Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 07:41
Behavioral task
behavioral1
Sample
0x000a000000013a21-7.exe
Resource
win7-20240221-en
General
-
Target
0x000a000000013a21-7.exe
-
Size
3.1MB
-
MD5
f91699f2ff3f446461a302ea2d69be44
-
SHA1
caf1e89a10b97668773e6150dd4b3cecee194c86
-
SHA256
bccae30d15564418d4f8ee309c47adaa054039a1a68ea59ee95b6a5ef92d8487
-
SHA512
2eb25181445c88044960ad65417cee3c14d83be935c6fc471288687b02c3113851b7b4c980b73994d90688f6e551eeb76001e8cfc120922dacbd5d8c7e3cbc4d
-
SSDEEP
49152:/vOlL26AaNeWgPhlmVqvMQ7XSK0FIkEiU3k/KLoGddq3THHB72eh2NT:/v+L26AaNeWgPhlmVqkQ7XSKuI3
Malware Config
Extracted
quasar
1.4.1
Webhook
bardu3662.duckdns.org:9733
afa58199-2aae-4e08-8ef4-8e4ef39bc0aa
-
encryption_key
080342EF5ED2B5D16317695CC4327BF2FFC034AA
-
install_name
RuntimeBroker.exe
-
log_directory
Logs
-
reconnect_delay
1000
-
startup_key
Update
-
subdirectory
ApplicationFrameHost
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3192-1-0x0000000000080000-0x00000000003A4000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\ApplicationFrameHost\RuntimeBroker.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
RuntimeBroker.exepid process 3880 RuntimeBroker.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1320 schtasks.exe 2520 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0x000a000000013a21-7.exeRuntimeBroker.exedescription pid process Token: SeDebugPrivilege 3192 0x000a000000013a21-7.exe Token: SeDebugPrivilege 3880 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RuntimeBroker.exepid process 3880 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
0x000a000000013a21-7.exeRuntimeBroker.exedescription pid process target process PID 3192 wrote to memory of 1320 3192 0x000a000000013a21-7.exe schtasks.exe PID 3192 wrote to memory of 1320 3192 0x000a000000013a21-7.exe schtasks.exe PID 3192 wrote to memory of 3880 3192 0x000a000000013a21-7.exe RuntimeBroker.exe PID 3192 wrote to memory of 3880 3192 0x000a000000013a21-7.exe RuntimeBroker.exe PID 3880 wrote to memory of 2520 3880 RuntimeBroker.exe schtasks.exe PID 3880 wrote to memory of 2520 3880 RuntimeBroker.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x000a000000013a21-7.exe"C:\Users\Admin\AppData\Local\Temp\0x000a000000013a21-7.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\ApplicationFrameHost\RuntimeBroker.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1320 -
C:\Users\Admin\AppData\Roaming\ApplicationFrameHost\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\ApplicationFrameHost\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\ApplicationFrameHost\RuntimeBroker.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2520
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:81⤵PID:1448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5f91699f2ff3f446461a302ea2d69be44
SHA1caf1e89a10b97668773e6150dd4b3cecee194c86
SHA256bccae30d15564418d4f8ee309c47adaa054039a1a68ea59ee95b6a5ef92d8487
SHA5122eb25181445c88044960ad65417cee3c14d83be935c6fc471288687b02c3113851b7b4c980b73994d90688f6e551eeb76001e8cfc120922dacbd5d8c7e3cbc4d