Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
03-06-2024 05:52
Static task
static1
Behavioral task
behavioral1
Sample
90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe
-
Size
477KB
-
MD5
90bced8d18a24d6d148eb5225c66760e
-
SHA1
4feba0e911d90cfc1467907c09a0f7ce89e184e2
-
SHA256
53e3ef743e60a3c4b56e9184d4262918e69ea64e9642aead36eab8b6771f0e4a
-
SHA512
8ff7b113eb6140906f0220c22930e70f6cd14e219bb3d8f5ff0e75d0f33b262e9ecd05316ece994561870aa7c140b83cd91146ef12c1dddfb6afd1f8d0230583
-
SSDEEP
12288:+VVVibrHQHGvLvB1eUmWAP7r9r/+ppppppppppppppppppppppppppppp0GO:+ZibrHxzO1qO
Malware Config
Extracted
quasar
1.3.0.0
MAMAup
eyasdz.ddns.net:1052
QSR_MUTEX_FjemAK95X9OiydAcHT
-
encryption_key
l1K4RtgBHYiqfNoqq3QV
-
install_name
microcp.exe
-
log_directory
wincps
-
reconnect_delay
3000
-
startup_key
wincp
-
subdirectory
MicrosoftCP
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2824-2-0x00000000006E0000-0x0000000000770000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
microcp.exemicrocp.exepid process 2792 microcp.exe 1032 microcp.exe -
Loads dropped DLL 6 IoCs
Processes:
90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exeWerFault.exepid process 2824 90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe 2952 WerFault.exe 2952 WerFault.exe 2952 WerFault.exe 2952 WerFault.exe 2952 WerFault.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2952 2792 WerFault.exe microcp.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2644 schtasks.exe 2688 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exemicrocp.exedescription pid process Token: SeDebugPrivilege 2824 90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe Token: SeDebugPrivilege 2792 microcp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
microcp.exepid process 2792 microcp.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exemicrocp.execmd.exedescription pid process target process PID 2824 wrote to memory of 2644 2824 90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe schtasks.exe PID 2824 wrote to memory of 2644 2824 90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe schtasks.exe PID 2824 wrote to memory of 2644 2824 90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe schtasks.exe PID 2824 wrote to memory of 2644 2824 90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe schtasks.exe PID 2824 wrote to memory of 2792 2824 90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe microcp.exe PID 2824 wrote to memory of 2792 2824 90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe microcp.exe PID 2824 wrote to memory of 2792 2824 90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe microcp.exe PID 2824 wrote to memory of 2792 2824 90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe microcp.exe PID 2792 wrote to memory of 2688 2792 microcp.exe schtasks.exe PID 2792 wrote to memory of 2688 2792 microcp.exe schtasks.exe PID 2792 wrote to memory of 2688 2792 microcp.exe schtasks.exe PID 2792 wrote to memory of 2688 2792 microcp.exe schtasks.exe PID 2792 wrote to memory of 2028 2792 microcp.exe cmd.exe PID 2792 wrote to memory of 2028 2792 microcp.exe cmd.exe PID 2792 wrote to memory of 2028 2792 microcp.exe cmd.exe PID 2792 wrote to memory of 2028 2792 microcp.exe cmd.exe PID 2792 wrote to memory of 2952 2792 microcp.exe WerFault.exe PID 2792 wrote to memory of 2952 2792 microcp.exe WerFault.exe PID 2792 wrote to memory of 2952 2792 microcp.exe WerFault.exe PID 2792 wrote to memory of 2952 2792 microcp.exe WerFault.exe PID 2028 wrote to memory of 2136 2028 cmd.exe chcp.com PID 2028 wrote to memory of 2136 2028 cmd.exe chcp.com PID 2028 wrote to memory of 2136 2028 cmd.exe chcp.com PID 2028 wrote to memory of 2136 2028 cmd.exe chcp.com PID 2028 wrote to memory of 548 2028 cmd.exe PING.EXE PID 2028 wrote to memory of 548 2028 cmd.exe PING.EXE PID 2028 wrote to memory of 548 2028 cmd.exe PING.EXE PID 2028 wrote to memory of 548 2028 cmd.exe PING.EXE PID 2028 wrote to memory of 1032 2028 cmd.exe microcp.exe PID 2028 wrote to memory of 1032 2028 cmd.exe microcp.exe PID 2028 wrote to memory of 1032 2028 cmd.exe microcp.exe PID 2028 wrote to memory of 1032 2028 cmd.exe microcp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "wincp" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\90bced8d18a24d6d148eb5225c66760e_JaffaCakes118.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2644 -
C:\Users\Admin\AppData\Roaming\MicrosoftCP\microcp.exe"C:\Users\Admin\AppData\Roaming\MicrosoftCP\microcp.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "wincp" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\MicrosoftCP\microcp.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2688 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\bY9PSkmXnO5r.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:2136
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:548 -
C:\Users\Admin\AppData\Roaming\MicrosoftCP\microcp.exe"C:\Users\Admin\AppData\Roaming\MicrosoftCP\microcp.exe"4⤵
- Executes dropped EXE
PID:1032 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 14963⤵
- Loads dropped DLL
- Program crash
PID:2952
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD5a7ee070ce4746e422229e9bf7075f093
SHA1123610e447f3773ffa408091667d43474f57be3c
SHA2562be4fca6a570a07206e05711092cf7589293922e6b55bd5a5df0ee46a93e8cda
SHA512b0c3664fc47c67477c49b1bafe6de11dfb0a0dd52672726f77282d8ae6312706cf067539fdcb9d411c74a27e494f60a2114aa11194283760abe8ec1c17449e25
-
Filesize
477KB
MD590bced8d18a24d6d148eb5225c66760e
SHA14feba0e911d90cfc1467907c09a0f7ce89e184e2
SHA25653e3ef743e60a3c4b56e9184d4262918e69ea64e9642aead36eab8b6771f0e4a
SHA5128ff7b113eb6140906f0220c22930e70f6cd14e219bb3d8f5ff0e75d0f33b262e9ecd05316ece994561870aa7c140b83cd91146ef12c1dddfb6afd1f8d0230583