Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 17:54
Behavioral task
behavioral1
Sample
4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe
-
Size
255KB
-
MD5
4c5517f7d4f0e77f98f8c3f033ac0269
-
SHA1
fc4c6890bb5cb90d4492995b0f18d9cea022a9a2
-
SHA256
98428fa8e72274d66f364f230fd1800f6c79f9a82b302e796234cf93e889eb87
-
SHA512
aea401db7f8f533f079702aaa5c2013ba94d18cd839267ebf00c079d36689711a6f10ada957d6d876b8906c778811f41b71ca8ce52f06a156ba0f2ad966b5403
-
SSDEEP
6144:GunF3/mw+NhZ7cJfqG0K+UvhvEnbEsxM0i:GEJiG0KXsxM0i
Malware Config
Extracted
quasar
1.3.0.0
INFECT
159.203.16.166:8383
aylmao1337.tk:8383
QSR_MUTEX_dgkusG8Joof1DH7joH
-
encryption_key
fyU8ilcpYcOXqkxlxJir
-
install_name
SysInterrupts32.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System interrupts
-
subdirectory
Microsoft
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1764-1-0x00000000000A0000-0x00000000000E6000-memory.dmp family_quasar \Users\Admin\AppData\Roaming\Microsoft\SysInterrupts32.exe family_quasar behavioral1/memory/2716-10-0x0000000000A20000-0x0000000000A66000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
SysInterrupts32.exeSysInterrupts32.exepid process 2716 SysInterrupts32.exe 312 SysInterrupts32.exe -
Loads dropped DLL 6 IoCs
Processes:
4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exeWerFault.exepid process 1764 4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe 2328 WerFault.exe 2328 WerFault.exe 2328 WerFault.exe 2328 WerFault.exe 2328 WerFault.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2328 2716 WerFault.exe SysInterrupts32.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2560 schtasks.exe 1652 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exeSysInterrupts32.exedescription pid process Token: SeDebugPrivilege 1764 4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe Token: SeDebugPrivilege 2716 SysInterrupts32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SysInterrupts32.exepid process 2716 SysInterrupts32.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exeSysInterrupts32.execmd.exedescription pid process target process PID 1764 wrote to memory of 2560 1764 4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe schtasks.exe PID 1764 wrote to memory of 2560 1764 4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe schtasks.exe PID 1764 wrote to memory of 2560 1764 4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe schtasks.exe PID 1764 wrote to memory of 2560 1764 4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe schtasks.exe PID 1764 wrote to memory of 2716 1764 4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe SysInterrupts32.exe PID 1764 wrote to memory of 2716 1764 4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe SysInterrupts32.exe PID 1764 wrote to memory of 2716 1764 4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe SysInterrupts32.exe PID 1764 wrote to memory of 2716 1764 4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe SysInterrupts32.exe PID 2716 wrote to memory of 1652 2716 SysInterrupts32.exe schtasks.exe PID 2716 wrote to memory of 1652 2716 SysInterrupts32.exe schtasks.exe PID 2716 wrote to memory of 1652 2716 SysInterrupts32.exe schtasks.exe PID 2716 wrote to memory of 1652 2716 SysInterrupts32.exe schtasks.exe PID 2716 wrote to memory of 2096 2716 SysInterrupts32.exe cmd.exe PID 2716 wrote to memory of 2096 2716 SysInterrupts32.exe cmd.exe PID 2716 wrote to memory of 2096 2716 SysInterrupts32.exe cmd.exe PID 2716 wrote to memory of 2096 2716 SysInterrupts32.exe cmd.exe PID 2716 wrote to memory of 2328 2716 SysInterrupts32.exe WerFault.exe PID 2716 wrote to memory of 2328 2716 SysInterrupts32.exe WerFault.exe PID 2716 wrote to memory of 2328 2716 SysInterrupts32.exe WerFault.exe PID 2716 wrote to memory of 2328 2716 SysInterrupts32.exe WerFault.exe PID 2096 wrote to memory of 348 2096 cmd.exe chcp.com PID 2096 wrote to memory of 348 2096 cmd.exe chcp.com PID 2096 wrote to memory of 348 2096 cmd.exe chcp.com PID 2096 wrote to memory of 348 2096 cmd.exe chcp.com PID 2096 wrote to memory of 2532 2096 cmd.exe PING.EXE PID 2096 wrote to memory of 2532 2096 cmd.exe PING.EXE PID 2096 wrote to memory of 2532 2096 cmd.exe PING.EXE PID 2096 wrote to memory of 2532 2096 cmd.exe PING.EXE PID 2096 wrote to memory of 312 2096 cmd.exe SysInterrupts32.exe PID 2096 wrote to memory of 312 2096 cmd.exe SysInterrupts32.exe PID 2096 wrote to memory of 312 2096 cmd.exe SysInterrupts32.exe PID 2096 wrote to memory of 312 2096 cmd.exe SysInterrupts32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "System interrupts" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\4c5517f7d4f0e77f98f8c3f033ac0269_JaffaCakes118.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2560 -
C:\Users\Admin\AppData\Roaming\Microsoft\SysInterrupts32.exe"C:\Users\Admin\AppData\Roaming\Microsoft\SysInterrupts32.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "System interrupts" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Microsoft\SysInterrupts32.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1652 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RUqnZMmJBEic.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:348
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:2532 -
C:\Users\Admin\AppData\Roaming\Microsoft\SysInterrupts32.exe"C:\Users\Admin\AppData\Roaming\Microsoft\SysInterrupts32.exe"4⤵
- Executes dropped EXE
PID:312 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 13843⤵
- Loads dropped DLL
- Program crash
PID:2328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219B
MD591ba1ac8e934e23d5e3ad33247ed3d34
SHA136f5e5bb237fa52d9b975761dc7001b5fd55625c
SHA2563a93afc20167997cbf980263b1200c4ab8376676ea66bf75b02b52d5881f0233
SHA5121834bf27b7066de75ff6c60eb29f40b4293cba9fe8b4e53cdf7ac30c7cc5c6a753cf2c80b12b598995cb671adf4f6978f06b776f68fb4aea7febeecf398211f1
-
Filesize
255KB
MD54c5517f7d4f0e77f98f8c3f033ac0269
SHA1fc4c6890bb5cb90d4492995b0f18d9cea022a9a2
SHA25698428fa8e72274d66f364f230fd1800f6c79f9a82b302e796234cf93e889eb87
SHA512aea401db7f8f533f079702aaa5c2013ba94d18cd839267ebf00c079d36689711a6f10ada957d6d876b8906c778811f41b71ca8ce52f06a156ba0f2ad966b5403