Analysis

  • max time kernel
    2s
  • max time network
    11s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-05-2024 00:55

General

  • Target

    RunMe.exe

  • Size

    3.1MB

  • MD5

    392a6ea0718747e4ad443f730047715b

  • SHA1

    808d682efeb32bd7f98e49b7b99350683162059e

  • SHA256

    36be936ba0fc160a314bfaf9be4c8689730ad9c11c3cf6fb7d066c43a934b257

  • SHA512

    b033da7b04a2dc9a342de4970ae1fe26cda4d82bd3fe4a2a2f34507675832912cc6d66456a8a846f75a705523514d4b52bbd120e7b629c3d38467d999d2e95b4

  • SSDEEP

    49152:Dv4z92YpaQI6oPZlhP3Reybewo5GRJ63bR3LoGdvZTHHB72eh2NT:Dvi92YpaQI6oPZlhP3Yybewo5GRJ6Jf

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

EmmasSub

C2

85.23.24.170:4782

85.23.109.34:4782

82.128.254.93:4782

Mutex

f82c7021-f558-4f6f-bbb3-fbe420c708e5

Attributes
  • encryption_key

    4DC093FC202D016F95DCEE92AAF2874F56ACC3F2

  • install_name

    RuntimeBroker.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Update

  • subdirectory

    WindowsSecureManager

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RunMe.exe
    "C:\Users\Admin\AppData\Local\Temp\RunMe.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1560
    • C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe
      "C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\WindowsSecureManager\RuntimeBroker.exe
    Filesize

    3.1MB

    MD5

    392a6ea0718747e4ad443f730047715b

    SHA1

    808d682efeb32bd7f98e49b7b99350683162059e

    SHA256

    36be936ba0fc160a314bfaf9be4c8689730ad9c11c3cf6fb7d066c43a934b257

    SHA512

    b033da7b04a2dc9a342de4970ae1fe26cda4d82bd3fe4a2a2f34507675832912cc6d66456a8a846f75a705523514d4b52bbd120e7b629c3d38467d999d2e95b4

  • memory/2448-9-0x00007FFC80FE0000-0x00007FFC81AA2000-memory.dmp
    Filesize

    10.8MB

  • memory/2448-11-0x000000001D190000-0x000000001D1E0000-memory.dmp
    Filesize

    320KB

  • memory/2448-12-0x000000001D8C0000-0x000000001D972000-memory.dmp
    Filesize

    712KB

  • memory/3748-0-0x00007FFC80FE3000-0x00007FFC80FE5000-memory.dmp
    Filesize

    8KB

  • memory/3748-1-0x0000000000EF0000-0x0000000001214000-memory.dmp
    Filesize

    3.1MB

  • memory/3748-2-0x00007FFC80FE0000-0x00007FFC81AA2000-memory.dmp
    Filesize

    10.8MB

  • memory/3748-10-0x00007FFC80FE0000-0x00007FFC81AA2000-memory.dmp
    Filesize

    10.8MB