Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 16:19
Behavioral task
behavioral1
Sample
f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exe
Resource
win10v2004-20241007-en
General
-
Target
f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exe
-
Size
3.1MB
-
MD5
15ac9a2e7aa9fba93576ca6efe92f960
-
SHA1
38cea1bad1bcc254ffaec2ec38afaf6e43c7a9eb
-
SHA256
f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0
-
SHA512
b195a2ed477b2b0f20543982a27426ac04097e3a7134fe12b273cabd2da52002ff933155f7c8aa511dabc29c4173fb7a1a2aa997f626725250acd6427af2109a
-
SSDEEP
49152:7v/lL26AaNeWgPhlmVqvMQ7XSKd74wvMfY8oGdahZTHHB72eh2NT:7vNL26AaNeWgPhlmVqkQ7XSKd74wI
Malware Config
Extracted
quasar
1.4.1
RuntimeBroker
anonam39-41248.portmap.io:41248
bcabad1b-b1a9-478b-a187-3607b6476fd1
-
encryption_key
479AF86B7B3A0AC9CE19AAE974A681BB6EE1949C
-
install_name
RuntimeBroker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RuntimeBroker
-
subdirectory
a7
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1188-1-0x00000000005E0000-0x0000000000904000-memory.dmp family_quasar C:\Windows\system32\a7\RuntimeBroker.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
RuntimeBroker.exepid process 2524 RuntimeBroker.exe -
Drops file in System32 directory 5 IoCs
Processes:
f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exeRuntimeBroker.exedescription ioc process File created C:\Windows\system32\a7\RuntimeBroker.exe f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exe File opened for modification C:\Windows\system32\a7\RuntimeBroker.exe f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exe File opened for modification C:\Windows\system32\a7 f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exe File opened for modification C:\Windows\system32\a7\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a7 RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3240 schtasks.exe 4180 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exeRuntimeBroker.exedescription pid process Token: SeDebugPrivilege 1188 f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exe Token: SeDebugPrivilege 2524 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RuntimeBroker.exepid process 2524 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exeRuntimeBroker.exedescription pid process target process PID 1188 wrote to memory of 3240 1188 f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exe schtasks.exe PID 1188 wrote to memory of 3240 1188 f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exe schtasks.exe PID 1188 wrote to memory of 2524 1188 f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exe RuntimeBroker.exe PID 1188 wrote to memory of 2524 1188 f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exe RuntimeBroker.exe PID 2524 wrote to memory of 4180 2524 RuntimeBroker.exe schtasks.exe PID 2524 wrote to memory of 4180 2524 RuntimeBroker.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exe"C:\Users\Admin\AppData\Local\Temp\f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0N.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a7\RuntimeBroker.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3240
-
-
C:\Windows\system32\a7\RuntimeBroker.exe"C:\Windows\system32\a7\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a7\RuntimeBroker.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4180
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD515ac9a2e7aa9fba93576ca6efe92f960
SHA138cea1bad1bcc254ffaec2ec38afaf6e43c7a9eb
SHA256f575fa2dd2b1745a20c2ad55dcdc08ad8423f7c6c224a5f241e7d144e18f31b0
SHA512b195a2ed477b2b0f20543982a27426ac04097e3a7134fe12b273cabd2da52002ff933155f7c8aa511dabc29c4173fb7a1a2aa997f626725250acd6427af2109a