Analysis
-
max time kernel
135s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 19:04
Behavioral task
behavioral1
Sample
Runtime Broker.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
Runtime Broker.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
Runtime_Broker.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
Runtime_Broker.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
updater.exe
Resource
win7-20240221-en
General
-
Target
Runtime_Broker.exe
-
Size
2.8MB
-
MD5
31a412ad6c5741c529a72949aa024aa4
-
SHA1
c44abf72990200f1d01d80595d0182e2cb43b025
-
SHA256
abc3808c270535ee113955102a4d007a1e8c7a534292822df060ab22b05681c8
-
SHA512
d52694593d960746cae9235d2803005a1e4f6aa10b127537908be0fb81da869191d473b685e3ad7a3ad3210cfe7a99c50d9b4f6ffbea4523efcecb35d1033560
-
SSDEEP
49152:d5UzfQXMgwdwpXA2dcMr+mWwx6re1+mKfzUfwza32ehyfTBm:d5U7QXMgwdwNddcMr+mWwx6615K6
Malware Config
Extracted
quasar
1.4.0
NaWee
zayprostofyrim.zapto.org:8080
4d22ea2c-7165-4e19-b5fe-0850e5b37080
-
encryption_key
97F480AFD18B078BDCDBAF4CB14583954161150A
-
install_name
Runtime Broker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
DriversUpdate
Extracted
latentbot
zayprostofyrim.zapto.org
Signatures
-
Quasar payload 2 IoCs
resource yara_rule behavioral4/memory/3620-1-0x0000000000820000-0x0000000000AEA000-memory.dmp family_quasar behavioral4/files/0x000a000000023bb0-5.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1384 Runtime Broker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3620 Runtime_Broker.exe Token: SeDebugPrivilege 1384 Runtime Broker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1384 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3620 wrote to memory of 1384 3620 Runtime_Broker.exe 87 PID 3620 wrote to memory of 1384 3620 Runtime_Broker.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Runtime_Broker.exe"C:\Users\Admin\AppData\Local\Temp\Runtime_Broker.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Users\Admin\AppData\Roaming\DriversUpdate\Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\DriversUpdate\Runtime Broker.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1384
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD531a412ad6c5741c529a72949aa024aa4
SHA1c44abf72990200f1d01d80595d0182e2cb43b025
SHA256abc3808c270535ee113955102a4d007a1e8c7a534292822df060ab22b05681c8
SHA512d52694593d960746cae9235d2803005a1e4f6aa10b127537908be0fb81da869191d473b685e3ad7a3ad3210cfe7a99c50d9b4f6ffbea4523efcecb35d1033560