Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 20:16
Behavioral task
behavioral1
Sample
JJSPLOIT.V2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JJSPLOIT.V2.exe
Resource
win10v2004-20241007-en
General
-
Target
JJSPLOIT.V2.exe
-
Size
3.1MB
-
MD5
d4a776ea55e24d3124a6e0759fb0ac44
-
SHA1
f5932d234baccc992ca910ff12044e8965229852
-
SHA256
7ef4d0236c81894178a6cfc6c27920217bea42a3602ad7a6002834718ba7b93c
-
SHA512
ba9127f7f84e55a37e4eb1dc1a50d10ef044f0b24a23d451187c8d1dedec26d3a37cf78e8763b351ef1e492e26b1ef9b28fc2331591ce1b53c3d76369d100f4b
-
SSDEEP
49152:gvvL82kyaNnwxPlllSWxc9LpQXmrRJ6cbR3LoGdJTHHB72eh2NT:gvD82kyaNnwxPlllSWa9LpQXmrRJ6m
Malware Config
Extracted
quasar
1.4.1
ROBLOX EXECUTOR
192.168.50.1:4782
10.0.0.113:4782
LETSQOOO-62766.portmap.host:62766
89.10.178.51:4782
90faf922-159d-4166-b661-4ba16af8650e
-
encryption_key
FFEE70B90F5EBED6085600C989F1D6D56E2DEC26
-
install_name
windows 3543.exe
-
log_directory
roblox executor
-
reconnect_delay
3000
-
startup_key
windows background updater
-
subdirectory
windows updater
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3744-1-0x0000000000D30000-0x0000000001054000-memory.dmp family_quasar behavioral2/files/0x000a000000023b82-6.dat family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation windows 3543.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation windows 3543.exe -
Executes dropped EXE 3 IoCs
pid Process 4628 windows 3543.exe 4784 windows 3543.exe 5064 windows 3543.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4028 PING.EXE 3952 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3952 PING.EXE 4028 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1780 schtasks.exe 2360 schtasks.exe 3504 schtasks.exe 4452 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3744 JJSPLOIT.V2.exe Token: SeDebugPrivilege 4628 windows 3543.exe Token: SeDebugPrivilege 4784 windows 3543.exe Token: SeDebugPrivilege 5064 windows 3543.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4628 windows 3543.exe 4784 windows 3543.exe 5064 windows 3543.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3744 wrote to memory of 2360 3744 JJSPLOIT.V2.exe 82 PID 3744 wrote to memory of 2360 3744 JJSPLOIT.V2.exe 82 PID 3744 wrote to memory of 4628 3744 JJSPLOIT.V2.exe 84 PID 3744 wrote to memory of 4628 3744 JJSPLOIT.V2.exe 84 PID 4628 wrote to memory of 3504 4628 windows 3543.exe 85 PID 4628 wrote to memory of 3504 4628 windows 3543.exe 85 PID 4628 wrote to memory of 4644 4628 windows 3543.exe 96 PID 4628 wrote to memory of 4644 4628 windows 3543.exe 96 PID 4644 wrote to memory of 1836 4644 cmd.exe 98 PID 4644 wrote to memory of 1836 4644 cmd.exe 98 PID 4644 wrote to memory of 3952 4644 cmd.exe 99 PID 4644 wrote to memory of 3952 4644 cmd.exe 99 PID 4644 wrote to memory of 4784 4644 cmd.exe 100 PID 4644 wrote to memory of 4784 4644 cmd.exe 100 PID 4784 wrote to memory of 4452 4784 windows 3543.exe 101 PID 4784 wrote to memory of 4452 4784 windows 3543.exe 101 PID 4784 wrote to memory of 2356 4784 windows 3543.exe 103 PID 4784 wrote to memory of 2356 4784 windows 3543.exe 103 PID 2356 wrote to memory of 984 2356 cmd.exe 105 PID 2356 wrote to memory of 984 2356 cmd.exe 105 PID 2356 wrote to memory of 4028 2356 cmd.exe 106 PID 2356 wrote to memory of 4028 2356 cmd.exe 106 PID 2356 wrote to memory of 5064 2356 cmd.exe 107 PID 2356 wrote to memory of 5064 2356 cmd.exe 107 PID 5064 wrote to memory of 1780 5064 windows 3543.exe 108 PID 5064 wrote to memory of 1780 5064 windows 3543.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JJSPLOIT.V2.exe"C:\Users\Admin\AppData\Local\Temp\JJSPLOIT.V2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2360
-
-
C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sQ0Gsn5bopFq.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1836
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3952
-
-
C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:4452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LpwMSI707VTe.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:984
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4028
-
-
C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:1780
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58f0271a63446aef01cf2bfc7b7c7976b
SHA1b70dad968e1dda14b55ad361b7fd4ef9ab6c06d7
SHA256da740d78ae00b72cb3710d1a1256dc6431550965d20afaa65e5d5860a4748e8c
SHA51278a403c69f1284b7dd41527019f3eede3512a5e4d439d846eca83557b741ca37bcf56c412f3e577b9dd4cfa5a6d6210961215f14cb271b143f6eb94f69389cf5
-
Filesize
222B
MD526f0cc6731466944675fe42aea10262b
SHA1f095a2373724d1ec5b48459ebb2de737cf31653f
SHA2569e3bb97dbe88d7f6906d81d3725a008dfa4c5c9fe6d4d76280c1ef1fcd1220ca
SHA5127d1c75811ee99ff6a4e414acde2193a3ede7967cbafd23ef39c127079a0f2e375058641209c57391ebace8f29d8eddd046bcb0df0c1ecaf587d1c517ccf6c527
-
Filesize
222B
MD5d903e51c9cb511edd535c19d4e8ac5c0
SHA10b68e23d1777a4d3d5e8ba435d065b953ef591b7
SHA256dbc70f514189cc73f83253c5748ea66d32e526eb5eca9fd23674845f30358a12
SHA5124fe84b7695ea66095407c9a79073b0499dd18c0cdc4ef9b340316881e97230ecbfce88b7e9cc00a47b167561acf68bd7c13ccaba243c46d179427a79f306e6c6
-
Filesize
3.1MB
MD5d4a776ea55e24d3124a6e0759fb0ac44
SHA1f5932d234baccc992ca910ff12044e8965229852
SHA2567ef4d0236c81894178a6cfc6c27920217bea42a3602ad7a6002834718ba7b93c
SHA512ba9127f7f84e55a37e4eb1dc1a50d10ef044f0b24a23d451187c8d1dedec26d3a37cf78e8763b351ef1e492e26b1ef9b28fc2331591ce1b53c3d76369d100f4b