Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
01/04/2025, 16:00
General
-
Target
RuntimeBroker.exe
-
Size
3.1MB
-
MD5
a2f4860ad05a29d90e63f7a2f42dd1d9
-
SHA1
c4f6c99b7e6f895114c6e5303391f3839bc4ed7c
-
SHA256
545155733d81e6f53f8aaf0aa36ea26dcaf8d07ede5059a22b095050fd766c4c
-
SHA512
d9e82e2470cc95ebfb4eee7c466d16e52e1de2e8819b4a18b9edff476744b5cbf2233b966b22ff80cdbcf2557d704840e9aade9d83cfffa6680f54824dce3c37
-
SSDEEP
49152:rviG42pda6D+/PjlLOlg6yQipVA4mLmz9LoGdSTHHB72eh2NT:rvF42pda6D+/PjlLOlZyQipVA4my
Malware Config
Extracted
quasar
1.4.1
revershe
holefo2785-22820.portmap.host:22820
3292df4f-7857-466e-995d-33740d2e756e
-
encryption_key
14B98F14C8A2574E32B0396E72660E0C80B14AC2
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RuntimeBroker
-
subdirectory
discord\Network
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/3972-1-0x0000000000600000-0x0000000000924000-memory.dmp family_quasar behavioral1/files/0x00070000000281c5-2.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2720 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2376 schtasks.exe 5544 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3972 RuntimeBroker.exe Token: SeDebugPrivilege 2720 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3972 wrote to memory of 2376 3972 RuntimeBroker.exe 82 PID 3972 wrote to memory of 2376 3972 RuntimeBroker.exe 82 PID 3972 wrote to memory of 2720 3972 RuntimeBroker.exe 84 PID 3972 wrote to memory of 2720 3972 RuntimeBroker.exe 84 PID 2720 wrote to memory of 5544 2720 Client.exe 85 PID 2720 wrote to memory of 5544 2720 Client.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\discord\Network\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2376
-
-
C:\Users\Admin\AppData\Roaming\discord\Network\Client.exe"C:\Users\Admin\AppData\Roaming\discord\Network\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\discord\Network\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5a2f4860ad05a29d90e63f7a2f42dd1d9
SHA1c4f6c99b7e6f895114c6e5303391f3839bc4ed7c
SHA256545155733d81e6f53f8aaf0aa36ea26dcaf8d07ede5059a22b095050fd766c4c
SHA512d9e82e2470cc95ebfb4eee7c466d16e52e1de2e8819b4a18b9edff476744b5cbf2233b966b22ff80cdbcf2557d704840e9aade9d83cfffa6680f54824dce3c37