Analysis
-
max time kernel
146s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2024 01:55
Behavioral task
behavioral1
Sample
392a6ea0718747e4ad443f730047715b.exe
Resource
win7-20231129-en
General
-
Target
392a6ea0718747e4ad443f730047715b.exe
-
Size
3.1MB
-
MD5
392a6ea0718747e4ad443f730047715b
-
SHA1
808d682efeb32bd7f98e49b7b99350683162059e
-
SHA256
36be936ba0fc160a314bfaf9be4c8689730ad9c11c3cf6fb7d066c43a934b257
-
SHA512
b033da7b04a2dc9a342de4970ae1fe26cda4d82bd3fe4a2a2f34507675832912cc6d66456a8a846f75a705523514d4b52bbd120e7b629c3d38467d999d2e95b4
-
SSDEEP
49152:Dv4z92YpaQI6oPZlhP3Reybewo5GRJ63bR3LoGdvZTHHB72eh2NT:Dvi92YpaQI6oPZlhP3Yybewo5GRJ6Jf
Malware Config
Extracted
quasar
1.4.1
EmmasSub
85.23.24.170:4782
85.23.109.34:4782
82.128.254.93:4782
f82c7021-f558-4f6f-bbb3-fbe420c708e5
-
encryption_key
4DC093FC202D016F95DCEE92AAF2874F56ACC3F2
-
install_name
RuntimeBroker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
WindowsSecureManager
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2332-1-0x00000000009E0000-0x0000000000D04000-memory.dmp family_quasar C:\Windows\System32\WindowsSecureManager\RuntimeBroker.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
RuntimeBroker.exepid process 3296 RuntimeBroker.exe -
Drops file in System32 directory 5 IoCs
Processes:
392a6ea0718747e4ad443f730047715b.exeRuntimeBroker.exedescription ioc process File created C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe 392a6ea0718747e4ad443f730047715b.exe File opened for modification C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe 392a6ea0718747e4ad443f730047715b.exe File opened for modification C:\Windows\system32\WindowsSecureManager 392a6ea0718747e4ad443f730047715b.exe File opened for modification C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\WindowsSecureManager RuntimeBroker.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4244 schtasks.exe 1388 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
392a6ea0718747e4ad443f730047715b.exeRuntimeBroker.exedescription pid process Token: SeDebugPrivilege 2332 392a6ea0718747e4ad443f730047715b.exe Token: SeDebugPrivilege 3296 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RuntimeBroker.exepid process 3296 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
392a6ea0718747e4ad443f730047715b.exeRuntimeBroker.exedescription pid process target process PID 2332 wrote to memory of 4244 2332 392a6ea0718747e4ad443f730047715b.exe schtasks.exe PID 2332 wrote to memory of 4244 2332 392a6ea0718747e4ad443f730047715b.exe schtasks.exe PID 2332 wrote to memory of 3296 2332 392a6ea0718747e4ad443f730047715b.exe RuntimeBroker.exe PID 2332 wrote to memory of 3296 2332 392a6ea0718747e4ad443f730047715b.exe RuntimeBroker.exe PID 3296 wrote to memory of 1388 3296 RuntimeBroker.exe schtasks.exe PID 3296 wrote to memory of 1388 3296 RuntimeBroker.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\392a6ea0718747e4ad443f730047715b.exe"C:\Users\Admin\AppData\Local\Temp\392a6ea0718747e4ad443f730047715b.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4244 -
C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe"C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Windows\system32\WindowsSecureManager\RuntimeBroker.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1388
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4416 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:81⤵PID:3392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5392a6ea0718747e4ad443f730047715b
SHA1808d682efeb32bd7f98e49b7b99350683162059e
SHA25636be936ba0fc160a314bfaf9be4c8689730ad9c11c3cf6fb7d066c43a934b257
SHA512b033da7b04a2dc9a342de4970ae1fe26cda4d82bd3fe4a2a2f34507675832912cc6d66456a8a846f75a705523514d4b52bbd120e7b629c3d38467d999d2e95b4