Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
03-05-2024 03:28
Static task
static1
Behavioral task
behavioral1
Sample
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe
-
Size
488KB
-
MD5
0f9120aa260daa1849a56062f8b6a492
-
SHA1
a56e35f6cc5424936a56827d307253c56a937a0e
-
SHA256
e2664640d1772b5f9626787ba8f6c88084c7a3de046457eeec2f0ce6bd07d215
-
SHA512
ae52b328521f6a550951ac0c53745034f985230dcd850d0881079d1a2f50b865c30e646271dd4230f3d07db34bf6515b434bcf0f085f8e703533ae14180f81dc
-
SSDEEP
12288:RhMM2P6wZMGWIHT0K5DDeOGYJeSyzLIB/xk5:Plk6SF9HT0gGie4B/x
Malware Config
Extracted
quasar
-
reconnect_delay
3000
Signatures
-
Contains code to disable Windows Defender 9 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/1284-2-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1284-13-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1284-12-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1284-8-0x0000000000402000-0x0000000000489000-memory.dmp disable_win_def behavioral1/memory/1284-14-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1284-17-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1284-23-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1284-26-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1284-28-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def -
Quasar payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/1284-2-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1284-13-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1284-12-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1284-8-0x0000000000402000-0x0000000000489000-memory.dmp family_quasar behavioral1/memory/1284-14-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1284-17-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1284-23-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1284-26-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1284-28-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exepid Process 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exepid Process 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exepid Process 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exedescription pid Process procid_target PID 1284 wrote to memory of 2620 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 28 PID 1284 wrote to memory of 2620 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 28 PID 1284 wrote to memory of 2620 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 28 PID 1284 wrote to memory of 2620 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 28 PID 1284 wrote to memory of 2620 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 28 PID 1284 wrote to memory of 2620 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 28 PID 1284 wrote to memory of 2620 1284 0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0f9120aa260daa1849a56062f8b6a492_JaffaCakes118.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1284 -
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\washgse3.inf2⤵PID:2620
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
606B
MD53e2a65fc1267aee14c638a004e00963b
SHA12ffffd34199450815d12457f864cf18409213ec0
SHA2566bab55ce1aa923733a70b16f651a49890770a12d9d09afbb12b4b6f5a0ec4f07
SHA5123ed58df6422a8b86af368a4237da0e7ba3238008a1585cd11390c69aa332cdf2e7eb119b2b8066f66b96b6db80c2a882f48fec546c2b0602b44ee73869c848f2