Analysis
-
max time kernel
4s -
max time network
13s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 04:25
Static task
static1
Behavioral task
behavioral1
Sample
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe
Resource
win7-20240704-en
Errors
General
-
Target
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe
-
Size
602KB
-
MD5
f78e8fdb5c76c784818c1ea7ba8217cd
-
SHA1
9a3ca4ab923d8b93b49f5d46c6b449845ca94c6d
-
SHA256
0e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c
-
SHA512
9fc70809bac9189e693af1ccd10f35af84fe295b048ed609262a90bf071157b0a23ff2672c57f424fbcd56fc816c1400b6a9a09cd30e12619d785518151d62b3
-
SSDEEP
12288:hmBU27je2sGbV7LsAlhgLTj9BBnWobokcoyhUvqA2i:kBUYje21R0b9BBnWooXhQqAt
Malware Config
Extracted
quasar
2.1.0.0
windows security
vilvaraj-32652.portmap.io:32652
VNM_MUTEX_XaCO2YtLAsadylDHBP
-
encryption_key
eKgGUbCubcSIafuOAN5V
-
install_name
windows security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
windows security
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/4616-8-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4616-8-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
windows security.exewindows security.exepid process 4892 windows security.exe 116 windows security.exe -
Processes:
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exewindows security.exedescription pid process target process PID 4288 set thread context of 4616 4288 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 4892 set thread context of 116 4892 windows security.exe windows security.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4792 116 WerFault.exe windows security.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exewindows security.exeschtasks.exef78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exef78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exeschtasks.exewindows security.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows security.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows security.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2856 schtasks.exe 656 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4728 powershell.exe 4728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exepowershell.exewindows security.exedescription pid process Token: SeDebugPrivilege 4616 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeDebugPrivilege 116 windows security.exe Token: SeDebugPrivilege 116 windows security.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
windows security.exepid process 116 windows security.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exef78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exewindows security.exewindows security.exedescription pid process target process PID 4288 wrote to memory of 4616 4288 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 4288 wrote to memory of 4616 4288 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 4288 wrote to memory of 4616 4288 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 4288 wrote to memory of 4616 4288 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 4288 wrote to memory of 4616 4288 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 4288 wrote to memory of 4616 4288 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 4288 wrote to memory of 4616 4288 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 4288 wrote to memory of 4616 4288 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe PID 4616 wrote to memory of 2856 4616 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe schtasks.exe PID 4616 wrote to memory of 2856 4616 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe schtasks.exe PID 4616 wrote to memory of 2856 4616 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe schtasks.exe PID 4616 wrote to memory of 4892 4616 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe windows security.exe PID 4616 wrote to memory of 4892 4616 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe windows security.exe PID 4616 wrote to memory of 4892 4616 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe windows security.exe PID 4616 wrote to memory of 4728 4616 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe powershell.exe PID 4616 wrote to memory of 4728 4616 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe powershell.exe PID 4616 wrote to memory of 4728 4616 f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe powershell.exe PID 4892 wrote to memory of 116 4892 windows security.exe windows security.exe PID 4892 wrote to memory of 116 4892 windows security.exe windows security.exe PID 4892 wrote to memory of 116 4892 windows security.exe windows security.exe PID 4892 wrote to memory of 116 4892 windows security.exe windows security.exe PID 4892 wrote to memory of 116 4892 windows security.exe windows security.exe PID 4892 wrote to memory of 116 4892 windows security.exe windows security.exe PID 4892 wrote to memory of 116 4892 windows security.exe windows security.exe PID 4892 wrote to memory of 116 4892 windows security.exe windows security.exe PID 116 wrote to memory of 656 116 windows security.exe schtasks.exe PID 116 wrote to memory of 656 116 windows security.exe schtasks.exe PID 116 wrote to memory of 656 116 windows security.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2856
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:656
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\OiattwPaksYl.bat" "5⤵PID:4620
-
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:984
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4876
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 116 -s 19805⤵
- Program crash
PID:4792
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 116 -ip 1161⤵PID:3612
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f78e8fdb5c76c784818c1ea7ba8217cd_JaffaCakes118.exe.log
Filesize507B
MD58cf94b5356be60247d331660005941ec
SHA1fdedb361f40f22cb6a086c808fc0056d4e421131
SHA25652a5b2d36f2b72cb02c695cf7ef46444dda73d4ea82a73e0894c805fa9987bc0
SHA512b886dfc8bf03f8627f051fb6e2ac40ae2e7713584695a365728eb2e2c87217830029aa35bd129c642fa03dde3f7a7dd5690b16248676be60a6bb5f497fb23651
-
Filesize
217B
MD57f238398d1bd56282df55cc7350e8a4b
SHA167c7b6772642179b442b003edf017190f9ecf107
SHA25626a8e7a03ca3283428084d2f8cd6ad6c0c65f5e51df1480ac525b3cab6268309
SHA5129ce42924ada61cf7c84209c73d3360a72b8ff2219672beeab57eb40de1327eab87ad33d002c0f5d7c73b0afb29891104de09dd1c3ccb0d62051d10adcd079e2a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
602KB
MD5f78e8fdb5c76c784818c1ea7ba8217cd
SHA19a3ca4ab923d8b93b49f5d46c6b449845ca94c6d
SHA2560e0a586e4c7a3d6508de4cffe0c78050c01dda128441853127ef10e1e3c7e25c
SHA5129fc70809bac9189e693af1ccd10f35af84fe295b048ed609262a90bf071157b0a23ff2672c57f424fbcd56fc816c1400b6a9a09cd30e12619d785518151d62b3