Analysis
-
max time kernel
132s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 14:45
Behavioral task
behavioral1
Sample
FlashingSoftwarePRO.exe
Resource
win7-20240903-en
General
-
Target
FlashingSoftwarePRO.exe
-
Size
3.1MB
-
MD5
b1d32c55a9fa7867f4c17a69b98ab938
-
SHA1
0afb54930a17369c274602d7500d4419f0d66a6b
-
SHA256
5251e4fdc0598977d7fb7f23d24e1d6e552d109fec4edbae49189006a1e8ba01
-
SHA512
cd89d57d9710ce543a03128834b683249979382886e4cfc131e41fa6ec92d9de2931bf593d332affe664ce8781ea2706c0e3a4fbe3f2e0e75bd0cf99ec28860c
-
SSDEEP
49152:+vCI22SsaNYfdPBldt698dBcjHG3/DBxjLoGdvXTHHB72eh2NT:+vP22SsaNYfdPBldt6+dBcjHG///
Malware Config
Extracted
quasar
1.4.1
svchost
cnet-considering.gl.at.ply.gg:5050
a6f51a31-6052-48f4-9bc0-7acafa4802f5
-
encryption_key
7AC4D01862AC71A180B8FAEE5694E9D7B88EF662
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RuntimeBroker
-
subdirectory
System32
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/5100-1-0x00000000006F0000-0x0000000000A14000-memory.dmp family_quasar behavioral2/files/0x0008000000023c98-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1132 svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\System32\svchost.exe FlashingSoftwarePRO.exe File opened for modification C:\Windows\system32\System32\svchost.exe FlashingSoftwarePRO.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3756 schtasks.exe 3916 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5100 FlashingSoftwarePRO.exe Token: SeDebugPrivilege 1132 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1132 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5100 wrote to memory of 3756 5100 FlashingSoftwarePRO.exe 83 PID 5100 wrote to memory of 3756 5100 FlashingSoftwarePRO.exe 83 PID 5100 wrote to memory of 1132 5100 FlashingSoftwarePRO.exe 85 PID 5100 wrote to memory of 1132 5100 FlashingSoftwarePRO.exe 85 PID 1132 wrote to memory of 3916 1132 svchost.exe 86 PID 1132 wrote to memory of 3916 1132 svchost.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FlashingSoftwarePRO.exe"C:\Users\Admin\AppData\Local\Temp\FlashingSoftwarePRO.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\System32\svchost.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3756
-
-
C:\Windows\system32\System32\svchost.exe"C:\Windows\system32\System32\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\System32\svchost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b1d32c55a9fa7867f4c17a69b98ab938
SHA10afb54930a17369c274602d7500d4419f0d66a6b
SHA2565251e4fdc0598977d7fb7f23d24e1d6e552d109fec4edbae49189006a1e8ba01
SHA512cd89d57d9710ce543a03128834b683249979382886e4cfc131e41fa6ec92d9de2931bf593d332affe664ce8781ea2706c0e3a4fbe3f2e0e75bd0cf99ec28860c