ux20jjbixeS7PecgmZeq
-
install_name
windows.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
windows
-
subdirectory
$windows
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/1004-6-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1004-6-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exewindows.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation windows.exe -
Executes dropped EXE 2 IoCs
Processes:
windows.exewindows.exepid process 3520 windows.exe 2740 windows.exe -
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 34 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 25 IoCs
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exewindows.exepid process 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3520 windows.exe 3520 windows.exe 3520 windows.exe 3520 windows.exe 3520 windows.exe 3520 windows.exe 3520 windows.exe 3520 windows.exe 3520 windows.exe 3520 windows.exe 3520 windows.exe 3520 windows.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exewindows.exedescription pid process target process PID 3640 set thread context of 1004 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 3520 set thread context of 2740 3520 windows.exe windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2504 3640 WerFault.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 756 3520 WerFault.exe windows.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 5072 timeout.exe 1168 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 5016 schtasks.exe 1552 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exewindows.exepowershell.exepid process 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 3520 windows.exe 3520 windows.exe 3520 windows.exe 3520 windows.exe 1772 powershell.exe 1772 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exepowershell.exewindows.exewindows.exedescription pid process Token: SeDebugPrivilege 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe Token: SeDebugPrivilege 1004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 3520 windows.exe Token: SeDebugPrivilege 2740 windows.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.execmd.exe0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exewindows.execmd.exedescription pid process target process PID 3640 wrote to memory of 4572 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe cmd.exe PID 3640 wrote to memory of 4572 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe cmd.exe PID 3640 wrote to memory of 4572 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe cmd.exe PID 4572 wrote to memory of 5072 4572 cmd.exe timeout.exe PID 4572 wrote to memory of 5072 4572 cmd.exe timeout.exe PID 4572 wrote to memory of 5072 4572 cmd.exe timeout.exe PID 3640 wrote to memory of 1004 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 3640 wrote to memory of 1004 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 3640 wrote to memory of 1004 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 3640 wrote to memory of 1004 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 3640 wrote to memory of 1004 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 3640 wrote to memory of 1004 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 3640 wrote to memory of 1004 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 3640 wrote to memory of 1004 3640 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe PID 1004 wrote to memory of 5016 1004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe schtasks.exe PID 1004 wrote to memory of 5016 1004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe schtasks.exe PID 1004 wrote to memory of 5016 1004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe schtasks.exe PID 1004 wrote to memory of 3520 1004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe windows.exe PID 1004 wrote to memory of 3520 1004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe windows.exe PID 1004 wrote to memory of 3520 1004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe windows.exe PID 1004 wrote to memory of 1772 1004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe powershell.exe PID 1004 wrote to memory of 1772 1004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe powershell.exe PID 1004 wrote to memory of 1772 1004 0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe powershell.exe PID 3520 wrote to memory of 4072 3520 windows.exe cmd.exe PID 3520 wrote to memory of 4072 3520 windows.exe cmd.exe PID 3520 wrote to memory of 4072 3520 windows.exe cmd.exe PID 4072 wrote to memory of 1168 4072 cmd.exe timeout.exe PID 4072 wrote to memory of 1168 4072 cmd.exe timeout.exe PID 4072 wrote to memory of 1168 4072 cmd.exe timeout.exe PID 3520 wrote to memory of 2740 3520 windows.exe windows.exe PID 3520 wrote to memory of 2740 3520 windows.exe windows.exe PID 3520 wrote to memory of 2740 3520 windows.exe windows.exe PID 3520 wrote to memory of 2740 3520 windows.exe windows.exe PID 3520 wrote to memory of 2740 3520 windows.exe windows.exe PID 3520 wrote to memory of 2740 3520 windows.exe windows.exe PID 3520 wrote to memory of 2740 3520 windows.exe windows.exe PID 3520 wrote to memory of 2740 3520 windows.exe windows.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:5072
-
-
-
C:\Users\Admin\AppData\Local\Temp\0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\0ca81a3bec58298a318d19bdf208cb99_JaffaCakes118.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5016
-
-
C:\Users\Admin\AppData\Roaming\$windows\windows.exe"C:\Users\Admin\AppData\Roaming\$windows\windows.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 14⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- Delays execution with timeout.exe
PID:1168
-
-
-
C:\Users\Admin\AppData\Roaming\$windows\windows.exe"C:\Users\Admin\AppData\Roaming\$windows\windows.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2740 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$windows\windows.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:1552
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Sn3vn3bf0F8l.bat" "5⤵PID:4560
-
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:4496
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 15004⤵
- Program crash
PID:756
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 10482⤵
- Program crash
PID:2504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3640 -ip 36401⤵PID:556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3520 -ip 35201⤵PID:1804
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3804 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:81⤵PID:4832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
210B
MD5cf4bffa0b89a6cd8bc3b3db1f13ea623
SHA1e6d7324aaffc7c28ad1a2f4c0e9603360340800b
SHA25600aa48b7d243ce41e463dd64040b34c147f245c0e34fec8fb5a1d41ee74718d5
SHA51209c99e6d9da1d408699f38423bbc8f23f4e12748e812bac5d1346cfdfa8f537c05c637cccc242bc135ef2303484994ddc43fc8bf0d705a840a30c203787f95dc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.2MB
MD50ca81a3bec58298a318d19bdf208cb99
SHA1cec944263887c4e3ac2956f2a27cbc9be86591d6
SHA256ffe3d6f61150e4a25a4e9549252dc1a505bfd2247f7d3aacec825e1787f089ea
SHA512eda9f6e37ea306e38fa5cdaf5c036782dab19a8dca628af63adb959d75579d014fd17bce5f4e9b5c7c6b24cea2cbaf95fbe849fe93b3e5faa87dbf69bdea1940