Analysis
-
max time kernel
134s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 16:43
Behavioral task
behavioral1
Sample
39234b4b1387d417161e87d99f46f5d4.exe
Resource
win7-20240903-en
General
-
Target
39234b4b1387d417161e87d99f46f5d4.exe
-
Size
3.2MB
-
MD5
39234b4b1387d417161e87d99f46f5d4
-
SHA1
1b9239eea2e7cbf721cc4b71a7397ea49d3d0348
-
SHA256
6c53c6883113580b6118856a433c5b2fb49a208e33d2faedb77d1e8609919af9
-
SHA512
0afaf23be317dafb306365e21134a00aeb650b5bb1749d8e65f9361a67200c417c042233704f01628609ca3f2c2ed9295cdcb0b945a74b99ef9e1dee541a3817
-
SSDEEP
49152:lnvnI22SsaNYfdPBldt698dBcjHGcHZmzO8oGdG6THHB72eh2NT:lnvI22SsaNYfdPBldt6+dBcjHGcHQ
Malware Config
Extracted
quasar
1.4.1
DDNS
193.161.193.99:32471
807f3187-d087-4fff-beff-e73293a32af8
-
encryption_key
81A0C14D4C705B3C678E573C849DE7F6A3671A8B
-
install_name
jusched.exe
-
log_directory
CachedLogs
-
reconnect_delay
3000
-
startup_key
Java Update Scheduler
-
subdirectory
Java
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\JUSCHED.EXE family_quasar behavioral2/memory/2888-14-0x0000000000B90000-0x0000000000EB4000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
39234b4b1387d417161e87d99f46f5d4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 39234b4b1387d417161e87d99f46f5d4.exe -
Executes dropped EXE 2 IoCs
Processes:
JUSCHED.EXEjusched.exepid process 2888 JUSCHED.EXE 3196 jusched.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
39234b4b1387d417161e87d99f46f5d4.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 39234b4b1387d417161e87d99f46f5d4.exe -
Modifies registry class 2 IoCs
Processes:
39234b4b1387d417161e87d99f46f5d4.exeOpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 39234b4b1387d417161e87d99f46f5d4.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings OpenWith.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 828 schtasks.exe 4692 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
JUSCHED.EXEjusched.exedescription pid process Token: SeDebugPrivilege 2888 JUSCHED.EXE Token: SeDebugPrivilege 3196 jusched.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
jusched.exepid process 3196 jusched.exe 3196 jusched.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
jusched.exepid process 3196 jusched.exe 3196 jusched.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
OpenWith.exejusched.exepid process 216 OpenWith.exe 3196 jusched.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
39234b4b1387d417161e87d99f46f5d4.exeJUSCHED.EXEjusched.exedescription pid process target process PID 4620 wrote to memory of 2888 4620 39234b4b1387d417161e87d99f46f5d4.exe JUSCHED.EXE PID 4620 wrote to memory of 2888 4620 39234b4b1387d417161e87d99f46f5d4.exe JUSCHED.EXE PID 2888 wrote to memory of 828 2888 JUSCHED.EXE schtasks.exe PID 2888 wrote to memory of 828 2888 JUSCHED.EXE schtasks.exe PID 2888 wrote to memory of 3196 2888 JUSCHED.EXE jusched.exe PID 2888 wrote to memory of 3196 2888 JUSCHED.EXE jusched.exe PID 3196 wrote to memory of 4692 3196 jusched.exe schtasks.exe PID 3196 wrote to memory of 4692 3196 jusched.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\39234b4b1387d417161e87d99f46f5d4.exe"C:\Users\Admin\AppData\Local\Temp\39234b4b1387d417161e87d99f46f5d4.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Users\Admin\AppData\Local\Temp\JUSCHED.EXE"C:\Users\Admin\AppData\Local\Temp\JUSCHED.EXE"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Update Scheduler" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Java\jusched.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:828
-
-
C:\Users\Admin\AppData\Roaming\Java\jusched.exe"C:\Users\Admin\AppData\Roaming\Java\jusched.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Update Scheduler" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Java\jusched.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4692
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
3.1MB
MD5de7dbb5ed397ff41da4b1de1af4fbac5
SHA1fcf8b29628d4cae9109b642c3a65a20178cca98a
SHA256acfffb20520bcc954ecf5cc107521efa96c76b0a43e61a83628f580dae87c996
SHA512182afaabf28848d5ea2f2a55dc6e7ac5d1903f97e0f0640710e1ff8470c31f01ba68c0d8c548f16261a13a29488c34c91b61a2f8b958736eae126b766a42c5d8