Analysis
-
max time kernel
148s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 23:00
Behavioral task
behavioral1
Sample
43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exe
-
Size
349KB
-
MD5
43738a30c4074ca0bef77f528fb75fb1
-
SHA1
4197ff900d723691b0b33a924b6b34ad4dc15f33
-
SHA256
212755a6fea93a698fcc12d08bdb6531c113377e8ddeef0c3185e54f3d2576ac
-
SHA512
86d38ae3a245c155dfaef3a0928923bbccb338daae365b896c672aa98634376bfb113bb45c1bca68f361fc9cce964e1c12ab9971319779ba6f88c84370c2b259
-
SSDEEP
6144:9K2J10qdSlEc39HG0qwmaS23MF+zK5rqt5YOqhLbyfdAVo2Vdd0d:9KFjq7c3FzK5rqcOYyKVoWdd0d
Malware Config
Extracted
quasar
1.3.0.0
Office04
162.206.16.208:4782
QSR_MUTEX_mnskLlemHhwg70HDrH
-
encryption_key
mvXuP4zPWoLOIqtuspGa
-
install_name
bgfd.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Reg Start
-
subdirectory
9807t43nfidyg
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3868-1-0x0000000000020000-0x000000000007E000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\9807t43nfidyg\bgfd.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
bgfd.exepid process 724 bgfd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 50 ip-api.com -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3116 schtasks.exe 872 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exebgfd.exedescription pid process Token: SeDebugPrivilege 3868 43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exe Token: SeDebugPrivilege 724 bgfd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
bgfd.exepid process 724 bgfd.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exebgfd.exedescription pid process target process PID 3868 wrote to memory of 3116 3868 43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exe schtasks.exe PID 3868 wrote to memory of 3116 3868 43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exe schtasks.exe PID 3868 wrote to memory of 3116 3868 43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exe schtasks.exe PID 3868 wrote to memory of 724 3868 43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exe bgfd.exe PID 3868 wrote to memory of 724 3868 43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exe bgfd.exe PID 3868 wrote to memory of 724 3868 43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exe bgfd.exe PID 724 wrote to memory of 872 724 bgfd.exe schtasks.exe PID 724 wrote to memory of 872 724 bgfd.exe schtasks.exe PID 724 wrote to memory of 872 724 bgfd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Reg Start" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\43738a30c4074ca0bef77f528fb75fb1_JaffaCakes118.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:3116 -
C:\Users\Admin\AppData\Roaming\9807t43nfidyg\bgfd.exe"C:\Users\Admin\AppData\Roaming\9807t43nfidyg\bgfd.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Reg Start" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\9807t43nfidyg\bgfd.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:872
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3808 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:81⤵PID:2096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD543738a30c4074ca0bef77f528fb75fb1
SHA14197ff900d723691b0b33a924b6b34ad4dc15f33
SHA256212755a6fea93a698fcc12d08bdb6531c113377e8ddeef0c3185e54f3d2576ac
SHA51286d38ae3a245c155dfaef3a0928923bbccb338daae365b896c672aa98634376bfb113bb45c1bca68f361fc9cce964e1c12ab9971319779ba6f88c84370c2b259