Analysis

  • max time kernel
    143s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 06:13

General

  • Target

    90caf8c398e30a5307279c841435a470_JaffaCakes118.exe

  • Size

    2.4MB

  • MD5

    90caf8c398e30a5307279c841435a470

  • SHA1

    2f70c084e8a48d54073065f6db1ce9aca42c9532

  • SHA256

    459a5f0643c4e76c893adb6b357d735a0a2cce36025e55e57b04d48dd757aa12

  • SHA512

    db2b377f2f33787614e29c96307deecfd80416e884e59be73f8d92b45c6120e8981e7b175730325b2208ed48343ab245927b7ab438c1ac5ceb2bd77834714eff

  • SSDEEP

    49152:peonr/3u2uzDHV5PzrXz43/MSNwMnYchis8USTCKRGwgmw:pemr/PkDHbfkn7vYhLTw

Malware Config

Extracted

Family

quasar

Version

1.3.0.0

Botnet

LOADER

C2

etoneratnik.ddns.net:28015

localhost:28015

kurganec228.ddns.net:28015

Mutex

FCK_RAT_ES2kkOJbHRbUDmM6Xu

Attributes
  • encryption_key

    J8X5HSfTVKzzwI5Fag6J

  • install_name

    stеamwеbhеlper.exe

  • log_directory

    Logs

  • reconnect_delay

    2000

  • startup_key

    Steam Client WebHelper

  • subdirectory

    Steam

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 8 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90caf8c398e30a5307279c841435a470_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\90caf8c398e30a5307279c841435a470_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "Steam Client WebHelper" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\90caf8c398e30a5307279c841435a470_JaffaCakes118.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2644
    • C:\Program Files (x86)\Steam\stеamwеbhеlper.exe
      "C:\Program Files (x86)\Steam\stеamwеbhеlper.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Checks whether UAC is enabled
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Steam Client WebHelper" /sc ONLOGON /tr "C:\Program Files (x86)\Steam\stеamwеbhеlper.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2500
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\Z69XodJqzzPr.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:1820
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 10 localhost
            4⤵
            • Runs ping.exe
            PID:2028
          • C:\Program Files (x86)\Steam\stеamwеbhеlper.exe
            "C:\Program Files (x86)\Steam\stеamwеbhеlper.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Checks whether UAC is enabled
            • Writes to the Master Boot Record (MBR)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1048
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 1640
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:2176

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mntemp
      Filesize

      16B

      MD5

      526c0ed6a018187be0c67790a1b43c8b

      SHA1

      5f7394713d477b765c8c9521939d0b4ae8b57efb

      SHA256

      f2e5c463c3d4b4ec527bd6f809070211e12fdbc59a78662eeeb16c0b9c9775ad

      SHA512

      d5293fa2c169344176dbc426aea72fce1228e8b85ef5332f18608b160ce833f7c7f08a653c6a45a9d89863a1543671290f05701b44b544a261c4b71af5fcc831

    • C:\Users\Admin\AppData\Local\Temp\Z69XodJqzzPr.bat
      Filesize

      209B

      MD5

      a4b1a7840a7ff6bae04017a3cb80868d

      SHA1

      5f5b03fb0f669703ceda8cbd80dea09fdf6c311d

      SHA256

      d586d02794d69639110f4d898055479014dd20e4259370384912e88f0f3577b1

      SHA512

      5a614d5e3736f4a6f2838832cb4f08f74975e375ca7a386a1639fbf2379468dbae799b07ee7ef1b1ad59c66bbccdffb1447fa3317a2d330c839fdb68bf847316

    • \Program Files (x86)\Steam\stеamwеbhеlper.exe
      Filesize

      2.4MB

      MD5

      90caf8c398e30a5307279c841435a470

      SHA1

      2f70c084e8a48d54073065f6db1ce9aca42c9532

      SHA256

      459a5f0643c4e76c893adb6b357d735a0a2cce36025e55e57b04d48dd757aa12

      SHA512

      db2b377f2f33787614e29c96307deecfd80416e884e59be73f8d92b45c6120e8981e7b175730325b2208ed48343ab245927b7ab438c1ac5ceb2bd77834714eff

    • memory/836-0-0x0000000000A60000-0x000000000103C000-memory.dmp
      Filesize

      5.9MB

    • memory/836-3-0x0000000000A60000-0x000000000103C000-memory.dmp
      Filesize

      5.9MB

    • memory/836-12-0x0000000000A60000-0x000000000103C000-memory.dmp
      Filesize

      5.9MB

    • memory/836-2-0x0000000000A60000-0x000000000103C000-memory.dmp
      Filesize

      5.9MB

    • memory/1048-35-0x0000000000A60000-0x000000000103C000-memory.dmp
      Filesize

      5.9MB

    • memory/1048-34-0x0000000000A60000-0x000000000103C000-memory.dmp
      Filesize

      5.9MB

    • memory/1048-36-0x0000000000A60000-0x000000000103C000-memory.dmp
      Filesize

      5.9MB

    • memory/1048-38-0x0000000000A60000-0x000000000103C000-memory.dmp
      Filesize

      5.9MB

    • memory/2672-15-0x0000000000A60000-0x000000000103C000-memory.dmp
      Filesize

      5.9MB

    • memory/2672-14-0x0000000000A60000-0x000000000103C000-memory.dmp
      Filesize

      5.9MB

    • memory/2672-10-0x0000000000A60000-0x000000000103C000-memory.dmp
      Filesize

      5.9MB

    • memory/2672-40-0x0000000000A60000-0x000000000103C000-memory.dmp
      Filesize

      5.9MB