Analysis
-
max time kernel
125s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 23:09
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Client-built.exe
Resource
win10v2004-20240508-en
General
-
Target
Client-built.exe
-
Size
3.1MB
-
MD5
d5e34b544737c509d2c715befcf13bbe
-
SHA1
d32b3541f63a135cfb4cedda600641d34c4cb1ce
-
SHA256
add949efc7c222e2a5c8189a56464384bd116eb05994f85891f1b57ecd570754
-
SHA512
5f645abc822994f1615b7aa7c7e4a2dd3dc8c7d977792c82bf891629af65b81836d2c80268edcd2f80f798806744bfa09f6b2a08950d7c4e892e8ddc3a80e4e8
-
SSDEEP
49152:rvHI22SsaNYfdPBldt698dBcjHnBhETidKoGdVvTHHB72eh2NT:rvo22SsaNYfdPBldt6+dBcjHnB6Tis
Malware Config
Extracted
quasar
1.4.1
Runtime Broker
192.168.100.7:4449
25995a9e-6e08-4214-8fe6-1aa44dc5c1d2
-
encryption_key
B34E98F6CCC5FEAE5629334642BF27F516AF7D4F
-
install_name
Runtime Broker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Runtime Broker
-
subdirectory
SubDir
Signatures
-
Quasar payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2316-1-0x0000000000FD0000-0x00000000012F4000-memory.dmp family_quasar C:\Windows\System32\SubDir\Runtime Broker.exe family_quasar behavioral1/memory/1048-10-0x0000000000A40000-0x0000000000D64000-memory.dmp family_quasar behavioral1/memory/3008-12-0x0000000140000000-0x00000001405E8000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Runtime Broker.exepid process 1048 Runtime Broker.exe -
Drops file in System32 directory 5 IoCs
Processes:
Client-built.exeRuntime Broker.exedescription ioc process File created C:\Windows\system32\SubDir\Runtime Broker.exe Client-built.exe File opened for modification C:\Windows\system32\SubDir\Runtime Broker.exe Client-built.exe File opened for modification C:\Windows\system32\SubDir Client-built.exe File opened for modification C:\Windows\system32\SubDir\Runtime Broker.exe Runtime Broker.exe File opened for modification C:\Windows\system32\SubDir Runtime Broker.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2948 schtasks.exe 2600 schtasks.exe -
Modifies registry class 27 IoCs
Processes:
taskmgr.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_Classes\Local Settings taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 5000310000000000bc583db9120053756244697200003a0008000400efbebc583db9bc583db92a000000cd5c010000000b000000000000000000000000000000530075006200440069007200000016000000 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\NodeSlot = "1" taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 5600310000000000bc583db9100053797374656d333200003e0008000400efbeee3a861abc583db92a00000027090000000001000000000000000000000000000000530079007300740065006d0033003200000018000000 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 52003100000000005558d675100057696e646f7773003c0008000400efbeee3a851a5558d6752a0000008a020000000001000000000000000000000000000000570069006e0064006f0077007300000016000000 taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
taskmgr.exepid process 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Client-built.exeRuntime Broker.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 2316 Client-built.exe Token: SeDebugPrivilege 1048 Runtime Broker.exe Token: SeDebugPrivilege 3008 taskmgr.exe -
Suspicious use of FindShellTrayWindow 54 IoCs
Processes:
taskmgr.exepid process 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe -
Suspicious use of SendNotifyMessage 54 IoCs
Processes:
taskmgr.exepid process 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe 3008 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Runtime Broker.exepid process 1048 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Client-built.exeRuntime Broker.exedescription pid process target process PID 2316 wrote to memory of 2948 2316 Client-built.exe schtasks.exe PID 2316 wrote to memory of 2948 2316 Client-built.exe schtasks.exe PID 2316 wrote to memory of 2948 2316 Client-built.exe schtasks.exe PID 2316 wrote to memory of 1048 2316 Client-built.exe Runtime Broker.exe PID 2316 wrote to memory of 1048 2316 Client-built.exe Runtime Broker.exe PID 2316 wrote to memory of 1048 2316 Client-built.exe Runtime Broker.exe PID 1048 wrote to memory of 2600 1048 Runtime Broker.exe schtasks.exe PID 1048 wrote to memory of 2600 1048 Runtime Broker.exe schtasks.exe PID 1048 wrote to memory of 2600 1048 Runtime Broker.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Runtime Broker.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2948 -
C:\Windows\system32\SubDir\Runtime Broker.exe"C:\Windows\system32\SubDir\Runtime Broker.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Runtime Broker.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2600
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5d5e34b544737c509d2c715befcf13bbe
SHA1d32b3541f63a135cfb4cedda600641d34c4cb1ce
SHA256add949efc7c222e2a5c8189a56464384bd116eb05994f85891f1b57ecd570754
SHA5125f645abc822994f1615b7aa7c7e4a2dd3dc8c7d977792c82bf891629af65b81836d2c80268edcd2f80f798806744bfa09f6b2a08950d7c4e892e8ddc3a80e4e8