Analysis
-
max time kernel
102s -
max time network
112s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 21:05
Behavioral task
behavioral1
Sample
b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe
Resource
win7-20240903-en
General
-
Target
b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe
-
Size
3.1MB
-
MD5
94da5dd6f7a50b3d660f3471d19ccdc0
-
SHA1
52693e5d3106eaf45a139dc460795ef1ae1173a5
-
SHA256
b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52
-
SHA512
959e569dac00260e5774a89018abb579731f67e22f8da001bfdf74cfa9252a0e9998c436b2d720121c5474de13a896647579bf7ced91ad84aa9b7ac5e58de07f
-
SSDEEP
49152:av/lL26AaNeWgPhlmVqvMQ7XSKPHgMtDw48coGdMTHHB72eh2NT:avNL26AaNeWgPhlmVqkQ7XSKPAMJ
Malware Config
Extracted
quasar
1.4.1
database
91.160.181.237:4782
91.160.181.237:4783
bcda0faa-47b1-4e7d-be7c-8ff6fbc69a61
-
encryption_key
65940F11374651C87E8131C4328E542AEFE6F05D
-
install_name
Runtlme Broker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Runtlme Broker
-
subdirectory
Runtlme Broker
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1728-1-0x00000000003C0000-0x00000000006E4000-memory.dmp family_quasar behavioral1/files/0x0009000000016df8-6.dat family_quasar behavioral1/memory/2476-9-0x00000000013A0000-0x00000000016C4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2476 Runtlme Broker.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\Runtlme Broker Runtlme Broker.exe File created C:\Windows\system32\Runtlme Broker\Runtlme Broker.exe b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe File opened for modification C:\Windows\system32\Runtlme Broker\Runtlme Broker.exe b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe File opened for modification C:\Windows\system32\Runtlme Broker b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe File opened for modification C:\Windows\system32\Runtlme Broker\Runtlme Broker.exe Runtlme Broker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2716 schtasks.exe 2316 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1728 b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe Token: SeDebugPrivilege 2476 Runtlme Broker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2476 Runtlme Broker.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2316 1728 b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe 30 PID 1728 wrote to memory of 2316 1728 b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe 30 PID 1728 wrote to memory of 2316 1728 b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe 30 PID 1728 wrote to memory of 2476 1728 b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe 32 PID 1728 wrote to memory of 2476 1728 b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe 32 PID 1728 wrote to memory of 2476 1728 b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe 32 PID 2476 wrote to memory of 2716 2476 Runtlme Broker.exe 33 PID 2476 wrote to memory of 2716 2476 Runtlme Broker.exe 33 PID 2476 wrote to memory of 2716 2476 Runtlme Broker.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe"C:\Users\Admin\AppData\Local\Temp\b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52N.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Runtlme Broker" /sc ONLOGON /tr "C:\Windows\system32\Runtlme Broker\Runtlme Broker.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2316
-
-
C:\Windows\system32\Runtlme Broker\Runtlme Broker.exe"C:\Windows\system32\Runtlme Broker\Runtlme Broker.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Runtlme Broker" /sc ONLOGON /tr "C:\Windows\system32\Runtlme Broker\Runtlme Broker.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD594da5dd6f7a50b3d660f3471d19ccdc0
SHA152693e5d3106eaf45a139dc460795ef1ae1173a5
SHA256b3c3b561ccbf7495fad802c6fd079b90a26964d01a7340ebd4d9c1e4bc1a6a52
SHA512959e569dac00260e5774a89018abb579731f67e22f8da001bfdf74cfa9252a0e9998c436b2d720121c5474de13a896647579bf7ced91ad84aa9b7ac5e58de07f