Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 10:05
Behavioral task
behavioral1
Sample
RuntimeBroker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RuntimeBroker.exe
Resource
win10v2004-20241007-en
General
-
Target
RuntimeBroker.exe
-
Size
3.1MB
-
MD5
93b0fa3d2291d7d09ceed2411f99596b
-
SHA1
1551e1ccc18576463e0b8c72aa6df57dd0dc935e
-
SHA256
16898c06cd100b7132bb2cde538cd45ae691cd87045f2ef05727261cb4328730
-
SHA512
c530a129d4684c77bf42c6d1d9dffa428297f9279e273ecb3b358b24b618ca5a64d269225260930c740a37046ccd330e385fbab71f78c364d7ea0641f853722b
-
SSDEEP
49152:6vxI22SsaNYfdPBldt698dBcjHW7HkmztEoGdyNdTHHB72eh2NT:6vi22SsaNYfdPBldt6+dBcjHW7HQi
Malware Config
Extracted
quasar
1.4.1
RuntimeBroker
Cmaster-57540.portmap.io:57540
2b1bd80e-8434-44d0-8591-7df9c98096ff
-
encryption_key
25413ECFFC7EFB26F72ADF36F586C28A365109DC
-
install_name
RuntimeBroker.exe
-
log_directory
Logs
-
reconnect_delay
1500
-
startup_key
RuntimeBroker
-
subdirectory
winrn
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2340-1-0x0000000000360000-0x0000000000684000-memory.dmp family_quasar behavioral1/files/0x00090000000162e4-5.dat family_quasar behavioral1/memory/2844-9-0x00000000008C0000-0x0000000000BE4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2844 RuntimeBroker.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\winrn\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\winrn\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\winrn RuntimeBroker.exe File opened for modification C:\Windows\system32\winrn\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\winrn RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1892 schtasks.exe 2760 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2340 RuntimeBroker.exe Token: SeDebugPrivilege 2844 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2844 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2340 wrote to memory of 1892 2340 RuntimeBroker.exe 30 PID 2340 wrote to memory of 1892 2340 RuntimeBroker.exe 30 PID 2340 wrote to memory of 1892 2340 RuntimeBroker.exe 30 PID 2340 wrote to memory of 2844 2340 RuntimeBroker.exe 32 PID 2340 wrote to memory of 2844 2340 RuntimeBroker.exe 32 PID 2340 wrote to memory of 2844 2340 RuntimeBroker.exe 32 PID 2844 wrote to memory of 2760 2844 RuntimeBroker.exe 33 PID 2844 wrote to memory of 2760 2844 RuntimeBroker.exe 33 PID 2844 wrote to memory of 2760 2844 RuntimeBroker.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\winrn\RuntimeBroker.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1892
-
-
C:\Windows\system32\winrn\RuntimeBroker.exe"C:\Windows\system32\winrn\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\winrn\RuntimeBroker.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD593b0fa3d2291d7d09ceed2411f99596b
SHA11551e1ccc18576463e0b8c72aa6df57dd0dc935e
SHA25616898c06cd100b7132bb2cde538cd45ae691cd87045f2ef05727261cb4328730
SHA512c530a129d4684c77bf42c6d1d9dffa428297f9279e273ecb3b358b24b618ca5a64d269225260930c740a37046ccd330e385fbab71f78c364d7ea0641f853722b