Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-12-2024 08:11
Behavioral task
behavioral1
Sample
JJSPLOIT.V2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
JJSPLOIT.V2.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral3
Sample
JJSPLOIT.V2.exe
Resource
win11-20241007-en
General
-
Target
JJSPLOIT.V2.exe
-
Size
3.1MB
-
MD5
d4a776ea55e24d3124a6e0759fb0ac44
-
SHA1
f5932d234baccc992ca910ff12044e8965229852
-
SHA256
7ef4d0236c81894178a6cfc6c27920217bea42a3602ad7a6002834718ba7b93c
-
SHA512
ba9127f7f84e55a37e4eb1dc1a50d10ef044f0b24a23d451187c8d1dedec26d3a37cf78e8763b351ef1e492e26b1ef9b28fc2331591ce1b53c3d76369d100f4b
-
SSDEEP
49152:gvvL82kyaNnwxPlllSWxc9LpQXmrRJ6cbR3LoGdJTHHB72eh2NT:gvD82kyaNnwxPlllSWa9LpQXmrRJ6m
Malware Config
Extracted
quasar
1.4.1
ROBLOX EXECUTOR
192.168.50.1:4782
10.0.0.113:4782
LETSQOOO-62766.portmap.host:62766
89.10.178.51:4782
90faf922-159d-4166-b661-4ba16af8650e
-
encryption_key
FFEE70B90F5EBED6085600C989F1D6D56E2DEC26
-
install_name
windows 3543.exe
-
log_directory
roblox executor
-
reconnect_delay
3000
-
startup_key
windows background updater
-
subdirectory
windows updater
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral3/memory/4312-1-0x00000000005B0000-0x00000000008D4000-memory.dmp family_quasar behavioral3/files/0x001c00000002ab3c-6.dat family_quasar -
Executes dropped EXE 3 IoCs
pid Process 3744 windows 3543.exe 1948 windows 3543.exe 2212 windows 3543.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 576 PING.EXE 436 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 576 PING.EXE 436 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2164 schtasks.exe 4760 schtasks.exe 788 schtasks.exe 5064 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4312 JJSPLOIT.V2.exe Token: SeDebugPrivilege 3744 windows 3543.exe Token: SeDebugPrivilege 1948 windows 3543.exe Token: SeDebugPrivilege 2212 windows 3543.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3744 windows 3543.exe 1948 windows 3543.exe 2212 windows 3543.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4312 wrote to memory of 5064 4312 JJSPLOIT.V2.exe 77 PID 4312 wrote to memory of 5064 4312 JJSPLOIT.V2.exe 77 PID 4312 wrote to memory of 3744 4312 JJSPLOIT.V2.exe 79 PID 4312 wrote to memory of 3744 4312 JJSPLOIT.V2.exe 79 PID 3744 wrote to memory of 2164 3744 windows 3543.exe 80 PID 3744 wrote to memory of 2164 3744 windows 3543.exe 80 PID 3744 wrote to memory of 928 3744 windows 3543.exe 82 PID 3744 wrote to memory of 928 3744 windows 3543.exe 82 PID 928 wrote to memory of 4404 928 cmd.exe 84 PID 928 wrote to memory of 4404 928 cmd.exe 84 PID 928 wrote to memory of 576 928 cmd.exe 85 PID 928 wrote to memory of 576 928 cmd.exe 85 PID 928 wrote to memory of 1948 928 cmd.exe 86 PID 928 wrote to memory of 1948 928 cmd.exe 86 PID 1948 wrote to memory of 4760 1948 windows 3543.exe 87 PID 1948 wrote to memory of 4760 1948 windows 3543.exe 87 PID 1948 wrote to memory of 4400 1948 windows 3543.exe 89 PID 1948 wrote to memory of 4400 1948 windows 3543.exe 89 PID 4400 wrote to memory of 4284 4400 cmd.exe 91 PID 4400 wrote to memory of 4284 4400 cmd.exe 91 PID 4400 wrote to memory of 436 4400 cmd.exe 92 PID 4400 wrote to memory of 436 4400 cmd.exe 92 PID 4400 wrote to memory of 2212 4400 cmd.exe 93 PID 4400 wrote to memory of 2212 4400 cmd.exe 93 PID 2212 wrote to memory of 788 2212 windows 3543.exe 94 PID 2212 wrote to memory of 788 2212 windows 3543.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JJSPLOIT.V2.exe"C:\Users\Admin\AppData\Local\Temp\JJSPLOIT.V2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:5064
-
-
C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\OzDRUn1AebHh.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:4404
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:576
-
-
C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:4760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EAnaK0yGuBoO.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:4284
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:436
-
-
C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "windows background updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows updater\windows 3543.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:788
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD515eab799098760706ed95d314e75449d
SHA1273fb07e40148d5c267ca53f958c5075d24c4444
SHA25645030bd997f50bb52c481f7bc86fac5f375d08911bcc106b98d9d8f0c2ce9778
SHA51250c125e2a98740db0a0122d7f4de97c50d84623e800b3d3e173049c8e28ff0fbe4add7677bc56cb2228f78ed17522f67ae8f1b85f62824012414ce38ce0b500c
-
Filesize
222B
MD582ab03b9656a66cd40a9d3c1e9946a45
SHA1e471bae663c6feb53441917de3259dbc53147e89
SHA2568f6ee80746e47e64ea80a11a25eccf9233c542c533bf367601f32091849f6e33
SHA512e58e6b0c79274d5af5ae55fcea325327f4e79738460e2cdb4d668b1a482601fbe8726d8476e9df0d117093bb37ecfa880b5eaa1a2c491e6d3955bcc6ab513745
-
Filesize
222B
MD538adf4b3f07c901ec6d07ce24c35aced
SHA14707d19b4254dd45799333e91e330560924b6c49
SHA2567b4ebe2fd240c67631588c6b99b09df54403bf44ec3aac048fa0df169bb9428e
SHA51254997e616d6f09fcefbf6a5204eb3efd1f1b3ce9c1f32fde876452c99f8b186a8a2f08ac6786f6d4e401b94cdbe82790c3d3420bc7ce31c86511bd74584bfbdd
-
Filesize
3.1MB
MD5d4a776ea55e24d3124a6e0759fb0ac44
SHA1f5932d234baccc992ca910ff12044e8965229852
SHA2567ef4d0236c81894178a6cfc6c27920217bea42a3602ad7a6002834718ba7b93c
SHA512ba9127f7f84e55a37e4eb1dc1a50d10ef044f0b24a23d451187c8d1dedec26d3a37cf78e8763b351ef1e492e26b1ef9b28fc2331591ce1b53c3d76369d100f4b