Analysis

  • max time kernel
    125s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 23:12

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    d5e34b544737c509d2c715befcf13bbe

  • SHA1

    d32b3541f63a135cfb4cedda600641d34c4cb1ce

  • SHA256

    add949efc7c222e2a5c8189a56464384bd116eb05994f85891f1b57ecd570754

  • SHA512

    5f645abc822994f1615b7aa7c7e4a2dd3dc8c7d977792c82bf891629af65b81836d2c80268edcd2f80f798806744bfa09f6b2a08950d7c4e892e8ddc3a80e4e8

  • SSDEEP

    49152:rvHI22SsaNYfdPBldt698dBcjHnBhETidKoGdVvTHHB72eh2NT:rvo22SsaNYfdPBldt6+dBcjHnB6Tis

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Runtime Broker

C2

192.168.100.7:4449

Mutex

25995a9e-6e08-4214-8fe6-1aa44dc5c1d2

Attributes
  • encryption_key

    B34E98F6CCC5FEAE5629334642BF27F516AF7D4F

  • install_name

    Runtime Broker.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Runtime Broker

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 47 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Runtime Broker.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2116
    • C:\Windows\system32\SubDir\Runtime Broker.exe
      "C:\Windows\system32\SubDir\Runtime Broker.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Runtime Broker.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2536
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\SubDir\Runtime Broker.exe
    Filesize

    3.1MB

    MD5

    d5e34b544737c509d2c715befcf13bbe

    SHA1

    d32b3541f63a135cfb4cedda600641d34c4cb1ce

    SHA256

    add949efc7c222e2a5c8189a56464384bd116eb05994f85891f1b57ecd570754

    SHA512

    5f645abc822994f1615b7aa7c7e4a2dd3dc8c7d977792c82bf891629af65b81836d2c80268edcd2f80f798806744bfa09f6b2a08950d7c4e892e8ddc3a80e4e8

  • memory/2220-0-0x000007FEF5943000-0x000007FEF5944000-memory.dmp
    Filesize

    4KB

  • memory/2220-1-0x0000000000FB0000-0x00000000012D4000-memory.dmp
    Filesize

    3.1MB

  • memory/2220-2-0x000007FEF5940000-0x000007FEF632C000-memory.dmp
    Filesize

    9.9MB

  • memory/2220-9-0x000007FEF5940000-0x000007FEF632C000-memory.dmp
    Filesize

    9.9MB

  • memory/2524-8-0x0000000000940000-0x0000000000C64000-memory.dmp
    Filesize

    3.1MB

  • memory/2524-11-0x000007FEF5940000-0x000007FEF632C000-memory.dmp
    Filesize

    9.9MB

  • memory/2524-10-0x000007FEF5940000-0x000007FEF632C000-memory.dmp
    Filesize

    9.9MB

  • memory/2524-14-0x000007FEF5940000-0x000007FEF632C000-memory.dmp
    Filesize

    9.9MB

  • memory/2668-12-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/2668-13-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB