Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-12-2024 14:38
General
-
Target
FlashingSoftwarePRO.exe
-
Size
3.1MB
-
MD5
3608197a5b870e97c7917a655f8c9240
-
SHA1
41e8d3be8c0a44c99bd026d6169b5b001a052b8e
-
SHA256
e2e1bf7f08cd2cfcdd1ab74b90b9c4120422afc319d76c32fe3f3d5f9f4a3b82
-
SHA512
ece2a0e33402644d693e66924d7d0cb25f73f3d4bddb78d724c846ebb423af79ec60f2d12c85643e6b6e174f02fce68419b8721341b4cff4c81a4dacac36aee9
-
SSDEEP
49152:vv4e821/aQWl8P0lSk3aKA3Z+n0eRJ6mbR3LoGd3THHB72eh2NT:vvj821/aQWl8P0lSk3DA3Z+n0eRJ6g
Malware Config
Extracted
quasar
1.4.1
svchost
7.tcp.eu.ngrok.io:10771
7.tcp.eu.ngrok.io:4782
4.tcp.eu.ngrok.io:4782
4.tcp.eu.ngrok.io:11979
43540180-8ea4-4fe9-9ada-4b4c6886888b
-
encryption_key
BDB44181C868606DFCA1741A69056AAA62DADEFC
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
300
-
startup_key
RuntimeBroker
-
subdirectory
System32
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/5544-1-0x0000000000DD0000-0x00000000010F4000-memory.dmp family_quasar behavioral1/files/0x002800000004618c-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4316 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 13 7.tcp.eu.ngrok.io 35 4.tcp.eu.ngrok.io 49 4.tcp.eu.ngrok.io 55 7.tcp.eu.ngrok.io 60 4.tcp.eu.ngrok.io -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\System32 FlashingSoftwarePRO.exe File opened for modification C:\Windows\system32\System32 svchost.exe File created C:\Windows\system32\System32\svchost.exe FlashingSoftwarePRO.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3384 schtasks.exe 5080 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5544 FlashingSoftwarePRO.exe Token: SeDebugPrivilege 4316 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4316 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5544 wrote to memory of 3384 5544 FlashingSoftwarePRO.exe 82 PID 5544 wrote to memory of 3384 5544 FlashingSoftwarePRO.exe 82 PID 5544 wrote to memory of 4316 5544 FlashingSoftwarePRO.exe 84 PID 5544 wrote to memory of 4316 5544 FlashingSoftwarePRO.exe 84 PID 4316 wrote to memory of 5080 4316 svchost.exe 85 PID 4316 wrote to memory of 5080 4316 svchost.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FlashingSoftwarePRO.exe"C:\Users\Admin\AppData\Local\Temp\FlashingSoftwarePRO.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5544 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\System32\svchost.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3384
-
-
C:\Windows\system32\System32\svchost.exe"C:\Windows\system32\System32\svchost.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\System32\svchost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5080
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD53608197a5b870e97c7917a655f8c9240
SHA141e8d3be8c0a44c99bd026d6169b5b001a052b8e
SHA256e2e1bf7f08cd2cfcdd1ab74b90b9c4120422afc319d76c32fe3f3d5f9f4a3b82
SHA512ece2a0e33402644d693e66924d7d0cb25f73f3d4bddb78d724c846ebb423af79ec60f2d12c85643e6b6e174f02fce68419b8721341b4cff4c81a4dacac36aee9