Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
01/04/2025, 16:20
General
-
Target
RuntimeBroker.exe
-
Size
3.1MB
-
MD5
61a3f6d8dab4b5349757ca1b7b76e2bb
-
SHA1
6eba02e441024178612e86ac2036c4f539305bc8
-
SHA256
c5b4e58eb2e88122301ee2569a31632857284c1a89ac2d3670cc1576ec1a6a73
-
SHA512
c96105ae7152c1cb5db73ebcd286e93988b8d3574e8a5958883fb06d397cfac65b8515745b823db3dd40b6ea157a284565b34cc170d1dc2872a3dbb78edda911
-
SSDEEP
49152:vvSe821/aQWl8P0lSk3aKA3Z+nUlRJ6abR3LoGdHTHHB72eh2NT:vvp821/aQWl8P0lSk3DA3Z+nUlRJ60
Malware Config
Extracted
quasar
1.4.1
VIRGEN
holefo2785-22820.portmap.host:22820
2aade54c-f664-4620-a4fa-9372bacfbe94
-
encryption_key
14B98F14C8A2574E32B0396E72660E0C80B14AC2
-
install_name
RuntimeBroker.exe
-
log_directory
Logs
-
reconnect_delay
1000
-
startup_key
Runtime Broker
-
subdirectory
migration
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/876-1-0x0000000000940000-0x0000000000C64000-memory.dmp family_quasar behavioral1/files/0x0007000000024310-4.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3596 RuntimeBroker.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\migration\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\migration\RuntimeBroker.exe RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4564 schtasks.exe 2692 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 876 RuntimeBroker.exe Token: SeDebugPrivilege 3596 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 876 wrote to memory of 2692 876 RuntimeBroker.exe 89 PID 876 wrote to memory of 2692 876 RuntimeBroker.exe 89 PID 876 wrote to memory of 3596 876 RuntimeBroker.exe 91 PID 876 wrote to memory of 3596 876 RuntimeBroker.exe 91 PID 3596 wrote to memory of 4564 3596 RuntimeBroker.exe 92 PID 3596 wrote to memory of 4564 3596 RuntimeBroker.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Windows\system32\migration\RuntimeBroker.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2692
-
-
C:\Windows\system32\migration\RuntimeBroker.exe"C:\Windows\system32\migration\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Windows\system32\migration\RuntimeBroker.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4564
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
3.1MB
MD561a3f6d8dab4b5349757ca1b7b76e2bb
SHA16eba02e441024178612e86ac2036c4f539305bc8
SHA256c5b4e58eb2e88122301ee2569a31632857284c1a89ac2d3670cc1576ec1a6a73
SHA512c96105ae7152c1cb5db73ebcd286e93988b8d3574e8a5958883fb06d397cfac65b8515745b823db3dd40b6ea157a284565b34cc170d1dc2872a3dbb78edda911