Analysis
-
max time kernel
35s -
max time network
39s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 13:15
Static task
static1
Behavioral task
behavioral1
Sample
jjsploits.exe
Resource
win7-20240903-en
General
-
Target
jjsploits.exe
-
Size
1.7MB
-
MD5
2d225cd9a4e9a9f60997596fe0352730
-
SHA1
b7de45d930dd5ee2f0995e9d733a8699f67945d7
-
SHA256
b88778620ae5d78d22ebd16c16f92f02e3102f076f485f15636ee7b9f1357b6c
-
SHA512
5e0c3ee82703675563ccc998033c472502d65f8f0b087c773e331ca98a4d6ea5c61fdc442501f8e3748c07119d2907175785f0c7a1917e8267531f4f73f02bee
-
SSDEEP
49152:ENWHH/MpBPjSl6r2aJh82RjsoeCm9fHQIzZU9:ENOfuSrMS0srF9dS9
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.56.1:4782
720cb9d9-4048-4d3e-932e-6f9cd3ceb802
-
encryption_key
767E88DA40E4C28501E7DF4CF7F3D9BD448C27E7
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
WIndowsUpdSys
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x0009000000023bcf-6.dat family_quasar behavioral2/memory/2628-15-0x0000000000A00000-0x0000000000D24000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
jjsploits.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation jjsploits.exe -
Executes dropped EXE 1 IoCs
Processes:
QuasarVPn.exepid Process 2628 QuasarVPn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
QuasarVPn.exedescription pid Process Token: SeDebugPrivilege 2628 QuasarVPn.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
QuasarVPn.exepid Process 2628 QuasarVPn.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
jjsploits.exeQuasarVPn.exedescription pid Process procid_target PID 2204 wrote to memory of 2628 2204 jjsploits.exe 85 PID 2204 wrote to memory of 2628 2204 jjsploits.exe 85 PID 2628 wrote to memory of 3968 2628 QuasarVPn.exe 88 PID 2628 wrote to memory of 3968 2628 QuasarVPn.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\jjsploits.exe"C:\Users\Admin\AppData\Local\Temp\jjsploits.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\QuasarVPn.exe"C:\Users\Admin\AppData\Local\Temp\QuasarVPn.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WIndowsUpdSys" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3968
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5c0dd6cbc81e62211d33a7ace6689df29
SHA16d9a53ebefa08723e9e894fd551fbed18920348b
SHA25635f9adc3cb2f89c4ae5e97a1ecbc3c7dfac4d3af85e87025f543db329cbb97c7
SHA5127fe205e5b185fe5baed3e5ce5f89a4cdbd2a6d46111c8d813c89080ecca60010d3a4ce9a35d8433e48c8a5a7e5b2dd737d52ae66b9795eb320c52746ecd5265f