Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 09:32
Static task
static1
Behavioral task
behavioral1
Sample
2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe
-
Size
757KB
-
MD5
2957c39376a38df6aefaee72674c92af
-
SHA1
f32007bbb1c99bda6e4c97b4a695e87913fd87b1
-
SHA256
fbc4fd5e3d3f2b5ccd26807e9e73498b3a3699e7efe35c624fbebcdc2c0c6314
-
SHA512
8cecae621972be05ab9be0071689fcf29028f63b1519c4698d531bc754af7363f7bc21dbfb1d97e75914d884ecf4e1264ff20b2903f7b11c45dc88a77ec5dcbc
-
SSDEEP
12288:cgvSXyMjLJFlHSXDe/XDsKI+6lHE50yzXcpimSZRtvifjP8HQQaf8+TX:cTJmXyzsKOlHEOyzXcpRSZRNIjPrF
Malware Config
Extracted
quasar
-
reconnect_delay
3000
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2860-12-0x0000000000400000-0x000000000048E000-memory.dmp disable_win_def behavioral1/memory/2860-18-0x0000000000400000-0x000000000048E000-memory.dmp disable_win_def behavioral1/memory/2860-16-0x0000000000400000-0x000000000048E000-memory.dmp disable_win_def behavioral1/memory/2860-20-0x0000000000400000-0x000000000048E000-memory.dmp disable_win_def behavioral1/memory/2860-13-0x0000000000400000-0x000000000048E000-memory.dmp disable_win_def -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2860-12-0x0000000000400000-0x000000000048E000-memory.dmp family_quasar behavioral1/memory/2860-18-0x0000000000400000-0x000000000048E000-memory.dmp family_quasar behavioral1/memory/2860-16-0x0000000000400000-0x000000000048E000-memory.dmp family_quasar behavioral1/memory/2860-20-0x0000000000400000-0x000000000048E000-memory.dmp family_quasar behavioral1/memory/2860-13-0x0000000000400000-0x000000000048E000-memory.dmp family_quasar -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\lxxgldt snybyasm = "C:\\Users\\Admin\\AppData\\Roaming\\fdfhhuxv ssqavqkxj\\chome_exe.exe" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2957c39376a38df6aefaee72674c92af_JaffaCakes118.exedescription pid process target process PID 1280 set thread context of 2860 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2957c39376a38df6aefaee72674c92af_JaffaCakes118.exeRegAsm.exepid process 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe 2860 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2957c39376a38df6aefaee72674c92af_JaffaCakes118.exeRegAsm.exepowershell.exedescription pid process Token: SeDebugPrivilege 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe Token: SeDebugPrivilege 2860 RegAsm.exe Token: SeDebugPrivilege 2692 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 2860 RegAsm.exe 2860 RegAsm.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
2957c39376a38df6aefaee72674c92af_JaffaCakes118.exeRegAsm.exedescription pid process target process PID 1280 wrote to memory of 2692 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe powershell.exe PID 1280 wrote to memory of 2692 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe powershell.exe PID 1280 wrote to memory of 2692 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe powershell.exe PID 1280 wrote to memory of 2692 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe powershell.exe PID 1280 wrote to memory of 2732 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2732 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2732 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2732 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2732 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2732 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2732 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2860 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2860 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2860 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2860 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2860 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2860 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2860 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2860 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2860 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2860 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2860 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 1280 wrote to memory of 2860 1280 2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe RegAsm.exe PID 2860 wrote to memory of 2544 2860 RegAsm.exe cmstp.exe PID 2860 wrote to memory of 2544 2860 RegAsm.exe cmstp.exe PID 2860 wrote to memory of 2544 2860 RegAsm.exe cmstp.exe PID 2860 wrote to memory of 2544 2860 RegAsm.exe cmstp.exe PID 2860 wrote to memory of 2544 2860 RegAsm.exe cmstp.exe PID 2860 wrote to memory of 2544 2860 RegAsm.exe cmstp.exe PID 2860 wrote to memory of 2544 2860 RegAsm.exe cmstp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2957c39376a38df6aefaee72674c92af_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'lxxgldt snybyasm';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'lxxgldt snybyasm' -Value '"C:\Users\Admin\AppData\Roaming\fdfhhuxv ssqavqkxj\chome_exe.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2732
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\umgmhtrx.inf3⤵PID:2544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
606B
MD5e1f797d8d24d721296f1887790ab0c1f
SHA18ea62d38b06e11d401d008cacd251b48080688e3
SHA2561441d415e0626039a6e5d462643951893042f54df2b363defdd6d678896fc2c1
SHA5128b267cb3848c647a548740954606827fc01dbeb85facb0ab40622eb0c6f520facccadfbc95af02d59dc4391e47704b8328ec3f3a58e8daf243029619b4e5a66d