Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 02:18
Behavioral task
behavioral1
Sample
1b701daded4124260a49040d83dec15c627b8e4a1a04dc378aae7fecfca3abf3.exe
Resource
win7-20240708-en
General
-
Target
1b701daded4124260a49040d83dec15c627b8e4a1a04dc378aae7fecfca3abf3.exe
-
Size
3.2MB
-
MD5
c28dc010fc5198442496bc07dd50cd5d
-
SHA1
0f90a005815c2700a65ea85ae86f13a182cc11e6
-
SHA256
1b701daded4124260a49040d83dec15c627b8e4a1a04dc378aae7fecfca3abf3
-
SHA512
7c94bafa48db045a864a778a010a7d1d03204828bd103a86c1267732a51260b0e689a799cc7e95410ceedd1254fb91aa3f19f62efa3e41e40be645862a4e07e2
-
SSDEEP
49152:IuvyI22SsaNYfdPBldt698dBcjH7BhSR1J/xoGdoTHHB72eh2NT:Iuvf22SsaNYfdPBldt6+dBcjH7BhSb
Malware Config
Extracted
quasar
1.4.1
DDNS
193.161.193.99:32471
807f3187-d087-4fff-beff-e73293a32af8
-
encryption_key
81A0C14D4C705B3C678E573C849DE7F6A3671A8B
-
install_name
jusched.exe
-
log_directory
CachedLogs
-
reconnect_delay
3000
-
startup_key
Java Update Scheduler
-
subdirectory
Java
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x000c000000023b2d-4.dat family_quasar behavioral2/memory/1376-14-0x0000000000FA0000-0x00000000012C4000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 1b701daded4124260a49040d83dec15c627b8e4a1a04dc378aae7fecfca3abf3.exe -
Executes dropped EXE 2 IoCs
pid Process 1376 JUSCHED.EXE 1356 jusched.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b701daded4124260a49040d83dec15c627b8e4a1a04dc378aae7fecfca3abf3.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 1b701daded4124260a49040d83dec15c627b8e4a1a04dc378aae7fecfca3abf3.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings OpenWith.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 428 schtasks.exe 3420 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1376 JUSCHED.EXE Token: SeDebugPrivilege 1356 jusched.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3356 OpenWith.exe 1356 jusched.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4856 wrote to memory of 1376 4856 1b701daded4124260a49040d83dec15c627b8e4a1a04dc378aae7fecfca3abf3.exe 82 PID 4856 wrote to memory of 1376 4856 1b701daded4124260a49040d83dec15c627b8e4a1a04dc378aae7fecfca3abf3.exe 82 PID 1376 wrote to memory of 428 1376 JUSCHED.EXE 84 PID 1376 wrote to memory of 428 1376 JUSCHED.EXE 84 PID 1376 wrote to memory of 1356 1376 JUSCHED.EXE 86 PID 1376 wrote to memory of 1356 1376 JUSCHED.EXE 86 PID 1356 wrote to memory of 3420 1356 jusched.exe 87 PID 1356 wrote to memory of 3420 1356 jusched.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b701daded4124260a49040d83dec15c627b8e4a1a04dc378aae7fecfca3abf3.exe"C:\Users\Admin\AppData\Local\Temp\1b701daded4124260a49040d83dec15c627b8e4a1a04dc378aae7fecfca3abf3.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\JUSCHED.EXE"C:\Users\Admin\AppData\Local\Temp\JUSCHED.EXE"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Update Scheduler" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Java\jusched.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:428
-
-
C:\Users\Admin\AppData\Roaming\Java\jusched.exe"C:\Users\Admin\AppData\Roaming\Java\jusched.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Java Update Scheduler" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Java\jusched.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:3420
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5bd4dcbdfdb5fdc1f95bd1168f166153a
SHA19db60cf0f8a8b88d3c4601df25963536aaeb1884
SHA256902bea9e4aeeed4e0b5d30a9cbcc6f9f1fc687b79c3fdde8258b94b410d1797a
SHA51226ef32fe83a4e6c9c293910e96da431ba6b46b645969b9c56808d451875b0a3f4baad697362d7342f9d4822b84682b7705c2097839c796369503ffbfaa72aab2