Analysis
-
max time kernel
18s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 20:16
Behavioral task
behavioral1
Sample
JJSPLOIT.V2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JJSPLOIT.V2.exe
Resource
win10v2004-20241007-en
General
-
Target
JJSPLOIT.V2.exe
-
Size
3.1MB
-
MD5
d4a776ea55e24d3124a6e0759fb0ac44
-
SHA1
f5932d234baccc992ca910ff12044e8965229852
-
SHA256
7ef4d0236c81894178a6cfc6c27920217bea42a3602ad7a6002834718ba7b93c
-
SHA512
ba9127f7f84e55a37e4eb1dc1a50d10ef044f0b24a23d451187c8d1dedec26d3a37cf78e8763b351ef1e492e26b1ef9b28fc2331591ce1b53c3d76369d100f4b
-
SSDEEP
49152:gvvL82kyaNnwxPlllSWxc9LpQXmrRJ6cbR3LoGdJTHHB72eh2NT:gvD82kyaNnwxPlllSWa9LpQXmrRJ6m
Malware Config
Extracted
quasar
1.4.1
ROBLOX EXECUTOR
192.168.50.1:4782
10.0.0.113:4782
LETSQOOO-62766.portmap.host:62766
89.10.178.51:4782
90faf922-159d-4166-b661-4ba16af8650e
-
encryption_key
FFEE70B90F5EBED6085600C989F1D6D56E2DEC26
-
install_name
windows 3543.exe
-
log_directory
roblox executor
-
reconnect_delay
3000
-
startup_key
windows background updater
-
subdirectory
windows updater
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2340-1-0x00000000002A0000-0x00000000005C4000-memory.dmp family_quasar behavioral1/files/0x000800000001660e-6.dat family_quasar behavioral1/memory/2844-10-0x0000000001050000-0x0000000001374000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2844 windows 3543.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1892 schtasks.exe 2760 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2340 JJSPLOIT.V2.exe Token: SeDebugPrivilege 2844 windows 3543.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2844 windows 3543.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2340 wrote to memory of 1892 2340 JJSPLOIT.V2.exe 30 PID 2340 wrote to memory of 1892 2340 JJSPLOIT.V2.exe 30 PID 2340 wrote to memory of 1892 2340 JJSPLOIT.V2.exe 30 PID 2340 wrote to memory of 2844 2340 JJSPLOIT.V2.exe 32 PID 2340 wrote to memory of 2844 2340 JJSPLOIT.V2.exe 32 PID 2340 wrote to memory of 2844 2340 JJSPLOIT.V2.exe 32 PID 2844 wrote to memory of 2760 2844 windows 3543.exe 33 PID 2844 wrote to memory of 2760 2844 windows 3543.exe 33 PID 2844 wrote to memory of 2760 2844 windows 3543.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JJSPLOIT.V2.exe"C:\Users\Admin\AppData\Local\Temp\JJSPLOIT.V2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1892
-
-
C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5d4a776ea55e24d3124a6e0759fb0ac44
SHA1f5932d234baccc992ca910ff12044e8965229852
SHA2567ef4d0236c81894178a6cfc6c27920217bea42a3602ad7a6002834718ba7b93c
SHA512ba9127f7f84e55a37e4eb1dc1a50d10ef044f0b24a23d451187c8d1dedec26d3a37cf78e8763b351ef1e492e26b1ef9b28fc2331591ce1b53c3d76369d100f4b