Analysis

  • max time kernel
    143s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 00:17

General

  • Target

    8c48c8c45d7f3bdd3c888a1c75fa9b27_JaffaCakes118.exe

  • Size

    718KB

  • MD5

    8c48c8c45d7f3bdd3c888a1c75fa9b27

  • SHA1

    1d212ea492feb0c4695745d51ac0ac2e9fb7b2b5

  • SHA256

    9aab35f222f2953738e83432940f14af4e12e72a741f80fa5dec7d0197ed6e7a

  • SHA512

    f2a4a77bdb4a3ce39eda27121dfe01f71f91cd3d89b52098c71140fa89b3b89259a9c5e3323953ac332d42af2df1ef0eebe9801a25749b4965bf635c1a841deb

  • SSDEEP

    12288:XEv8FVujUpVTWgThfJ614X5p/iYHI0Oq8M0oko8ZiFhDF8KSpTTj/XL817n3WGhs:XEEbuQ9WmD1HITPTnXL81LDhhWeOqJEx

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

svchost

C2

scvhosts.duckdns.org:1604

Mutex

QSR_MUTEX_InsAUB54MmLlzTys9a

Attributes
  • encryption_key

    pOXtQTNjkHXEe8G4lu1f

  • install_name

    svchost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Svchost

  • subdirectory

    svchost

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 14 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c48c8c45d7f3bdd3c888a1c75fa9b27_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8c48c8c45d7f3bdd3c888a1c75fa9b27_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\8c48c8c45d7f3bdd3c888a1c75fa9b27_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\8c48c8c45d7f3bdd3c888a1c75fa9b27_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\8c48c8c45d7f3bdd3c888a1c75fa9b27_JaffaCakes118.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2736
      • C:\Windows\SysWOW64\svchost\svchost.exe
        "C:\Windows\SysWOW64\svchost\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2444
        • C:\Windows\SysWOW64\svchost\svchost.exe
          "C:\Windows\SysWOW64\svchost\svchost.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2412
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Windows\SysWOW64\svchost\svchost.exe" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:2492
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\r1NzecSpLT3D.bat" "
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2224
            • C:\Windows\SysWOW64\chcp.com
              chcp 65001
              6⤵
                PID:1380
              • C:\Windows\SysWOW64\PING.EXE
                ping -n 10 localhost
                6⤵
                • Runs ping.exe
                PID:1592
              • C:\Windows\SysWOW64\svchost\svchost.exe
                "C:\Windows\SysWOW64\svchost\svchost.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:1372
                • C:\Windows\SysWOW64\svchost\svchost.exe
                  "C:\Windows\SysWOW64\svchost\svchost.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1248
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1440
              5⤵
              • Loads dropped DLL
              • Program crash
              PID:1460

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\r1NzecSpLT3D.bat
      Filesize

      198B

      MD5

      b58c1caf6b4eb63636edf76555ea7a86

      SHA1

      93569b1f2da57ab941d0227c8ced1497fba10b84

      SHA256

      2a752b56180d8bf1ec4e1868349f555ae73b25902fc0a5e24a60e6e18b9403b5

      SHA512

      8dbdd20f4656ca983a9a81b32b2b2816594682bf15bd5514d0879e2d7cf68130bbc00f57c3541614a6b0b833a05a8d29a36b1bf2a58a2a001211f2d3b3bedb0b

    • \Windows\SysWOW64\svchost\svchost.exe
      Filesize

      718KB

      MD5

      8c48c8c45d7f3bdd3c888a1c75fa9b27

      SHA1

      1d212ea492feb0c4695745d51ac0ac2e9fb7b2b5

      SHA256

      9aab35f222f2953738e83432940f14af4e12e72a741f80fa5dec7d0197ed6e7a

      SHA512

      f2a4a77bdb4a3ce39eda27121dfe01f71f91cd3d89b52098c71140fa89b3b89259a9c5e3323953ac332d42af2df1ef0eebe9801a25749b4965bf635c1a841deb

    • memory/1248-94-0x0000000000400000-0x00000000004C8000-memory.dmp
      Filesize

      800KB

    • memory/1248-90-0x0000000000400000-0x00000000004C8000-memory.dmp
      Filesize

      800KB

    • memory/1248-91-0x0000000001D70000-0x0000000001DCE000-memory.dmp
      Filesize

      376KB

    • memory/1372-75-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/2412-78-0x0000000000400000-0x00000000004C8000-memory.dmp
      Filesize

      800KB

    • memory/2412-52-0x0000000000400000-0x00000000004C8000-memory.dmp
      Filesize

      800KB

    • memory/2412-53-0x0000000000400000-0x00000000004C8000-memory.dmp
      Filesize

      800KB

    • memory/2444-39-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/2728-11-0x0000000000400000-0x00000000004C8000-memory.dmp
      Filesize

      800KB

    • memory/2728-23-0x0000000000400000-0x00000000004C8000-memory.dmp
      Filesize

      800KB

    • memory/2728-22-0x0000000000400000-0x00000000004C8000-memory.dmp
      Filesize

      800KB

    • memory/2728-7-0x0000000000400000-0x00000000004C8000-memory.dmp
      Filesize

      800KB

    • memory/2728-8-0x0000000000400000-0x00000000004C8000-memory.dmp
      Filesize

      800KB

    • memory/2728-9-0x00000000004D0000-0x000000000052E000-memory.dmp
      Filesize

      376KB

    • memory/2728-57-0x0000000000400000-0x00000000004C8000-memory.dmp
      Filesize

      800KB

    • memory/2728-10-0x00000000004D0000-0x000000000052E000-memory.dmp
      Filesize

      376KB

    • memory/2728-6-0x0000000000400000-0x00000000004C8000-memory.dmp
      Filesize

      800KB

    • memory/2728-3-0x0000000000400000-0x00000000004C8000-memory.dmp
      Filesize

      800KB

    • memory/2804-0-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/2804-1-0x0000000000460000-0x0000000000468000-memory.dmp
      Filesize

      32KB

    • memory/2804-2-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB