Analysis
-
max time kernel
126s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 14:50
Behavioral task
behavioral1
Sample
FlashingSoftwarePRO.exe
Resource
win7-20241023-en
General
-
Target
FlashingSoftwarePRO.exe
-
Size
3.1MB
-
MD5
c76ab36150bf9a2c72e7b1c3d2440f30
-
SHA1
a3719eabbb7f6da523650a9f606fda7f34f9305c
-
SHA256
f9bf98b2e090d49b4830760b942d9208c33169ccd43814fc2a38955d74df15ab
-
SHA512
c493f8553797411eefddfc4ffb448c61e3610bea9a3e774aea0048dc46359d61092b5e71bb957cdcc4affa766cb0692bbb8126e084967f00516cf66288232114
-
SSDEEP
49152:sv5go2QSaNpzyPllgamb0CZof/JfaN9ETJDh+ueoGdoZdTHHB72eh2NT:sv6o2QSaNpzyPllgamYCZof/JfaN6T6
Malware Config
Extracted
quasar
1.4.1
svchost
7.tcp.eu.ngrok.io:10771
7.tcp.eu.ngrok.io:4782
4.tcp.eu.ngrok.io:4782
4.tcp.eu.ngrok.io:11979
4.tcp.eu.ngrok.io:12435
6bc3b1f8-4e29-4c42-b638-2062ec672f6f
-
encryption_key
BDB44181C868606DFCA1741A69056AAA62DADEFC
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
300
-
startup_key
RuntimeBroker
-
subdirectory
System32
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/3464-1-0x0000000000130000-0x0000000000454000-memory.dmp family_quasar behavioral2/files/0x0007000000023c97-5.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 4704 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 39 4.tcp.eu.ngrok.io 14 7.tcp.eu.ngrok.io 24 4.tcp.eu.ngrok.io -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\System32\svchost.exe FlashingSoftwarePRO.exe File opened for modification C:\Windows\system32\System32\svchost.exe FlashingSoftwarePRO.exe File opened for modification C:\Windows\system32\System32 FlashingSoftwarePRO.exe File opened for modification C:\Windows\system32\System32 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4936 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4936 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3400 schtasks.exe 3356 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3464 FlashingSoftwarePRO.exe Token: SeDebugPrivilege 4704 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4704 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3464 wrote to memory of 3400 3464 FlashingSoftwarePRO.exe 85 PID 3464 wrote to memory of 3400 3464 FlashingSoftwarePRO.exe 85 PID 3464 wrote to memory of 4704 3464 FlashingSoftwarePRO.exe 87 PID 3464 wrote to memory of 4704 3464 FlashingSoftwarePRO.exe 87 PID 4704 wrote to memory of 3356 4704 svchost.exe 88 PID 4704 wrote to memory of 3356 4704 svchost.exe 88 PID 4704 wrote to memory of 3196 4704 svchost.exe 110 PID 4704 wrote to memory of 3196 4704 svchost.exe 110 PID 4704 wrote to memory of 4952 4704 svchost.exe 112 PID 4704 wrote to memory of 4952 4704 svchost.exe 112 PID 4952 wrote to memory of 1532 4952 cmd.exe 114 PID 4952 wrote to memory of 1532 4952 cmd.exe 114 PID 4952 wrote to memory of 4936 4952 cmd.exe 115 PID 4952 wrote to memory of 4936 4952 cmd.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FlashingSoftwarePRO.exe"C:\Users\Admin\AppData\Local\Temp\FlashingSoftwarePRO.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\System32\svchost.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3400
-
-
C:\Windows\system32\System32\svchost.exe"C:\Windows\system32\System32\svchost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\System32\svchost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3356
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /delete /tn "RuntimeBroker" /f3⤵PID:3196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\iexkU0FIuW1Q.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1532
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4936
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD550286285df292b3f547b0d5223befe06
SHA1fd9a6945de0ad730152f720a0312cd13d2bb3dc1
SHA2565a15517a29f40fa73248d15fe6380ea87f9517757100812c263cacdd69180e1c
SHA51263c5b6b526c67e3ceeff59667a331ac868ae7cb5203c7a2d133ab8e48039a522436b52746c377077664ca5c32040ac7dd299c501c69f534186513c8d5c10a53a
-
Filesize
3.1MB
MD5c76ab36150bf9a2c72e7b1c3d2440f30
SHA1a3719eabbb7f6da523650a9f606fda7f34f9305c
SHA256f9bf98b2e090d49b4830760b942d9208c33169ccd43814fc2a38955d74df15ab
SHA512c493f8553797411eefddfc4ffb448c61e3610bea9a3e774aea0048dc46359d61092b5e71bb957cdcc4affa766cb0692bbb8126e084967f00516cf66288232114