Analysis
-
max time kernel
127s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 07:39
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_16cd0bbded2718e507779e46e1376449.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_16cd0bbded2718e507779e46e1376449.exe
-
Size
2.8MB
-
MD5
16cd0bbded2718e507779e46e1376449
-
SHA1
7334c9cbdb63bd602f1873935893328528551e9a
-
SHA256
64dcf17b277e401e3bd456a9aaaf331c5c6b6d42e3bf4a651aa3025b8bd6bd56
-
SHA512
22ceca0a2f5bafb99f622480bb2fc13de40ca596ee9f7187f799d21656de63d2f9422671f960811871f78b1c7364048a99455961f46f93199c095630c5165077
-
SSDEEP
49152:+QjttU7vLrb/TuvO90dL3BmAFd4A64nsfJMLZgTR55IUquz173Ej5/ZIIVBv:+QPuGOPDUj5hVN
Malware Config
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000012116-4.dat family_quasar behavioral1/memory/2296-6-0x0000000000A80000-0x0000000000AC8000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2296 go-memexec-145979370.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 api.ipify.org -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language go-memexec-145979370.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2296 go-memexec-145979370.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1916 wrote to memory of 2296 1916 JaffaCakes118_16cd0bbded2718e507779e46e1376449.exe 31 PID 1916 wrote to memory of 2296 1916 JaffaCakes118_16cd0bbded2718e507779e46e1376449.exe 31 PID 1916 wrote to memory of 2296 1916 JaffaCakes118_16cd0bbded2718e507779e46e1376449.exe 31 PID 1916 wrote to memory of 2296 1916 JaffaCakes118_16cd0bbded2718e507779e46e1376449.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16cd0bbded2718e507779e46e1376449.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_16cd0bbded2718e507779e46e1376449.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\go-memexec-145979370.exeC:\Users\Admin\AppData\Local\Temp\go-memexec-145979370.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
267KB
MD5119abe106dbae26366c2c60fb249f453
SHA1b55ed69b4c6dd67614881c179658f9c5345de04f
SHA2566589713195949647b10b2f18cc42d12f8792daf1f75d3615e7936f70d1ba2054
SHA5127c8583e9fe6a14e966676f4cbf21f3519537a23934f3df4aaf8fc2ff97f392629fff8f423eda0cc8ad2deccc88d1134b7ff2bc3c749c9abe01d3338ab0589a8e