Analysis
-
max time kernel
136s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
16-07-2024 18:53
Static task
static1
Behavioral task
behavioral1
Sample
4f99850bfde0c6703b4f2c8420b9dc8f_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
4f99850bfde0c6703b4f2c8420b9dc8f_JaffaCakes118.exe
-
Size
680KB
-
MD5
4f99850bfde0c6703b4f2c8420b9dc8f
-
SHA1
c60d92f1e0529b2e770858e180906bf9fae631a9
-
SHA256
94dc30c7b03813bb558ec30577f0761dc2bfcedd3aa0dea665a88ab84f08aa33
-
SHA512
0d311592bc2dc5ececb3afae6dee5842b9f6a37710d29f5f1a3fe8a27d3e43a625a57039bef92044744d8a0225c52260cc9757b148deb9e0c4e72781e1a89aec
-
SSDEEP
12288:75393whFOBbQVXQsI6f9fqAPzzEeEZchCBywRiaxJDj8DkIonQmP0Ove/diuHc:753uhF7VAibzzEe9wRiaLSkI8QhOQ18
Malware Config
Extracted
quasar
2.1.0.0
ajith
23.105.131.178:7812
VNM_MUTEX_NdVd2sPSSqFdo7I35g
-
encryption_key
jyerms3KOWmt3C9DBFuq
-
install_name
Windows Defender Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2816-25-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2816-27-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2816-22-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2816-19-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/2816-18-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
Windows Security.exe_protected.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Windows Security.exe_protected.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Windows Security.exe_protected.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Windows Security.exe_protected.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Windows Security.exe_protected.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2816-25-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2816-27-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2816-22-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2816-19-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/2816-18-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1588 cmd.exe -
Executes dropped EXE 6 IoCs
Processes:
Windows Security.exe_protected.exeWindows Security.exe_protected.exeWindows Defender Security.exeWindows Defender Security.exeWindows Security.exe_protected.exeWindows Security.exe_protected.exepid Process 2372 Windows Security.exe_protected.exe 2816 Windows Security.exe_protected.exe 2740 Windows Defender Security.exe 2888 Windows Defender Security.exe 1512 Windows Security.exe_protected.exe 2540 Windows Security.exe_protected.exe -
Loads dropped DLL 5 IoCs
Processes:
4f99850bfde0c6703b4f2c8420b9dc8f_JaffaCakes118.exeWindows Security.exe_protected.exeWindows Security.exe_protected.execmd.exeWindows Security.exe_protected.exepid Process 2948 4f99850bfde0c6703b4f2c8420b9dc8f_JaffaCakes118.exe 2372 Windows Security.exe_protected.exe 2816 Windows Security.exe_protected.exe 1884 cmd.exe 1512 Windows Security.exe_protected.exe -
Processes:
Windows Security.exe_protected.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features Windows Security.exe_protected.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Windows Security.exe_protected.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Security.exe_protected.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" Windows Security.exe_protected.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Windows Security.exe_protected.exeWindows Defender Security.exeWindows Security.exe_protected.exedescription pid Process procid_target PID 2372 set thread context of 2816 2372 Windows Security.exe_protected.exe 30 PID 2740 set thread context of 2888 2740 Windows Defender Security.exe 37 PID 1512 set thread context of 2540 1512 Windows Security.exe_protected.exe 48 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2636 schtasks.exe 2044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exeWindows Security.exe_protected.exeWindows Security.exe_protected.exepid Process 2868 powershell.exe 2816 Windows Security.exe_protected.exe 2816 Windows Security.exe_protected.exe 2816 Windows Security.exe_protected.exe 2816 Windows Security.exe_protected.exe 2816 Windows Security.exe_protected.exe 2816 Windows Security.exe_protected.exe 2816 Windows Security.exe_protected.exe 2540 Windows Security.exe_protected.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Windows Security.exe_protected.exepowershell.exeWindows Defender Security.exeWindows Security.exe_protected.exedescription pid Process Token: SeDebugPrivilege 2816 Windows Security.exe_protected.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2888 Windows Defender Security.exe Token: SeDebugPrivilege 2888 Windows Defender Security.exe Token: SeDebugPrivilege 2540 Windows Security.exe_protected.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender Security.exepid Process 2888 Windows Defender Security.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4f99850bfde0c6703b4f2c8420b9dc8f_JaffaCakes118.exeWindows Security.exe_protected.exeWindows Security.exe_protected.exeWindows Defender Security.exeWindows Defender Security.execmd.execmd.exeWindows Security.exe_protected.exedescription pid Process procid_target PID 2948 wrote to memory of 2372 2948 4f99850bfde0c6703b4f2c8420b9dc8f_JaffaCakes118.exe 29 PID 2948 wrote to memory of 2372 2948 4f99850bfde0c6703b4f2c8420b9dc8f_JaffaCakes118.exe 29 PID 2948 wrote to memory of 2372 2948 4f99850bfde0c6703b4f2c8420b9dc8f_JaffaCakes118.exe 29 PID 2948 wrote to memory of 2372 2948 4f99850bfde0c6703b4f2c8420b9dc8f_JaffaCakes118.exe 29 PID 2372 wrote to memory of 2816 2372 Windows Security.exe_protected.exe 30 PID 2372 wrote to memory of 2816 2372 Windows Security.exe_protected.exe 30 PID 2372 wrote to memory of 2816 2372 Windows Security.exe_protected.exe 30 PID 2372 wrote to memory of 2816 2372 Windows Security.exe_protected.exe 30 PID 2372 wrote to memory of 2816 2372 Windows Security.exe_protected.exe 30 PID 2372 wrote to memory of 2816 2372 Windows Security.exe_protected.exe 30 PID 2372 wrote to memory of 2816 2372 Windows Security.exe_protected.exe 30 PID 2372 wrote to memory of 2816 2372 Windows Security.exe_protected.exe 30 PID 2372 wrote to memory of 2816 2372 Windows Security.exe_protected.exe 30 PID 2816 wrote to memory of 2636 2816 Windows Security.exe_protected.exe 32 PID 2816 wrote to memory of 2636 2816 Windows Security.exe_protected.exe 32 PID 2816 wrote to memory of 2636 2816 Windows Security.exe_protected.exe 32 PID 2816 wrote to memory of 2636 2816 Windows Security.exe_protected.exe 32 PID 2816 wrote to memory of 2740 2816 Windows Security.exe_protected.exe 34 PID 2816 wrote to memory of 2740 2816 Windows Security.exe_protected.exe 34 PID 2816 wrote to memory of 2740 2816 Windows Security.exe_protected.exe 34 PID 2816 wrote to memory of 2740 2816 Windows Security.exe_protected.exe 34 PID 2816 wrote to memory of 2868 2816 Windows Security.exe_protected.exe 35 PID 2816 wrote to memory of 2868 2816 Windows Security.exe_protected.exe 35 PID 2816 wrote to memory of 2868 2816 Windows Security.exe_protected.exe 35 PID 2816 wrote to memory of 2868 2816 Windows Security.exe_protected.exe 35 PID 2740 wrote to memory of 2888 2740 Windows Defender Security.exe 37 PID 2740 wrote to memory of 2888 2740 Windows Defender Security.exe 37 PID 2740 wrote to memory of 2888 2740 Windows Defender Security.exe 37 PID 2740 wrote to memory of 2888 2740 Windows Defender Security.exe 37 PID 2740 wrote to memory of 2888 2740 Windows Defender Security.exe 37 PID 2740 wrote to memory of 2888 2740 Windows Defender Security.exe 37 PID 2740 wrote to memory of 2888 2740 Windows Defender Security.exe 37 PID 2740 wrote to memory of 2888 2740 Windows Defender Security.exe 37 PID 2740 wrote to memory of 2888 2740 Windows Defender Security.exe 37 PID 2888 wrote to memory of 2044 2888 Windows Defender Security.exe 38 PID 2888 wrote to memory of 2044 2888 Windows Defender Security.exe 38 PID 2888 wrote to memory of 2044 2888 Windows Defender Security.exe 38 PID 2888 wrote to memory of 2044 2888 Windows Defender Security.exe 38 PID 2816 wrote to memory of 2080 2816 Windows Security.exe_protected.exe 40 PID 2816 wrote to memory of 2080 2816 Windows Security.exe_protected.exe 40 PID 2816 wrote to memory of 2080 2816 Windows Security.exe_protected.exe 40 PID 2816 wrote to memory of 2080 2816 Windows Security.exe_protected.exe 40 PID 2080 wrote to memory of 1588 2080 cmd.exe 42 PID 2080 wrote to memory of 1588 2080 cmd.exe 42 PID 2080 wrote to memory of 1588 2080 cmd.exe 42 PID 2080 wrote to memory of 1588 2080 cmd.exe 42 PID 2816 wrote to memory of 1884 2816 Windows Security.exe_protected.exe 43 PID 2816 wrote to memory of 1884 2816 Windows Security.exe_protected.exe 43 PID 2816 wrote to memory of 1884 2816 Windows Security.exe_protected.exe 43 PID 2816 wrote to memory of 1884 2816 Windows Security.exe_protected.exe 43 PID 1884 wrote to memory of 2124 1884 cmd.exe 45 PID 1884 wrote to memory of 2124 1884 cmd.exe 45 PID 1884 wrote to memory of 2124 1884 cmd.exe 45 PID 1884 wrote to memory of 2124 1884 cmd.exe 45 PID 1884 wrote to memory of 2960 1884 cmd.exe 46 PID 1884 wrote to memory of 2960 1884 cmd.exe 46 PID 1884 wrote to memory of 2960 1884 cmd.exe 46 PID 1884 wrote to memory of 2960 1884 cmd.exe 46 PID 1884 wrote to memory of 1512 1884 cmd.exe 47 PID 1884 wrote to memory of 1512 1884 cmd.exe 47 PID 1884 wrote to memory of 1512 1884 cmd.exe 47 PID 1884 wrote to memory of 1512 1884 cmd.exe 47 PID 1512 wrote to memory of 2540 1512 Windows Security.exe_protected.exe 48 PID 1512 wrote to memory of 2540 1512 Windows Security.exe_protected.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f99850bfde0c6703b4f2c8420b9dc8f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4f99850bfde0c6703b4f2c8420b9dc8f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2636
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2044
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*5⤵
- Deletes itself
PID:1588
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\XrXc0XasW4AB.bat" "4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:2124
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:2960
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Windows Security.exe_protected.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
239B
MD5219a9f9d8083bd104abca107ae6bc832
SHA161262ff1c2bbfc9880846c4befadb82460b9b53c
SHA256e0b0721a88249699e417e5ebe1881b7a43415e612a90344a39ea6965da519b6f
SHA512563ea154e8fdd52b1b580e83f85be5c666ea50f69fad01fcda6cbe7247ab555fa8e29d95b4c7bb1cff83ee4d39a8a8ddcae176838a57e39fbbe658badb00d0c1
-
Filesize
648KB
MD5763dd9b7f2a5183a1380bee36889f936
SHA1cdc7f9911a853973fc83d0e1a51ee5e82da347c9
SHA2564be9a02e54e86920ed2bcaef3d28253ad0f4f3b005a14c656d74966589ca2039
SHA5127ce621d758a7e12d026d669a5a9827e4dbec130baf05c51e8937227b9f35f5ef7ecfc4e60202f1e3d2f7aa67d665f612bfa0db92cd1ec3d2420a8207b152e37c