Analysis
-
max time kernel
127s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 09:28
Behavioral task
behavioral1
Sample
6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe
-
Size
348KB
-
MD5
6e0afb3139f4a822fb8e62492fbff4f4
-
SHA1
8acc07d47261f85b951beae1318e8a06ee5b1e62
-
SHA256
489d79372f4dd063454ee6345567b4cc799262ccbc28ac56ccde8ab8376bdb4f
-
SHA512
6ea362c2c8f7d4a3ac22cde95e2680e102f36e775cc6dadabbd3d71912c7c0e5034426c78c55261b5910512b7a54273edc9b04c872516f001dc2cb03f68f5393
-
SSDEEP
6144:ocNHXf500MoE0y0AsNibhU7Z2eCwKlJ8zVefSuDi:Nd50N0yIWUpCll6VefRDi
Malware Config
Extracted
quasar
1.3.0.0
Monero1
75.139.0.160:9871
108.72.117.71:9871
QSR_MUTEX_SjYNYmwyMIEGFFUXAW
-
encryption_key
lGV9pIlTiS49bFQmGvYu
-
install_name
Quas2.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Monero2
-
subdirectory
quasr2
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2700-1-0x0000000000C50000-0x0000000000CAE000-memory.dmp family_quasar \Users\Admin\AppData\Roaming\quasr2\Quas2.exe family_quasar behavioral1/memory/2600-10-0x0000000000B20000-0x0000000000B7E000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Quas2.exepid process 2600 Quas2.exe -
Loads dropped DLL 1 IoCs
Processes:
6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exepid process 2700 6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2636 schtasks.exe 2448 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exeQuas2.exedescription pid process Token: SeDebugPrivilege 2700 6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe Token: SeDebugPrivilege 2600 Quas2.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exeQuas2.exedescription pid process target process PID 2700 wrote to memory of 2636 2700 6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe schtasks.exe PID 2700 wrote to memory of 2636 2700 6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe schtasks.exe PID 2700 wrote to memory of 2636 2700 6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe schtasks.exe PID 2700 wrote to memory of 2636 2700 6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe schtasks.exe PID 2700 wrote to memory of 2600 2700 6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe Quas2.exe PID 2700 wrote to memory of 2600 2700 6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe Quas2.exe PID 2700 wrote to memory of 2600 2700 6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe Quas2.exe PID 2700 wrote to memory of 2600 2700 6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe Quas2.exe PID 2600 wrote to memory of 2448 2600 Quas2.exe schtasks.exe PID 2600 wrote to memory of 2448 2600 Quas2.exe schtasks.exe PID 2600 wrote to memory of 2448 2600 Quas2.exe schtasks.exe PID 2600 wrote to memory of 2448 2600 Quas2.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Monero2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\6e0afb3139f4a822fb8e62492fbff4f4_JaffaCakes118.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2636 -
C:\Users\Admin\AppData\Roaming\quasr2\Quas2.exe"C:\Users\Admin\AppData\Roaming\quasr2\Quas2.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Monero2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\quasr2\Quas2.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD56e0afb3139f4a822fb8e62492fbff4f4
SHA18acc07d47261f85b951beae1318e8a06ee5b1e62
SHA256489d79372f4dd063454ee6345567b4cc799262ccbc28ac56ccde8ab8376bdb4f
SHA5126ea362c2c8f7d4a3ac22cde95e2680e102f36e775cc6dadabbd3d71912c7c0e5034426c78c55261b5910512b7a54273edc9b04c872516f001dc2cb03f68f5393