Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 13:25
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe
-
Size
399KB
-
MD5
65682f641bbadc15ac3eec442feb4f41
-
SHA1
5115cdffb6cdae8f475c901514d67556a1c5b797
-
SHA256
2c7a657dfbea9c247ca711eb7e6e15387e0f4d502342f586689b8de8de3aad5d
-
SHA512
d63e86b9099f4c43c8b24ba25773d57501318211b0209f2ca9ddda9e3e0803885bfd641314707c1f2ee1d876b15090c1535a7766f2526690aff046f50ff088b4
-
SSDEEP
12288:hG9b2kkxA7FdnVS/pe9kfM9IWRTB1B/00:h3RAJJM/pRsIWRT9/00
Malware Config
Extracted
quasar
1.3.0.0
Criok
ildriendfrirotoi.zapto.org:61790
fruitingsuccess.ignorelist.com:61789
QSR_MUTEX_JS7TIscSksvJKrLXxw
-
encryption_key
7RWfQmQNDJPIz1c1QtI1
-
install_name
Updater.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
Windows
Extracted
latentbot
ildriendfrirotoi.zapto.org
Signatures
-
Latentbot family
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/4996-10-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
System Binary Proxy Execution: InstallUtil 1 TTPs 2 IoCs
Abuse InstallUtil to proxy execution of malicious code.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe Key opened \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\InstallUtil.exe JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation InstallUtil.exe -
Executes dropped EXE 2 IoCs
pid Process 4996 InstallUtil.exe 4056 InstallUtil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3020 set thread context of 4996 3020 JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1584 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1584 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3020 JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe 3020 JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3020 JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe Token: SeDebugPrivilege 4996 InstallUtil.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3020 wrote to memory of 4996 3020 JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe 101 PID 3020 wrote to memory of 4996 3020 JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe 101 PID 3020 wrote to memory of 4996 3020 JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe 101 PID 3020 wrote to memory of 4996 3020 JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe 101 PID 3020 wrote to memory of 4996 3020 JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe 101 PID 3020 wrote to memory of 4996 3020 JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe 101 PID 3020 wrote to memory of 4996 3020 JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe 101 PID 3020 wrote to memory of 4996 3020 JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe 101 PID 4996 wrote to memory of 1388 4996 InstallUtil.exe 103 PID 4996 wrote to memory of 1388 4996 InstallUtil.exe 103 PID 4996 wrote to memory of 1388 4996 InstallUtil.exe 103 PID 1388 wrote to memory of 1688 1388 cmd.exe 105 PID 1388 wrote to memory of 1688 1388 cmd.exe 105 PID 1388 wrote to memory of 1688 1388 cmd.exe 105 PID 1388 wrote to memory of 1584 1388 cmd.exe 106 PID 1388 wrote to memory of 1584 1388 cmd.exe 106 PID 1388 wrote to memory of 1584 1388 cmd.exe 106 PID 1388 wrote to memory of 4056 1388 cmd.exe 108 PID 1388 wrote to memory of 4056 1388 cmd.exe 108 PID 1388 wrote to memory of 4056 1388 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_65682f641bbadc15ac3eec442feb4f41.exe"1⤵
- System Binary Proxy Execution: InstallUtil
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exeC:\Users\Admin\AppData\Local\Temp\InstallUtil.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ROk6Hkfsgr5y.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1688
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4056
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159
-
Filesize
208B
MD5061732bc2ded34a9d2fc93c33980a4e5
SHA1fc4351fc0e8da71c54c4d098ec568638d0f0b31d
SHA256d94cd30886f9acd9700dee1b1996c2b2dddc6f5724b592cb065bed0b4151d518
SHA512403e3d7f39c15c7a3352555059df2be1dc52f21e84c525a878769b7d1a35c8f3687f84fd5ca1d63b7bf543eadc9d27a6dfbc614873ff6ba98dc5d1881fc53730