Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 04:48
Behavioral task
behavioral1
Sample
492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exe
Resource
win10v2004-20241007-en
General
-
Target
492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exe
-
Size
3.1MB
-
MD5
b77d847b1d41cde07f81168c7addbb10
-
SHA1
2d5c614efdef7ab59fa5fb665d6ed1a79502b97f
-
SHA256
492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000c
-
SHA512
6fff7c253c543e370dcb459f0cc66003f57fbc35f40af5744deca97a2c593bf0881f96c845bbc15963e9eb81a652aec78a500ea41f2d1af5fbb5f0ec04c6c9f6
-
SSDEEP
49152:nvelL26AaNeWgPhlmVqvMQ7XSKqaRJ61bR3LoGdEjTHHB72eh2NT:nvOL26AaNeWgPhlmVqkQ7XSKqaRJ6H
Malware Config
Extracted
quasar
1.4.1
RuntimeBroker
siembonik-44853.portmap.host:44853
df483a08-855b-4bf5-bdcb-174788919889
-
encryption_key
A8573AD4438B1D5F6207F7C03CCC7F1E2D4B13DF
-
install_name
RuntimeBroker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RuntimeBroker
-
subdirectory
am1
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2116-1-0x0000000001350000-0x0000000001674000-memory.dmp family_quasar behavioral1/files/0x000b000000016cab-6.dat family_quasar behavioral1/memory/2192-9-0x0000000000C60000-0x0000000000F84000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
RuntimeBroker.exepid Process 2192 RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 872 schtasks.exe 2960 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exeRuntimeBroker.exedescription pid Process Token: SeDebugPrivilege 2116 492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exe Token: SeDebugPrivilege 2192 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RuntimeBroker.exepid Process 2192 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exeRuntimeBroker.exedescription pid Process procid_target PID 2116 wrote to memory of 872 2116 492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exe 30 PID 2116 wrote to memory of 872 2116 492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exe 30 PID 2116 wrote to memory of 872 2116 492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exe 30 PID 2116 wrote to memory of 2192 2116 492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exe 32 PID 2116 wrote to memory of 2192 2116 492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exe 32 PID 2116 wrote to memory of 2192 2116 492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exe 32 PID 2192 wrote to memory of 2960 2192 RuntimeBroker.exe 33 PID 2192 wrote to memory of 2960 2192 RuntimeBroker.exe 33 PID 2192 wrote to memory of 2960 2192 RuntimeBroker.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exe"C:\Users\Admin\AppData\Local\Temp\492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000cN.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:872
-
-
C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b77d847b1d41cde07f81168c7addbb10
SHA12d5c614efdef7ab59fa5fb665d6ed1a79502b97f
SHA256492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000c
SHA5126fff7c253c543e370dcb459f0cc66003f57fbc35f40af5744deca97a2c593bf0881f96c845bbc15963e9eb81a652aec78a500ea41f2d1af5fbb5f0ec04c6c9f6