Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 09:03
Static task
static1
Behavioral task
behavioral1
Sample
33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe
-
Size
488KB
-
MD5
33ce258b07afea582cc317a398b8770c
-
SHA1
9a81235b698e5477847280626b729f5347ed2585
-
SHA256
39f9d2856a3b52e03ecb1c72605afcd0fce0bf5bacc047a0d7d07e8e9edc2065
-
SHA512
4fbd58e79881313b8c29ccafd9ef7c479e9bbc427869a44981bc4077bd81ed1532c5bcb679e8973470833e18dc5c81a54c69d958030f31f053e92f35a6d2ad66
-
SSDEEP
12288:ayJgDWpL20Rr3oPm1PC8CcxZsfi8H8fxQpwW2R7NoBE:aAgDWWm1HCX9cz1dNoS
Malware Config
Extracted
quasar
-
reconnect_delay
3000
Signatures
-
Contains code to disable Windows Defender 10 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/1704-3-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1704-13-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1704-12-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1704-11-0x0000000000402000-0x0000000000489000-memory.dmp disable_win_def behavioral1/memory/1704-14-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1704-17-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1704-25-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1704-24-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1704-28-0x0000000000400000-0x00000000004A9000-memory.dmp disable_win_def behavioral1/memory/1704-46-0x0000000000402000-0x0000000000489000-memory.dmp disable_win_def -
Quasar payload 10 IoCs
resource yara_rule behavioral1/memory/1704-3-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1704-13-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1704-12-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1704-11-0x0000000000402000-0x0000000000489000-memory.dmp family_quasar behavioral1/memory/1704-14-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1704-17-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1704-25-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1704-24-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1704-28-0x0000000000400000-0x00000000004A9000-memory.dmp family_quasar behavioral1/memory/1704-46-0x0000000000402000-0x0000000000489000-memory.dmp family_quasar -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1704 wrote to memory of 2684 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 28 PID 1704 wrote to memory of 2684 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 28 PID 1704 wrote to memory of 2684 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 28 PID 1704 wrote to memory of 2684 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 28 PID 1704 wrote to memory of 2684 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 28 PID 1704 wrote to memory of 2684 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 28 PID 1704 wrote to memory of 2684 1704 33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\33ce258b07afea582cc317a398b8770c_JaffaCakes118.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
\??\c:\windows\SysWOW64\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\k4bwqwn4.inf2⤵PID:2684
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
606B
MD55be15073f32f85ae9153f0ca665c1753
SHA1637f6f58ec16ebd41c9961d8cede765f9f689ecd
SHA256dbdef92c142210d3e247611cfdbd6d777638f0e83358a9f5cdc43dc2c4845d0c
SHA5128a727fdb77d092ae49f96293afadfcca5dfdf5cdd6dc87e380bf4e5434d01919880757b2c6060ed611ac5e6a24be4971be3a6d2892478bb16cb466a3b340aea6