Analysis
-
max time kernel
136s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 10:16
Behavioral task
behavioral1
Sample
FnPull.exe
Resource
win7-20241023-en
General
-
Target
FnPull.exe
-
Size
3.1MB
-
MD5
b70f21695faf7d3ebe315f12c625bdf6
-
SHA1
7f7a6240b29ddb975667e676f49e419b0f6ebab2
-
SHA256
34b759044bb006cfa44294f77ebdce8c0fcc4f46a29389367b7656540cca5040
-
SHA512
b67eed929cd07fe30f84eb2f57818933d543a77f35e694f2c0a8057b36e74918eb31438ac82301047f3c2748986b859b637a3ad617cd8c007cf9dc218ab753d7
-
SSDEEP
49152:2vUt62XlaSFNWPjljiFa2RoUYIcStS+4A/h1oGd8/THHB72eh2NT:2vI62XlaSFNWPjljiFXRoUYIcQS1A/v
Malware Config
Extracted
quasar
1.4.1
Office04
10.0.0.74:4782
6c5433c5-9f1a-458c-b39f-92c6df8cddac
-
encryption_key
4363B48E7906D56C2D59200480989BD5BB39F5EC
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Window AntiMalWare
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1180-1-0x0000000000550000-0x0000000000874000-memory.dmp family_quasar behavioral2/files/0x0007000000023ca0-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 372 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe 4852 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1180 FnPull.exe Token: SeDebugPrivilege 372 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 372 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1180 wrote to memory of 4852 1180 FnPull.exe 83 PID 1180 wrote to memory of 4852 1180 FnPull.exe 83 PID 1180 wrote to memory of 372 1180 FnPull.exe 85 PID 1180 wrote to memory of 372 1180 FnPull.exe 85 PID 372 wrote to memory of 2740 372 Client.exe 86 PID 372 wrote to memory of 2740 372 Client.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FnPull.exe"C:\Users\Admin\AppData\Local\Temp\FnPull.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Window AntiMalWare" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4852
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Window AntiMalWare" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b70f21695faf7d3ebe315f12c625bdf6
SHA17f7a6240b29ddb975667e676f49e419b0f6ebab2
SHA25634b759044bb006cfa44294f77ebdce8c0fcc4f46a29389367b7656540cca5040
SHA512b67eed929cd07fe30f84eb2f57818933d543a77f35e694f2c0a8057b36e74918eb31438ac82301047f3c2748986b859b637a3ad617cd8c007cf9dc218ab753d7