Analysis
-
max time kernel
93s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 17:13
Behavioral task
behavioral1
Sample
FlashingSoftwarePRO.exe
Resource
win7-20240903-en
General
-
Target
FlashingSoftwarePRO.exe
-
Size
3.4MB
-
MD5
a15342ce7b35b9509dcd51d5f0506f4e
-
SHA1
f8c85bcd18d7bc43f7668f4e6b32f8f97729f1e9
-
SHA256
608df6a8df334a640a62a58fadf4a930c6aeb849f22e0aa913c9f7a5e1940c6f
-
SHA512
0857813ac1954be3cbbf57b435d5e968a0757ebd29ab205d1491e0f0f5738ce445fbda4fff44f66196d97a7e66cb4edc099acec69263dee8b8843f018f35c6e9
-
SSDEEP
49152:jvqG42pda6D+/PjlLOlg6yQipVhW/HNRsAvJs3oGd/THHB72eh2NT:jvN42pda6D+/PjlLOlZyQipVosx
Malware Config
Extracted
quasar
1.4.1
svchost
192.168.0.147:4782
101.56.195.62:4782
Matt10n3-57692.portmap.host:57692
08e310ae-ecb8-4d83-b87f-95abe874bb4c
-
encryption_key
7AC4D01862AC71A180B8FAEE5694E9D7B88EF662
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RuntimeBroker
-
subdirectory
System32
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/1588-1-0x0000000000170000-0x00000000004D4000-memory.dmp family_quasar behavioral2/files/0x0007000000023ca0-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2972 svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\System32\svchost.exe FlashingSoftwarePRO.exe File opened for modification C:\Windows\system32\System32\svchost.exe FlashingSoftwarePRO.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3084 schtasks.exe 2024 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1588 FlashingSoftwarePRO.exe Token: SeDebugPrivilege 2972 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2972 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1588 wrote to memory of 3084 1588 FlashingSoftwarePRO.exe 83 PID 1588 wrote to memory of 3084 1588 FlashingSoftwarePRO.exe 83 PID 1588 wrote to memory of 2972 1588 FlashingSoftwarePRO.exe 85 PID 1588 wrote to memory of 2972 1588 FlashingSoftwarePRO.exe 85 PID 2972 wrote to memory of 2024 2972 svchost.exe 86 PID 2972 wrote to memory of 2024 2972 svchost.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FlashingSoftwarePRO.exe"C:\Users\Admin\AppData\Local\Temp\FlashingSoftwarePRO.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\System32\svchost.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3084
-
-
C:\Windows\system32\System32\svchost.exe"C:\Windows\system32\System32\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\System32\svchost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2024
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD5a15342ce7b35b9509dcd51d5f0506f4e
SHA1f8c85bcd18d7bc43f7668f4e6b32f8f97729f1e9
SHA256608df6a8df334a640a62a58fadf4a930c6aeb849f22e0aa913c9f7a5e1940c6f
SHA5120857813ac1954be3cbbf57b435d5e968a0757ebd29ab205d1491e0f0f5738ce445fbda4fff44f66196d97a7e66cb4edc099acec69263dee8b8843f018f35c6e9