Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 03:16
Behavioral task
behavioral1
Sample
196e2ae082841b1ab98dcfa445cf2704.exe
Resource
win7-20241023-en
General
-
Target
196e2ae082841b1ab98dcfa445cf2704.exe
-
Size
3.1MB
-
MD5
196e2ae082841b1ab98dcfa445cf2704
-
SHA1
4af7f4bb970331ae1eb569100de98c93b61c5459
-
SHA256
c3e669b477d3e633bf336fc5d2506c86c8fc61b4d0be36fe2bbe3b361cf70a70
-
SHA512
b64cf310fc65954c4873889ce68bce0539435539d6ff017d8c0238ee829ec9fd5220398558f58e17e9154210856f245d94bd6bcf7780edf0aae6bed71958232e
-
SSDEEP
49152:Pv/lL26AaNeWgPhlmVqvMQ7XSK4tMK1J3SoGdOTHHB72eh2NT:PvNL26AaNeWgPhlmVqkQ7XSK4tMz
Malware Config
Extracted
quasar
1.4.1
database
91.160.181.237:4782
91.160.181.237:4783
bcda0faa-47b1-4e7d-be7c-8ff6fbc69a61
-
encryption_key
65940F11374651C87E8131C4328E542AEFE6F05D
-
install_name
Runtime Broker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Runtime Broker
-
subdirectory
Runtime Broker
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2100-1-0x0000000001310000-0x0000000001634000-memory.dmp family_quasar behavioral1/files/0x0008000000016de8-6.dat family_quasar behavioral1/memory/2908-9-0x0000000001080000-0x00000000013A4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2908 Runtime Broker.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\Runtime Broker\Runtime Broker.exe 196e2ae082841b1ab98dcfa445cf2704.exe File opened for modification C:\Windows\system32\Runtime Broker\Runtime Broker.exe 196e2ae082841b1ab98dcfa445cf2704.exe File opened for modification C:\Windows\system32\Runtime Broker 196e2ae082841b1ab98dcfa445cf2704.exe File opened for modification C:\Windows\system32\Runtime Broker\Runtime Broker.exe Runtime Broker.exe File opened for modification C:\Windows\system32\Runtime Broker Runtime Broker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2436 schtasks.exe 2932 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2100 196e2ae082841b1ab98dcfa445cf2704.exe Token: SeDebugPrivilege 2908 Runtime Broker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2908 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2436 2100 196e2ae082841b1ab98dcfa445cf2704.exe 30 PID 2100 wrote to memory of 2436 2100 196e2ae082841b1ab98dcfa445cf2704.exe 30 PID 2100 wrote to memory of 2436 2100 196e2ae082841b1ab98dcfa445cf2704.exe 30 PID 2100 wrote to memory of 2908 2100 196e2ae082841b1ab98dcfa445cf2704.exe 32 PID 2100 wrote to memory of 2908 2100 196e2ae082841b1ab98dcfa445cf2704.exe 32 PID 2100 wrote to memory of 2908 2100 196e2ae082841b1ab98dcfa445cf2704.exe 32 PID 2908 wrote to memory of 2932 2908 Runtime Broker.exe 33 PID 2908 wrote to memory of 2932 2908 Runtime Broker.exe 33 PID 2908 wrote to memory of 2932 2908 Runtime Broker.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\196e2ae082841b1ab98dcfa445cf2704.exe"C:\Users\Admin\AppData\Local\Temp\196e2ae082841b1ab98dcfa445cf2704.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Windows\system32\Runtime Broker\Runtime Broker.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2436
-
-
C:\Windows\system32\Runtime Broker\Runtime Broker.exe"C:\Windows\system32\Runtime Broker\Runtime Broker.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Windows\system32\Runtime Broker\Runtime Broker.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5196e2ae082841b1ab98dcfa445cf2704
SHA14af7f4bb970331ae1eb569100de98c93b61c5459
SHA256c3e669b477d3e633bf336fc5d2506c86c8fc61b4d0be36fe2bbe3b361cf70a70
SHA512b64cf310fc65954c4873889ce68bce0539435539d6ff017d8c0238ee829ec9fd5220398558f58e17e9154210856f245d94bd6bcf7780edf0aae6bed71958232e