Analysis
-
max time kernel
129s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 22:57
Behavioral task
behavioral1
Sample
fnuconaa.exe
Resource
win7-20241010-en
General
-
Target
fnuconaa.exe
-
Size
3.1MB
-
MD5
df870576d96d366dd1c0ff83d1e80a52
-
SHA1
1f9a74fbda09b50c4bd1990d75b7d228845eb4c5
-
SHA256
ef38bf040afa8ce0bcde1328774e964bc19ef972c56d35b914be2c4c3aa3c080
-
SHA512
24c5c8abc18bead7172ade2e64a4bda9f89c89a8d8fdf58a89a017a9833a4d13597b38af2b946cfdcffcc9b57ec1d58ab2a722d20ec3f47fc23f4a9b65b02848
-
SSDEEP
49152:HvyI22SsaNYfdPBldt698dBcjHopRJ6FbR3LoGdLgqTHHB72eh2NT:Hvf22SsaNYfdPBldt6+dBcjHopRJ6X7
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.0.9:57013
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1832-1-0x0000000000BB0000-0x0000000000ED4000-memory.dmp family_quasar behavioral1/files/0x0009000000016ace-6.dat family_quasar behavioral1/memory/1560-9-0x0000000000A80000-0x0000000000DA4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1560 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1284 schtasks.exe 2396 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1832 fnuconaa.exe Token: SeDebugPrivilege 1560 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1560 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1832 wrote to memory of 1284 1832 fnuconaa.exe 30 PID 1832 wrote to memory of 1284 1832 fnuconaa.exe 30 PID 1832 wrote to memory of 1284 1832 fnuconaa.exe 30 PID 1832 wrote to memory of 1560 1832 fnuconaa.exe 32 PID 1832 wrote to memory of 1560 1832 fnuconaa.exe 32 PID 1832 wrote to memory of 1560 1832 fnuconaa.exe 32 PID 1560 wrote to memory of 2396 1560 Client.exe 33 PID 1560 wrote to memory of 2396 1560 Client.exe 33 PID 1560 wrote to memory of 2396 1560 Client.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fnuconaa.exe"C:\Users\Admin\AppData\Local\Temp\fnuconaa.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1284
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2396
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5df870576d96d366dd1c0ff83d1e80a52
SHA11f9a74fbda09b50c4bd1990d75b7d228845eb4c5
SHA256ef38bf040afa8ce0bcde1328774e964bc19ef972c56d35b914be2c4c3aa3c080
SHA51224c5c8abc18bead7172ade2e64a4bda9f89c89a8d8fdf58a89a017a9833a4d13597b38af2b946cfdcffcc9b57ec1d58ab2a722d20ec3f47fc23f4a9b65b02848