Analysis
-
max time kernel
136s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
17-07-2024 13:40
Static task
static1
Behavioral task
behavioral1
Sample
533a8b7d2d523e95e31f517ea0e432de_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
533a8b7d2d523e95e31f517ea0e432de_JaffaCakes118.exe
-
Size
2.7MB
-
MD5
533a8b7d2d523e95e31f517ea0e432de
-
SHA1
64e003d9c733196f1c1569ee40c64983cc6e4127
-
SHA256
59b2725f7466da2b7426c5d2b64af386c128e313738a0cd5a838a5ec3ca90b5c
-
SHA512
b777d95be33e9b9cd5e0f4e5d9c494b83be0f835697bf9b358c7cc93acf6f2ef35f2ac502b9f96030c0262a0c5289d072b0920cd9ea46eea0fa1b4cc59136c4f
-
SSDEEP
49152:NUF0bDj03kJVsDZj3dE1juUo5XipVmaiDQ2EX8q8bgZvakhJGFLBz8LS:NUFUjmmVsDhNYj/VpVzh2I4S0FLBz8LS
Malware Config
Extracted
quasar
2.1.0.0
RAT
23.105.131.178:7812
VNM_MUTEX_gdy9bWxR0te3WgTRnI
-
encryption_key
MDXzdQumRqZGIeya7nG9
-
install_name
Windows Defender Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
Microsoft
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/files/0x0009000000023438-7.dat disable_win_def behavioral2/memory/5020-29-0x0000000000A70000-0x0000000000AFC000-memory.dmp disable_win_def -
Processes:
Windows Defender Security.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Windows Defender Security.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Windows Defender Security.exe -
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x0009000000023438-7.dat family_quasar behavioral2/memory/5020-29-0x0000000000A70000-0x0000000000AFC000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
533a8b7d2d523e95e31f517ea0e432de_JaffaCakes118.exeWindows Defender Security.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation 533a8b7d2d523e95e31f517ea0e432de_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000\Control Panel\International\Geo\Nation Windows Defender Security.exe -
Executes dropped EXE 4 IoCs
Processes:
Windows Defender Security.exeAmazon valid emails by Scorpio.exeWindows Defender Security.exeWindows Defender Security.exepid Process 5020 Windows Defender Security.exe 388 Amazon valid emails by Scorpio.exe 3740 Windows Defender Security.exe 3240 Windows Defender Security.exe -
Processes:
Windows Defender Security.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Windows Defender Security.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 5044 388 WerFault.exe 88 -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4196 schtasks.exe 4968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exeWindows Defender Security.exeWindows Defender Security.exepid Process 1764 powershell.exe 1764 powershell.exe 5020 Windows Defender Security.exe 5020 Windows Defender Security.exe 5020 Windows Defender Security.exe 5020 Windows Defender Security.exe 5020 Windows Defender Security.exe 5020 Windows Defender Security.exe 5020 Windows Defender Security.exe 3240 Windows Defender Security.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Amazon valid emails by Scorpio.exeWindows Defender Security.exepowershell.exeWindows Defender Security.exeWindows Defender Security.exedescription pid Process Token: SeDebugPrivilege 388 Amazon valid emails by Scorpio.exe Token: SeDebugPrivilege 5020 Windows Defender Security.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 3740 Windows Defender Security.exe Token: SeDebugPrivilege 3740 Windows Defender Security.exe Token: SeDebugPrivilege 3240 Windows Defender Security.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender Security.exepid Process 3740 Windows Defender Security.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
533a8b7d2d523e95e31f517ea0e432de_JaffaCakes118.exeWindows Defender Security.exeWindows Defender Security.execmd.execmd.exedescription pid Process procid_target PID 2284 wrote to memory of 5020 2284 533a8b7d2d523e95e31f517ea0e432de_JaffaCakes118.exe 87 PID 2284 wrote to memory of 5020 2284 533a8b7d2d523e95e31f517ea0e432de_JaffaCakes118.exe 87 PID 2284 wrote to memory of 5020 2284 533a8b7d2d523e95e31f517ea0e432de_JaffaCakes118.exe 87 PID 2284 wrote to memory of 388 2284 533a8b7d2d523e95e31f517ea0e432de_JaffaCakes118.exe 88 PID 2284 wrote to memory of 388 2284 533a8b7d2d523e95e31f517ea0e432de_JaffaCakes118.exe 88 PID 2284 wrote to memory of 388 2284 533a8b7d2d523e95e31f517ea0e432de_JaffaCakes118.exe 88 PID 5020 wrote to memory of 4196 5020 Windows Defender Security.exe 95 PID 5020 wrote to memory of 4196 5020 Windows Defender Security.exe 95 PID 5020 wrote to memory of 4196 5020 Windows Defender Security.exe 95 PID 5020 wrote to memory of 3740 5020 Windows Defender Security.exe 97 PID 5020 wrote to memory of 3740 5020 Windows Defender Security.exe 97 PID 5020 wrote to memory of 3740 5020 Windows Defender Security.exe 97 PID 5020 wrote to memory of 1764 5020 Windows Defender Security.exe 98 PID 5020 wrote to memory of 1764 5020 Windows Defender Security.exe 98 PID 5020 wrote to memory of 1764 5020 Windows Defender Security.exe 98 PID 3740 wrote to memory of 4968 3740 Windows Defender Security.exe 100 PID 3740 wrote to memory of 4968 3740 Windows Defender Security.exe 100 PID 3740 wrote to memory of 4968 3740 Windows Defender Security.exe 100 PID 5020 wrote to memory of 3392 5020 Windows Defender Security.exe 107 PID 5020 wrote to memory of 3392 5020 Windows Defender Security.exe 107 PID 5020 wrote to memory of 3392 5020 Windows Defender Security.exe 107 PID 3392 wrote to memory of 264 3392 cmd.exe 109 PID 3392 wrote to memory of 264 3392 cmd.exe 109 PID 3392 wrote to memory of 264 3392 cmd.exe 109 PID 5020 wrote to memory of 4008 5020 Windows Defender Security.exe 113 PID 5020 wrote to memory of 4008 5020 Windows Defender Security.exe 113 PID 5020 wrote to memory of 4008 5020 Windows Defender Security.exe 113 PID 4008 wrote to memory of 3532 4008 cmd.exe 115 PID 4008 wrote to memory of 3532 4008 cmd.exe 115 PID 4008 wrote to memory of 3532 4008 cmd.exe 115 PID 4008 wrote to memory of 4204 4008 cmd.exe 116 PID 4008 wrote to memory of 4204 4008 cmd.exe 116 PID 4008 wrote to memory of 4204 4008 cmd.exe 116 PID 4008 wrote to memory of 3240 4008 cmd.exe 121 PID 4008 wrote to memory of 3240 4008 cmd.exe 121 PID 4008 wrote to memory of 3240 4008 cmd.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\533a8b7d2d523e95e31f517ea0e432de_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\533a8b7d2d523e95e31f517ea0e432de_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4196
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4968
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:264
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\s1MOTPpv5b8i.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:3532
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:4204
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
-
-
C:\Users\Admin\AppData\Roaming\Amazon valid emails by Scorpio.exe"C:\Users\Admin\AppData\Roaming\Amazon valid emails by Scorpio.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:388 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 33803⤵
- Program crash
PID:5044
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 388 -ip 3881⤵PID:1824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
219B
MD5334e362a074c25b6c815cdda8c4ecda5
SHA1633be7da3de325bedbd956a688e1162807230270
SHA256d80669d118ed634138792c6031c1526757f841b2fa46511f827eff74a4ee20c0
SHA51230cf6589dcfdf5894258a17f70ddb0245d993b76cff797c298400f91ea6c67661883c63186ba765842240b4daf1a6483913b3c93c56160890e0530277f36024c
-
Filesize
2.8MB
MD5555a824b8efc10e007b77675161fbfb8
SHA1b4cf844d2bdd4580aa469341e8613ff6a67d2111
SHA256e458a300574507d1bc999871b5a679494d69eef97c2fcff42715e3148d57646e
SHA512b4fb2092fb1cf6ee94700e29336b0c109f4f2f8a8fcd53e56b136ff62d124d342024496281accaede0b84a5e46e2f7350f3f31b4a1e2d2ffd02436f61b78be8d
-
Filesize
535KB
MD56f3b107a20b18244efb6473bae2544b1
SHA1dc02ec107547c515bffeadcd87e6308c3bdfd390
SHA2562b23c8f0299f92a4ba0f7d4eea26316cf2ffae2eaf41767ce452464c9951b2a0
SHA512318b51a7bc6a37f9a4d2ee528d66124b541c9d3f2002ad7a15456071fe090cdb264f6439dbc3fa5471200d2faf5217d01af56b3eafa2830917480b080d31161c