Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-12-2024 18:14
General
-
Target
FlashingSoftwarePRO.exe
-
Size
3.1MB
-
MD5
1b21e564a0d06c7c5c6dd40a006666c5
-
SHA1
43f1ba033e6ade7ef9e88ce3438c8d90b9ae8172
-
SHA256
c509f6b4c1b5c688fb3ef4c80939d8a528818d9618c9597d27fef551e1da09ec
-
SHA512
cd46b6f5c34dd020c80aebf10b3299a79de12e8fe402980a4021b65647f0ca1fe45805254ce47336bbcc940201fcc78397dff47d1029e1473986a217ed614495
-
SSDEEP
49152:MvfqB2ZNag4YgPblSvLo6L2KocqxRJ6fbR3LoGdY1PTHHB72eh2NT:MvyB2ZNag4YgPblSvL5L2KocqxRJ6xo
Malware Config
Extracted
quasar
1.4.1
svchost
air-specials.gl.at.ply.gg:4782
air-specials.gl.at.ply.gg:38318
kalewone-55458.portmap.host:55458
kalewone-55458.portmap.host:4782
6wb0ldmv-4782.euw.devtunnels.ms:4782
d251c3ed-b70d-4ab6-b393-9de80125c75e
-
encryption_key
BDB44181C868606DFCA1741A69056AAA62DADEFC
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RuntimeBroker
-
subdirectory
System32
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/652-1-0x0000000000650000-0x0000000000974000-memory.dmp family_quasar behavioral1/files/0x0028000000046150-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1044 svchost.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\System32 FlashingSoftwarePRO.exe File opened for modification C:\Windows\system32\System32 svchost.exe File created C:\Windows\system32\System32\svchost.exe FlashingSoftwarePRO.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4648 schtasks.exe 2024 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 652 FlashingSoftwarePRO.exe Token: SeDebugPrivilege 1044 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1044 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 652 wrote to memory of 4648 652 FlashingSoftwarePRO.exe 84 PID 652 wrote to memory of 4648 652 FlashingSoftwarePRO.exe 84 PID 652 wrote to memory of 1044 652 FlashingSoftwarePRO.exe 86 PID 652 wrote to memory of 1044 652 FlashingSoftwarePRO.exe 86 PID 1044 wrote to memory of 2024 1044 svchost.exe 87 PID 1044 wrote to memory of 2024 1044 svchost.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FlashingSoftwarePRO.exe"C:\Users\Admin\AppData\Local\Temp\FlashingSoftwarePRO.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\System32\svchost.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4648
-
-
C:\Windows\system32\System32\svchost.exe"C:\Windows\system32\System32\svchost.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\System32\svchost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2024
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD51b21e564a0d06c7c5c6dd40a006666c5
SHA143f1ba033e6ade7ef9e88ce3438c8d90b9ae8172
SHA256c509f6b4c1b5c688fb3ef4c80939d8a528818d9618c9597d27fef551e1da09ec
SHA512cd46b6f5c34dd020c80aebf10b3299a79de12e8fe402980a4021b65647f0ca1fe45805254ce47336bbcc940201fcc78397dff47d1029e1473986a217ed614495