Analysis
-
max time kernel
128s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 01:19
Static task
static1
Behavioral task
behavioral1
Sample
76869ef841f2820d0bbadddc46fc3c9a_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
76869ef841f2820d0bbadddc46fc3c9a_JaffaCakes118.exe
-
Size
615KB
-
MD5
76869ef841f2820d0bbadddc46fc3c9a
-
SHA1
e827d9b426e4ef75f31e6e9d81f47e70da3ac3a2
-
SHA256
29533c09c2ca85885835c2c3cbe3cba61b4310f14c170cc52bfc0d1bbf1779f5
-
SHA512
582047f529fae9eacf9b4c762904b21c1d430d219e77b9bc65730e89c00be5f666a452f95cd1b0af067480eb9abd4446bf9431aa4afe2a4f68ad8226d1c11995
-
SSDEEP
6144:QYhWwTVvvVDzRW1BHH3g1NWT+AKYEM+gW4SmSMX0zCVsVwX+v456/bT8GoaEKwae:dhHTVXFRW1ZpK2bNV0CgwuX8GmkAh
Malware Config
Extracted
quasar
2.1.0.0
RAT
23.105.131.178:7812
VNM_MUTEX_It9SqdFDNndEItXfKp
-
encryption_key
txgQXKaATimN7DY8jnPH
-
install_name
Windows Defender Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
Microsoft
Signatures
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x0009000000012118-5.dat disable_win_def behavioral1/memory/2792-12-0x00000000008C0000-0x000000000094C000-memory.dmp disable_win_def behavioral1/memory/2624-21-0x0000000000950000-0x00000000009DC000-memory.dmp disable_win_def behavioral1/memory/280-90-0x00000000008F0000-0x000000000097C000-memory.dmp disable_win_def -
Processes:
Windows Defender Security.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Windows Defender Security.exe -
Quasar payload 4 IoCs
Processes:
resource yara_rule behavioral1/files/0x0009000000012118-5.dat family_quasar behavioral1/memory/2792-12-0x00000000008C0000-0x000000000094C000-memory.dmp family_quasar behavioral1/memory/2624-21-0x0000000000950000-0x00000000009DC000-memory.dmp family_quasar behavioral1/memory/280-90-0x00000000008F0000-0x000000000097C000-memory.dmp family_quasar -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2360 cmd.exe -
Executes dropped EXE 3 IoCs
Processes:
Windows Defender Security.exeWindows Defender Security.exeWindows Defender Security.exepid Process 2792 Windows Defender Security.exe 2624 Windows Defender Security.exe 280 Windows Defender Security.exe -
Loads dropped DLL 2 IoCs
Processes:
76869ef841f2820d0bbadddc46fc3c9a_JaffaCakes118.exeWindows Defender Security.exepid Process 2408 76869ef841f2820d0bbadddc46fc3c9a_JaffaCakes118.exe 2792 Windows Defender Security.exe -
Processes:
Windows Defender Security.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features Windows Defender Security.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Windows Defender Security.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.execmd.exePING.EXEWindows Defender Security.exeschtasks.exeWindows Defender Security.exepowershell.exeWindows Defender Security.exe76869ef841f2820d0bbadddc46fc3c9a_JaffaCakes118.execmd.execmd.exechcp.comdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender Security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender Security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender Security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 76869ef841f2820d0bbadddc46fc3c9a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1152 schtasks.exe 2580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exeWindows Defender Security.exeWindows Defender Security.exepid Process 3048 powershell.exe 2792 Windows Defender Security.exe 2792 Windows Defender Security.exe 2792 Windows Defender Security.exe 2792 Windows Defender Security.exe 2792 Windows Defender Security.exe 2792 Windows Defender Security.exe 2792 Windows Defender Security.exe 280 Windows Defender Security.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Windows Defender Security.exepowershell.exeWindows Defender Security.exeWindows Defender Security.exedescription pid Process Token: SeDebugPrivilege 2792 Windows Defender Security.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 2624 Windows Defender Security.exe Token: SeDebugPrivilege 2624 Windows Defender Security.exe Token: SeDebugPrivilege 280 Windows Defender Security.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender Security.exepid Process 2624 Windows Defender Security.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
76869ef841f2820d0bbadddc46fc3c9a_JaffaCakes118.exeWindows Defender Security.exeWindows Defender Security.execmd.execmd.exedescription pid Process procid_target PID 2408 wrote to memory of 2792 2408 76869ef841f2820d0bbadddc46fc3c9a_JaffaCakes118.exe 30 PID 2408 wrote to memory of 2792 2408 76869ef841f2820d0bbadddc46fc3c9a_JaffaCakes118.exe 30 PID 2408 wrote to memory of 2792 2408 76869ef841f2820d0bbadddc46fc3c9a_JaffaCakes118.exe 30 PID 2408 wrote to memory of 2792 2408 76869ef841f2820d0bbadddc46fc3c9a_JaffaCakes118.exe 30 PID 2792 wrote to memory of 2580 2792 Windows Defender Security.exe 32 PID 2792 wrote to memory of 2580 2792 Windows Defender Security.exe 32 PID 2792 wrote to memory of 2580 2792 Windows Defender Security.exe 32 PID 2792 wrote to memory of 2580 2792 Windows Defender Security.exe 32 PID 2792 wrote to memory of 2624 2792 Windows Defender Security.exe 34 PID 2792 wrote to memory of 2624 2792 Windows Defender Security.exe 34 PID 2792 wrote to memory of 2624 2792 Windows Defender Security.exe 34 PID 2792 wrote to memory of 2624 2792 Windows Defender Security.exe 34 PID 2792 wrote to memory of 3048 2792 Windows Defender Security.exe 35 PID 2792 wrote to memory of 3048 2792 Windows Defender Security.exe 35 PID 2792 wrote to memory of 3048 2792 Windows Defender Security.exe 35 PID 2792 wrote to memory of 3048 2792 Windows Defender Security.exe 35 PID 2624 wrote to memory of 1152 2624 Windows Defender Security.exe 37 PID 2624 wrote to memory of 1152 2624 Windows Defender Security.exe 37 PID 2624 wrote to memory of 1152 2624 Windows Defender Security.exe 37 PID 2624 wrote to memory of 1152 2624 Windows Defender Security.exe 37 PID 2792 wrote to memory of 3036 2792 Windows Defender Security.exe 39 PID 2792 wrote to memory of 3036 2792 Windows Defender Security.exe 39 PID 2792 wrote to memory of 3036 2792 Windows Defender Security.exe 39 PID 2792 wrote to memory of 3036 2792 Windows Defender Security.exe 39 PID 3036 wrote to memory of 2360 3036 cmd.exe 41 PID 3036 wrote to memory of 2360 3036 cmd.exe 41 PID 3036 wrote to memory of 2360 3036 cmd.exe 41 PID 3036 wrote to memory of 2360 3036 cmd.exe 41 PID 2792 wrote to memory of 2220 2792 Windows Defender Security.exe 42 PID 2792 wrote to memory of 2220 2792 Windows Defender Security.exe 42 PID 2792 wrote to memory of 2220 2792 Windows Defender Security.exe 42 PID 2792 wrote to memory of 2220 2792 Windows Defender Security.exe 42 PID 2220 wrote to memory of 752 2220 cmd.exe 44 PID 2220 wrote to memory of 752 2220 cmd.exe 44 PID 2220 wrote to memory of 752 2220 cmd.exe 44 PID 2220 wrote to memory of 752 2220 cmd.exe 44 PID 2220 wrote to memory of 2540 2220 cmd.exe 45 PID 2220 wrote to memory of 2540 2220 cmd.exe 45 PID 2220 wrote to memory of 2540 2220 cmd.exe 45 PID 2220 wrote to memory of 2540 2220 cmd.exe 45 PID 2220 wrote to memory of 280 2220 cmd.exe 46 PID 2220 wrote to memory of 280 2220 cmd.exe 46 PID 2220 wrote to memory of 280 2220 cmd.exe 46 PID 2220 wrote to memory of 280 2220 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\76869ef841f2820d0bbadddc46fc3c9a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\76869ef841f2820d0bbadddc46fc3c9a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2580
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows Defender Security.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1152
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2360
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\oWQxRTgC8Aaa.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:752
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2540
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\Windows Defender Security.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:280
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
219B
MD5d77bbc4547501ee82b6c7d0ec8c0c5da
SHA1c7024dd8f80842b57e35e33dd5555fb0d8988245
SHA2567b806aac20793ae8b697fc3fffcade8cac8d24627809bc9e812cf41830016b52
SHA512a1f338aa9ac7c9953f74bfebab1da713a3dbc4b66c23ae056b43d37213d9dea1b5173229df12a5bef2fec715748d11d181da3c00b923320ec2a2f241ef066205
-
Filesize
535KB
MD50bd3018c9c566328497be54c7d882159
SHA18d90c23ee373ab935ba930f25c96374762c4a5a6
SHA256026971c3fba531247627dd9f3f7d51c566d8df28a52332bd3d0eb8ca55d96176
SHA51290cfde84ae14de5151c4950b8f8fe05d108a9716f3e0c104e2793a9c8bbb6a4385fe24a1bd9bc020cd061a128bb258ef44ef8679ac4b0e8a280107b22ed9e8cc