Analysis

  • max time kernel
    66s
  • max time network
    72s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 21:41

General

  • Target

    RunMe.exe

  • Size

    3.1MB

  • MD5

    392a6ea0718747e4ad443f730047715b

  • SHA1

    808d682efeb32bd7f98e49b7b99350683162059e

  • SHA256

    36be936ba0fc160a314bfaf9be4c8689730ad9c11c3cf6fb7d066c43a934b257

  • SHA512

    b033da7b04a2dc9a342de4970ae1fe26cda4d82bd3fe4a2a2f34507675832912cc6d66456a8a846f75a705523514d4b52bbd120e7b629c3d38467d999d2e95b4

  • SSDEEP

    49152:Dv4z92YpaQI6oPZlhP3Reybewo5GRJ63bR3LoGdvZTHHB72eh2NT:Dvi92YpaQI6oPZlhP3Yybewo5GRJ6Jf

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

EmmasSub

C2

85.23.24.170:4782

85.23.109.34:4782

82.128.254.93:4782

Mutex

f82c7021-f558-4f6f-bbb3-fbe420c708e5

Attributes
  • encryption_key

    4DC093FC202D016F95DCEE92AAF2874F56ACC3F2

  • install_name

    RuntimeBroker.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Update

  • subdirectory

    WindowsSecureManager

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RunMe.exe
    "C:\Users\Admin\AppData\Local\Temp\RunMe.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:3320
    • C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe
      "C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3040

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\WindowsSecureManager\RuntimeBroker.exe
    Filesize

    3.1MB

    MD5

    392a6ea0718747e4ad443f730047715b

    SHA1

    808d682efeb32bd7f98e49b7b99350683162059e

    SHA256

    36be936ba0fc160a314bfaf9be4c8689730ad9c11c3cf6fb7d066c43a934b257

    SHA512

    b033da7b04a2dc9a342de4970ae1fe26cda4d82bd3fe4a2a2f34507675832912cc6d66456a8a846f75a705523514d4b52bbd120e7b629c3d38467d999d2e95b4

  • memory/4416-0-0x00007FFE57C23000-0x00007FFE57C25000-memory.dmp
    Filesize

    8KB

  • memory/4416-1-0x00000000003F0000-0x0000000000714000-memory.dmp
    Filesize

    3.1MB

  • memory/4416-2-0x00007FFE57C20000-0x00007FFE586E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4416-9-0x00007FFE57C20000-0x00007FFE586E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4964-10-0x00007FFE57C20000-0x00007FFE586E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4964-11-0x000000001D550000-0x000000001D5A0000-memory.dmp
    Filesize

    320KB

  • memory/4964-12-0x000000001D660000-0x000000001D712000-memory.dmp
    Filesize

    712KB

  • memory/4964-13-0x00007FFE57C20000-0x00007FFE586E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4964-16-0x000000001D610000-0x000000001D622000-memory.dmp
    Filesize

    72KB

  • memory/4964-17-0x000000001DDA0000-0x000000001DDDC000-memory.dmp
    Filesize

    240KB