Analysis
-
max time kernel
135s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 17:11
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6f5376f20c7f474f5554222d01456849.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6f5376f20c7f474f5554222d01456849.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6f5376f20c7f474f5554222d01456849.exe
-
Size
2.6MB
-
MD5
6f5376f20c7f474f5554222d01456849
-
SHA1
4931b9dc0767c76dc31e3e6c4423a961c0f51d86
-
SHA256
bdbc5164ef806974456f579200541d7c84f643377c86b0bc3c1081ddd1317146
-
SHA512
3c0510afbd1b076889491f7e177e03cd7e73b1debd1c416765bf18890e916a504376af7b04923ee233d78e08124f0d89fc60ca4dcc256ca44adffa87b83a59e0
-
SSDEEP
49152:/wp1l+eJkrb/TmvO90dL3BmAFd4A64nsfJPbcgTR55IX9fz1:/w1xY9P
Malware Config
Extracted
quasar
1.4.0
COM Surrogate
10.8.1.66:8869
119b9028-5664-4725-b2c1-1e4eaf743d68
-
encryption_key
B0092D1E1BA8BCBB825AA0760094E03D6D52E169
-
install_name
3388.exe
-
log_directory
COMLogs
-
reconnect_delay
5000
-
startup_key
COM Surrogate
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/files/0x000e0000000122ed-2.dat family_quasar behavioral1/memory/2772-5-0x0000000000130000-0x00000000001B4000-memory.dmp family_quasar behavioral1/memory/2680-13-0x00000000010E0000-0x0000000001164000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 2772 go-memexec-4226582821.exe 2680 3388.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\3388.exe go-memexec-4226582821.exe File opened for modification C:\Windows\system32\3388.exe go-memexec-4226582821.exe File opened for modification C:\Windows\system32\3388.exe 3388.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2688 schtasks.exe 532 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2772 go-memexec-4226582821.exe Token: SeDebugPrivilege 2680 3388.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2680 3388.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2772 2656 JaffaCakes118_6f5376f20c7f474f5554222d01456849.exe 32 PID 2656 wrote to memory of 2772 2656 JaffaCakes118_6f5376f20c7f474f5554222d01456849.exe 32 PID 2656 wrote to memory of 2772 2656 JaffaCakes118_6f5376f20c7f474f5554222d01456849.exe 32 PID 2772 wrote to memory of 2688 2772 go-memexec-4226582821.exe 33 PID 2772 wrote to memory of 2688 2772 go-memexec-4226582821.exe 33 PID 2772 wrote to memory of 2688 2772 go-memexec-4226582821.exe 33 PID 2772 wrote to memory of 2680 2772 go-memexec-4226582821.exe 35 PID 2772 wrote to memory of 2680 2772 go-memexec-4226582821.exe 35 PID 2772 wrote to memory of 2680 2772 go-memexec-4226582821.exe 35 PID 2680 wrote to memory of 532 2680 3388.exe 36 PID 2680 wrote to memory of 532 2680 3388.exe 36 PID 2680 wrote to memory of 532 2680 3388.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f5376f20c7f474f5554222d01456849.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f5376f20c7f474f5554222d01456849.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\go-memexec-4226582821.exeC:\Users\Admin\AppData\Local\Temp\go-memexec-4226582821.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "COM Surrogate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\go-memexec-4226582821.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2688
-
-
C:\Windows\system32\3388.exe"C:\Windows\system32\3388.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "COM Surrogate" /sc ONLOGON /tr "C:\Windows\system32\3388.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:532
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
502KB
MD5e49e8745bb3748c02b6991155ef988f9
SHA113ce804a8d4dd951b5535ceb819be3f04372f375
SHA2569e105120064cd753917b8f60a20dedc1d5c33156189afdcc514189b07d23587e
SHA512f7b514a905ba52970f5c17bd91e12a07ebd3e3715d3b5c59284c8f09ea7e4da317fd3968a46b164e520757de9567bd0ef36f0b0bed79e7aacd412032322a416d