Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 06:41
Behavioral task
behavioral1
Sample
b94af11cca65c557d23559e978a49d18.exe
Resource
win7-20241010-en
General
-
Target
b94af11cca65c557d23559e978a49d18.exe
-
Size
3.1MB
-
MD5
b94af11cca65c557d23559e978a49d18
-
SHA1
0c3436d0c5df8e2e39bf4869bbe4413ca8d594b7
-
SHA256
f6a0a782d574de811fe66ecf6416c69b486f9ca20faf96cfc863a00063306338
-
SHA512
c1254360b2382957f043b8edcf36b28f13a93d0860dc9609d9b46eded81bc004e4149113e9eaad8b4d2cc18164942588bd4e97ecd8fce4f9afd8e537bc668b16
-
SSDEEP
49152:PvSI22SsaNYfdPBldt698dBcjHNGRJ67bR3LoGdGH3THHB72eh2NT:Pv/22SsaNYfdPBldt6+dBcjHNGRJ6N
Malware Config
Extracted
quasar
1.4.1
28
194.26.192.167:2768
859d5f90-e2d0-4b2d-ba9f-5371df032ec2
-
encryption_key
BE2B0B270E4DB19CAA5C42E9D2EBF64645A2D055
-
install_name
RuntimeBroker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RuntimeBroker
-
subdirectory
RuntimeBroker
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2356-1-0x0000000001110000-0x0000000001434000-memory.dmp family_quasar behavioral1/files/0x00090000000167e3-6.dat family_quasar behavioral1/memory/588-8-0x0000000000AC0000-0x0000000000DE4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 588 RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2036 schtasks.exe 2844 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2356 b94af11cca65c557d23559e978a49d18.exe Token: SeDebugPrivilege 588 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 588 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2036 2356 b94af11cca65c557d23559e978a49d18.exe 31 PID 2356 wrote to memory of 2036 2356 b94af11cca65c557d23559e978a49d18.exe 31 PID 2356 wrote to memory of 2036 2356 b94af11cca65c557d23559e978a49d18.exe 31 PID 2356 wrote to memory of 588 2356 b94af11cca65c557d23559e978a49d18.exe 33 PID 2356 wrote to memory of 588 2356 b94af11cca65c557d23559e978a49d18.exe 33 PID 2356 wrote to memory of 588 2356 b94af11cca65c557d23559e978a49d18.exe 33 PID 588 wrote to memory of 2844 588 RuntimeBroker.exe 34 PID 588 wrote to memory of 2844 588 RuntimeBroker.exe 34 PID 588 wrote to memory of 2844 588 RuntimeBroker.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b94af11cca65c557d23559e978a49d18.exe"C:\Users\Admin\AppData\Local\Temp\b94af11cca65c557d23559e978a49d18.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\RuntimeBroker\RuntimeBroker.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2036
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\RuntimeBroker\RuntimeBroker.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2844
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b94af11cca65c557d23559e978a49d18
SHA10c3436d0c5df8e2e39bf4869bbe4413ca8d594b7
SHA256f6a0a782d574de811fe66ecf6416c69b486f9ca20faf96cfc863a00063306338
SHA512c1254360b2382957f043b8edcf36b28f13a93d0860dc9609d9b46eded81bc004e4149113e9eaad8b4d2cc18164942588bd4e97ecd8fce4f9afd8e537bc668b16