Analysis
-
max time kernel
10s -
max time network
11s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
07-01-2025 19:18
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_50009ad06a8632a37995f4a94dc76278.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
JaffaCakes118_50009ad06a8632a37995f4a94dc76278.exe
-
Size
950KB
-
MD5
50009ad06a8632a37995f4a94dc76278
-
SHA1
3105b87fee58f39090ae3cbeb9d09513e5ef3f69
-
SHA256
44b801fdbc011ac9bec93c1e9fde044e88ea76605b7a1ea5988021ddbf58f6d4
-
SHA512
2dd4682d736d05b1e845b314234f98b8de554d47618914ae3b9b2e359e76da098dae675c68b8db9c9e14b51ca209f573d758229175abfd2febd270a78bbf7d1a
-
SSDEEP
24576:1ecCy8fWvhaLU+4tCKsu4JRfl8S7U2MQGmP:hugHt78
Malware Config
Extracted
quasar
1.4.0
Script Kiddie
NaziSec2-64817.portmap.io:64817
01912710-4689-49d7-8331-827532b3887f
-
encryption_key
082CB3A67AAB74DC729A374C73C4CFE478208DA9
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x002a000000046053-7.dat family_quasar behavioral1/memory/236-18-0x0000000000480000-0x000000000050A000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3226857575-536881564-1522996248-1000\Control Panel\International\Geo\Nation JaffaCakes118_50009ad06a8632a37995f4a94dc76278.exe -
Executes dropped EXE 1 IoCs
pid Process 236 Tempe41seq034mm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_50009ad06a8632a37995f4a94dc76278.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3080 JaffaCakes118_50009ad06a8632a37995f4a94dc76278.exe Token: SeDebugPrivilege 236 Tempe41seq034mm.exe Token: SeDebugPrivilege 2020 taskmgr.exe Token: SeSystemProfilePrivilege 2020 taskmgr.exe Token: SeCreateGlobalPrivilege 2020 taskmgr.exe Token: 33 2020 taskmgr.exe Token: SeIncBasePriorityPrivilege 2020 taskmgr.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 236 Tempe41seq034mm.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe -
Suspicious use of SendNotifyMessage 33 IoCs
pid Process 236 Tempe41seq034mm.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe 2020 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3080 wrote to memory of 236 3080 JaffaCakes118_50009ad06a8632a37995f4a94dc76278.exe 85 PID 3080 wrote to memory of 236 3080 JaffaCakes118_50009ad06a8632a37995f4a94dc76278.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_50009ad06a8632a37995f4a94dc76278.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_50009ad06a8632a37995f4a94dc76278.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Users\Admin\AppData\Local\Tempe41seq034mm.exe"C:\Users\Admin\AppData\Local\Tempe41seq034mm.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:236
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
530KB
MD565db4c1db9e3e805f3d64075c1ec2462
SHA14f45cd138718bbba73382ff3f1dd7b91e612b5ba
SHA256a83311053c76e3a3688b5798d9ed1c6ba9cd918b7188e0285cafdcb282820498
SHA51228b7470916ce0e083ec182c66296a9f76523aacb5ecde8fc047e0cc955ab50dcba911803ef23b2186af3c3b4d8f64c4b1b94632d396c789b425b75105028626a