Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 09:48

General

  • Target

    5e6bcd56ec017730e59572beaab515a0_JaffaCakes118.exe

  • Size

    505KB

  • MD5

    5e6bcd56ec017730e59572beaab515a0

  • SHA1

    9281861cb5e7c2250eadced63926fb84c139879f

  • SHA256

    fc75d36dec1aa6c9e5084cc311be66d7367d5c09368d455c5e7e5e5d573bbdbb

  • SHA512

    f50120a578598e4267d57dc0540140cb3395025cf98fe56a196f70c26021c95a37b593100400efc4b143c9d238007a8cf3c3f77ffef0e4ee33ea8644b01963f1

  • SSDEEP

    12288:i3/WV0K6JGoiHawlvRxp7pVLlwpd0qGWjX1nf:r6JGoi60XxLlBPWjX1nf

Score
10/10

Malware Config

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e6bcd56ec017730e59572beaab515a0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5e6bcd56ec017730e59572beaab515a0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\5e6bcd56ec017730e59572beaab515a0_JaffaCakes118.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:700
    • C:\Users\Admin\AppData\Roaming\driver\driver.exe
      "C:\Users\Admin\AppData\Roaming\driver\driver.exe" -d2
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\driver\driver.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2700

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\driver\driver.exe
    Filesize

    505KB

    MD5

    5e6bcd56ec017730e59572beaab515a0

    SHA1

    9281861cb5e7c2250eadced63926fb84c139879f

    SHA256

    fc75d36dec1aa6c9e5084cc311be66d7367d5c09368d455c5e7e5e5d573bbdbb

    SHA512

    f50120a578598e4267d57dc0540140cb3395025cf98fe56a196f70c26021c95a37b593100400efc4b143c9d238007a8cf3c3f77ffef0e4ee33ea8644b01963f1

  • memory/2696-13-0x00000000746F0000-0x0000000074EA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2696-19-0x00000000746F0000-0x0000000074EA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2696-18-0x00000000746F0000-0x0000000074EA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2696-17-0x0000000006E20000-0x0000000006E2A000-memory.dmp
    Filesize

    40KB

  • memory/2696-15-0x0000000005F70000-0x0000000005FAC000-memory.dmp
    Filesize

    240KB

  • memory/2696-14-0x0000000005B30000-0x0000000005B42000-memory.dmp
    Filesize

    72KB

  • memory/2696-11-0x00000000746F0000-0x0000000074EA0000-memory.dmp
    Filesize

    7.7MB

  • memory/4836-3-0x00000000059E0000-0x0000000005A46000-memory.dmp
    Filesize

    408KB

  • memory/4836-12-0x00000000746F0000-0x0000000074EA0000-memory.dmp
    Filesize

    7.7MB

  • memory/4836-8-0x0000000006120000-0x00000000061B2000-memory.dmp
    Filesize

    584KB

  • memory/4836-4-0x00000000065F0000-0x0000000006B94000-memory.dmp
    Filesize

    5.6MB

  • memory/4836-0-0x00000000746FE000-0x00000000746FF000-memory.dmp
    Filesize

    4KB

  • memory/4836-2-0x00000000746F0000-0x0000000074EA0000-memory.dmp
    Filesize

    7.7MB

  • memory/4836-1-0x0000000000FC0000-0x0000000001044000-memory.dmp
    Filesize

    528KB