Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 21:03
Behavioral task
behavioral1
Sample
4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exe
-
Size
348KB
-
MD5
4310aad51c7722f9136cbb0156e16718
-
SHA1
fa73a3bbd71a2ba1358a899b1dc0e4fc956bc872
-
SHA256
cdbc749cebbe862012e78f57d1d391db776a397db2d42f871dd25edeb7055f4e
-
SHA512
243f71fdfceffd2d437f08df7fd1b37fee42b0a5840187b2785699a4e4aabf87797bde0358c187507b01d6ee632d92ffad8f2f05c6e1df43cc1126c2acbdeb85
-
SSDEEP
6144:3TNHXf500MdFe4jngKBSb2tDjgL67ugOoLd51ZG:jd50VvndZJ8L6vRLd57G
Malware Config
Extracted
quasar
1.3.0.0
Main
96.8.121.101:1738
QSR_MUTEX_y9rJxgpEmlopTsZPRb
-
encryption_key
bVA0J9HzEeCVsbzCPgiY
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
windows
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1788-1-0x0000000000CF0000-0x0000000000D4E000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\windows\svchost.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 3052 svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 ip-api.com -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 876 schtasks.exe 748 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exesvchost.exedescription pid process Token: SeDebugPrivilege 1788 4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exe Token: SeDebugPrivilege 3052 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid process 3052 svchost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exesvchost.exedescription pid process target process PID 1788 wrote to memory of 876 1788 4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exe schtasks.exe PID 1788 wrote to memory of 876 1788 4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exe schtasks.exe PID 1788 wrote to memory of 876 1788 4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exe schtasks.exe PID 1788 wrote to memory of 3052 1788 4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exe svchost.exe PID 1788 wrote to memory of 3052 1788 4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exe svchost.exe PID 1788 wrote to memory of 3052 1788 4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exe svchost.exe PID 3052 wrote to memory of 748 3052 svchost.exe schtasks.exe PID 3052 wrote to memory of 748 3052 svchost.exe schtasks.exe PID 3052 wrote to memory of 748 3052 svchost.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\4310aad51c7722f9136cbb0156e16718_JaffaCakes118.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:876 -
C:\Users\Admin\AppData\Roaming\windows\svchost.exe"C:\Users\Admin\AppData\Roaming\windows\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows\svchost.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD54310aad51c7722f9136cbb0156e16718
SHA1fa73a3bbd71a2ba1358a899b1dc0e4fc956bc872
SHA256cdbc749cebbe862012e78f57d1d391db776a397db2d42f871dd25edeb7055f4e
SHA512243f71fdfceffd2d437f08df7fd1b37fee42b0a5840187b2785699a4e4aabf87797bde0358c187507b01d6ee632d92ffad8f2f05c6e1df43cc1126c2acbdeb85