Analysis
-
max time kernel
126s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 17:59
Behavioral task
behavioral1
Sample
FlashingSoftwarePRO.exe
Resource
win7-20240708-en
General
-
Target
FlashingSoftwarePRO.exe
-
Size
3.1MB
-
MD5
fe32c6ee65da2e4e98d4ce1c355f55d0
-
SHA1
511b2e427433d6424eac156345e014df1f06dc27
-
SHA256
eebe90526e43666cbcc8e62f138cc17fb3a11e5fc6c553b1ba73361cabcd5829
-
SHA512
c17d2f342f8f28f23fe4d7f5822b6130e00e44291ffcecf4f14198cb13716d07af4724951502fb5b5f306bae91c8d8028b230b91194d7d6760db05b128243e3f
-
SSDEEP
49152:PvJuf2NUaNmwzPWlvdaKM7ZxTwcxDk9hGvJQLoGdTITHHB72eh2NT:Pvkf2NUaNmwzPWlvdaB7ZxTwDhV
Malware Config
Extracted
quasar
1.4.1
svchost
air-specials.gl.at.ply.gg:4782
air-specials.gl.at.ply.gg:38318
bd7b6fc7-5465-4c8c-b9fc-771a94c5bf3b
-
encryption_key
BDB44181C868606DFCA1741A69056AAA62DADEFC
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RuntimeBroker
-
subdirectory
System32
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1476-1-0x0000000001050000-0x0000000001374000-memory.dmp family_quasar behavioral1/files/0x001d000000016cc4-5.dat family_quasar behavioral1/memory/2340-7-0x0000000000D10000-0x0000000001034000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2340 svchost.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\System32\svchost.exe FlashingSoftwarePRO.exe File opened for modification C:\Windows\system32\System32\svchost.exe FlashingSoftwarePRO.exe File opened for modification C:\Windows\system32\System32 FlashingSoftwarePRO.exe File opened for modification C:\Windows\system32\System32 svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2672 schtasks.exe 2368 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1476 FlashingSoftwarePRO.exe Token: SeDebugPrivilege 2340 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2340 svchost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1476 wrote to memory of 2368 1476 FlashingSoftwarePRO.exe 30 PID 1476 wrote to memory of 2368 1476 FlashingSoftwarePRO.exe 30 PID 1476 wrote to memory of 2368 1476 FlashingSoftwarePRO.exe 30 PID 1476 wrote to memory of 2340 1476 FlashingSoftwarePRO.exe 32 PID 1476 wrote to memory of 2340 1476 FlashingSoftwarePRO.exe 32 PID 1476 wrote to memory of 2340 1476 FlashingSoftwarePRO.exe 32 PID 2340 wrote to memory of 2672 2340 svchost.exe 33 PID 2340 wrote to memory of 2672 2340 svchost.exe 33 PID 2340 wrote to memory of 2672 2340 svchost.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FlashingSoftwarePRO.exe"C:\Users\Admin\AppData\Local\Temp\FlashingSoftwarePRO.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\System32\svchost.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2368
-
-
C:\Windows\system32\System32\svchost.exe"C:\Windows\system32\System32\svchost.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\System32\svchost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5fe32c6ee65da2e4e98d4ce1c355f55d0
SHA1511b2e427433d6424eac156345e014df1f06dc27
SHA256eebe90526e43666cbcc8e62f138cc17fb3a11e5fc6c553b1ba73361cabcd5829
SHA512c17d2f342f8f28f23fe4d7f5822b6130e00e44291ffcecf4f14198cb13716d07af4724951502fb5b5f306bae91c8d8028b230b91194d7d6760db05b128243e3f