Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 07:13
Static task
static1
Behavioral task
behavioral1
Sample
666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe
-
Size
604KB
-
MD5
666fbcded6f5f768d1c433710bdfb97a
-
SHA1
05f5c8ae533b83759c44563e4ec9bd5f352ba52b
-
SHA256
ab5ac2f957bb8b1f6a9091d6da58f1afb57a15553bad1434020f3ef26b1063af
-
SHA512
b2a7b1a6637fd974decb7c31362084c2ded234cec2301dfc5275b295802f98ac77c1e64c1eedaf9acce2168795b4f5cfc7da899734f57ef38bbcf688a295424b
-
SSDEEP
12288:nX7OBZwbZsAiaFyzppofiZu5+5urMBgkS9UOIK:mZw1B8zpYiw5wOMCkSuOIK
Malware Config
Extracted
quasar
1.3.0.0
Office04
192.168.0.35:6969
QSR_MUTEX_A682BosRnRdjNjsQHf
-
encryption_key
kmHPXJ9zDF9KCDBwlFlP
-
install_name
hello.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
WindowStartup
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2588-7-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
hello.exehello.exepid process 4352 hello.exe 3872 hello.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 30 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exehello.exedescription pid process target process PID 2540 set thread context of 2588 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe PID 4352 set thread context of 3872 4352 hello.exe hello.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4780 schtasks.exe 4940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exepid process 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exehello.exedescription pid process Token: SeDebugPrivilege 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe Token: SeDebugPrivilege 2588 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe Token: SeDebugPrivilege 3872 hello.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
hello.exepid process 3872 hello.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exehello.exehello.exedescription pid process target process PID 2540 wrote to memory of 116 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe PID 2540 wrote to memory of 116 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe PID 2540 wrote to memory of 116 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe PID 2540 wrote to memory of 2588 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe PID 2540 wrote to memory of 2588 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe PID 2540 wrote to memory of 2588 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe PID 2540 wrote to memory of 2588 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe PID 2540 wrote to memory of 2588 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe PID 2540 wrote to memory of 2588 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe PID 2540 wrote to memory of 2588 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe PID 2540 wrote to memory of 2588 2540 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe PID 2588 wrote to memory of 4780 2588 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe schtasks.exe PID 2588 wrote to memory of 4780 2588 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe schtasks.exe PID 2588 wrote to memory of 4780 2588 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe schtasks.exe PID 2588 wrote to memory of 4352 2588 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe hello.exe PID 2588 wrote to memory of 4352 2588 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe hello.exe PID 2588 wrote to memory of 4352 2588 666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe hello.exe PID 4352 wrote to memory of 3872 4352 hello.exe hello.exe PID 4352 wrote to memory of 3872 4352 hello.exe hello.exe PID 4352 wrote to memory of 3872 4352 hello.exe hello.exe PID 4352 wrote to memory of 3872 4352 hello.exe hello.exe PID 4352 wrote to memory of 3872 4352 hello.exe hello.exe PID 4352 wrote to memory of 3872 4352 hello.exe hello.exe PID 4352 wrote to memory of 3872 4352 hello.exe hello.exe PID 4352 wrote to memory of 3872 4352 hello.exe hello.exe PID 3872 wrote to memory of 4940 3872 hello.exe schtasks.exe PID 3872 wrote to memory of 4940 3872 hello.exe schtasks.exe PID 3872 wrote to memory of 4940 3872 hello.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe"2⤵PID:116
-
C:\Users\Admin\AppData\Local\Temp\666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "WindowStartup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4780 -
C:\Users\Admin\AppData\Roaming\SubDir\hello.exe"C:\Users\Admin\AppData\Roaming\SubDir\hello.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Roaming\SubDir\hello.exe"C:\Users\Admin\AppData\Roaming\SubDir\hello.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "WindowStartup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\hello.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:4940
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3756,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4360 /prefetch:81⤵PID:1120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\666fbcded6f5f768d1c433710bdfb97a_JaffaCakes118.exe.log
Filesize507B
MD5fb442fe9c1c8bf5b9c592f3a47de9378
SHA17e750cd93798d9be6ba84c5611b705c92fc2e785
SHA25673ab1def1d89e8a56ef5e99f46460901b40e5724d4b650885bfd8af03d2a4066
SHA512cde0afc04934b89ed0c3de9729d1213f231b9d9ec2aebffc11a1f1287c24efbf12b1056cca1fab384f1d217c4ce73478e8dbb067612817e742c20db1430f946c
-
Filesize
604KB
MD5666fbcded6f5f768d1c433710bdfb97a
SHA105f5c8ae533b83759c44563e4ec9bd5f352ba52b
SHA256ab5ac2f957bb8b1f6a9091d6da58f1afb57a15553bad1434020f3ef26b1063af
SHA512b2a7b1a6637fd974decb7c31362084c2ded234cec2301dfc5275b295802f98ac77c1e64c1eedaf9acce2168795b4f5cfc7da899734f57ef38bbcf688a295424b