Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
27-05-2024 09:45
Static task
static1
Behavioral task
behavioral1
Sample
78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe
-
Size
247KB
-
MD5
78b9f217ca7f78a34e558ecc5e61bbe1
-
SHA1
3a6f51af13d6357ff3718b82490fc19b203ea5fa
-
SHA256
d87f8f1d4a38fc2d15dac5c57f74fd61e1c712e4684c10db18ff5fc00ed07bac
-
SHA512
67dbebf6f00309fd2928fc75b8afd940d4a598c8b96c7fa1a6ec672e9dce7aaaabc27a992c7b7c7528f7866f648f1e5e1718a669f64c7731e77165beff966527
-
SSDEEP
6144:vi8ju8hJsKdmmBPMF6FKAw0gfE1cVr78eZRduif/:vM8LdBCFKKV0gccVHxf/
Malware Config
Extracted
quasar
1.3.0.0
Office04
ipaixincungduoc.hopto.org:3389
ipaixincungok.hopto.org:3389
QSR_MUTEX_nNZSBb4AKQyYo1cS8B
-
encryption_key
CLfGeDzyrgMe5rMRQTJb
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1344-14-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/1344-12-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/1344-10-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/1344-7-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/1344-6-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exedescription pid process target process PID 1660 set thread context of 1344 1660 78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2728 1344 WerFault.exe RegAsm.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 1344 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 1344 RegAsm.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exeRegAsm.execmd.exedescription pid process target process PID 1660 wrote to memory of 1344 1660 78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe RegAsm.exe PID 1660 wrote to memory of 1344 1660 78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe RegAsm.exe PID 1660 wrote to memory of 1344 1660 78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe RegAsm.exe PID 1660 wrote to memory of 1344 1660 78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe RegAsm.exe PID 1660 wrote to memory of 1344 1660 78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe RegAsm.exe PID 1660 wrote to memory of 1344 1660 78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe RegAsm.exe PID 1660 wrote to memory of 1344 1660 78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe RegAsm.exe PID 1660 wrote to memory of 1344 1660 78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe RegAsm.exe PID 1660 wrote to memory of 1344 1660 78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe RegAsm.exe PID 1660 wrote to memory of 1344 1660 78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe RegAsm.exe PID 1660 wrote to memory of 1344 1660 78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe RegAsm.exe PID 1660 wrote to memory of 1344 1660 78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe RegAsm.exe PID 1344 wrote to memory of 2596 1344 RegAsm.exe cmd.exe PID 1344 wrote to memory of 2596 1344 RegAsm.exe cmd.exe PID 1344 wrote to memory of 2596 1344 RegAsm.exe cmd.exe PID 1344 wrote to memory of 2596 1344 RegAsm.exe cmd.exe PID 1344 wrote to memory of 2728 1344 RegAsm.exe WerFault.exe PID 1344 wrote to memory of 2728 1344 RegAsm.exe WerFault.exe PID 1344 wrote to memory of 2728 1344 RegAsm.exe WerFault.exe PID 1344 wrote to memory of 2728 1344 RegAsm.exe WerFault.exe PID 2596 wrote to memory of 2044 2596 cmd.exe chcp.com PID 2596 wrote to memory of 2044 2596 cmd.exe chcp.com PID 2596 wrote to memory of 2044 2596 cmd.exe chcp.com PID 2596 wrote to memory of 2044 2596 cmd.exe chcp.com PID 2596 wrote to memory of 2480 2596 cmd.exe PING.EXE PID 2596 wrote to memory of 2480 2596 cmd.exe PING.EXE PID 2596 wrote to memory of 2480 2596 cmd.exe PING.EXE PID 2596 wrote to memory of 2480 2596 cmd.exe PING.EXE PID 2596 wrote to memory of 2700 2596 cmd.exe RegAsm.exe PID 2596 wrote to memory of 2700 2596 cmd.exe RegAsm.exe PID 2596 wrote to memory of 2700 2596 cmd.exe RegAsm.exe PID 2596 wrote to memory of 2700 2596 cmd.exe RegAsm.exe PID 2596 wrote to memory of 2700 2596 cmd.exe RegAsm.exe PID 2596 wrote to memory of 2700 2596 cmd.exe RegAsm.exe PID 2596 wrote to memory of 2700 2596 cmd.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\78b9f217ca7f78a34e558ecc5e61bbe1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\xTAa4U5qfgQ7.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:2044
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:2480
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:2700
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 15003⤵
- Program crash
PID:2728
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215B
MD5e3e4a7c310b22d3d81a01100380ed75a
SHA1f09f1e718bf8477542f59bce06d65ecde3bb5620
SHA256f9d9b6e51664f984bbc6d2a8dfc0fdb337cfdacc824528d846d088e8336227d7
SHA51232a0dd231d537f548c570c8af324b92f04613c9c336a5adfcacf03bd5d46359248725de9fe7df489cec72f2a053fb5f1afc4737285971861642246bdcec34c86