Analysis

  • max time kernel
    72s
  • max time network
    73s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2023 20:38

General

  • Target

    taskhosts-cleaned.exe

  • Size

    385KB

  • MD5

    6e5babe25aad66144dd2e15ab97bd38b

  • SHA1

    61d589a0814a1ef9a0b1a06454f9761fe81ddbff

  • SHA256

    fbbb647aeb0707b5897f74bc3616b275406c6fce1ac0409a6f582fdfcc2de147

  • SHA512

    6547309b05f1ffec63c5ea9c92bb536d37ca1b7104df936324ba19dfb53dff0aa9135f3a9bd4aa0ae46a210048db9b5694424e00bd47e2cb2ab63df5a4f52896

  • SSDEEP

    6144:F8jlR5z3XxhxrL8rK/A0j1/zTzTLNozbLRpw34urkR10efUK0:FMlHzHxhV/Aqipw3XQztfK

Malware Config

Extracted

Family

quasar

Version

1.4.0.0

Botnet

Down

C2

simplmizer.duckdns.org:1337

Mutex

rhoc35VS3mkrMtkPb1

Attributes
  • encryption_key

    AN1JmoUwwzfA1Metx4Ze

  • install_name

    taskhost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    EdgeBrowser

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\taskhosts-cleaned.exe
    "C:\Users\Admin\AppData\Local\Temp\taskhosts-cleaned.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "EdgeBrowser" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\taskhosts-cleaned.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:212
    • C:\Windows\SysWOW64\SubDir\taskhost.exe
      "C:\Windows\SysWOW64\SubDir\taskhost.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4664
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "EdgeBrowser" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\taskhost.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3928
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /tn "WINDOWSSYSTEMHOST" /tr "C:\Windows\SysWOW64\SubDir\taskhost.exe" /sc MINUTE /MO 1
        3⤵
        • Creates scheduled task(s)
        PID:2528
  • C:\Windows\SysWOW64\SubDir\taskhost.exe
    C:\Windows\SysWOW64\SubDir\taskhost.exe
    1⤵
    • Executes dropped EXE
    PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\SubDir\taskhost.exe
    Filesize

    385KB

    MD5

    6e5babe25aad66144dd2e15ab97bd38b

    SHA1

    61d589a0814a1ef9a0b1a06454f9761fe81ddbff

    SHA256

    fbbb647aeb0707b5897f74bc3616b275406c6fce1ac0409a6f582fdfcc2de147

    SHA512

    6547309b05f1ffec63c5ea9c92bb536d37ca1b7104df936324ba19dfb53dff0aa9135f3a9bd4aa0ae46a210048db9b5694424e00bd47e2cb2ab63df5a4f52896

  • C:\Windows\SysWOW64\SubDir\taskhost.exe
    Filesize

    385KB

    MD5

    6e5babe25aad66144dd2e15ab97bd38b

    SHA1

    61d589a0814a1ef9a0b1a06454f9761fe81ddbff

    SHA256

    fbbb647aeb0707b5897f74bc3616b275406c6fce1ac0409a6f582fdfcc2de147

    SHA512

    6547309b05f1ffec63c5ea9c92bb536d37ca1b7104df936324ba19dfb53dff0aa9135f3a9bd4aa0ae46a210048db9b5694424e00bd47e2cb2ab63df5a4f52896

  • C:\Windows\SysWOW64\SubDir\taskhost.exe
    Filesize

    385KB

    MD5

    6e5babe25aad66144dd2e15ab97bd38b

    SHA1

    61d589a0814a1ef9a0b1a06454f9761fe81ddbff

    SHA256

    fbbb647aeb0707b5897f74bc3616b275406c6fce1ac0409a6f582fdfcc2de147

    SHA512

    6547309b05f1ffec63c5ea9c92bb536d37ca1b7104df936324ba19dfb53dff0aa9135f3a9bd4aa0ae46a210048db9b5694424e00bd47e2cb2ab63df5a4f52896

  • memory/1596-154-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
    Filesize

    64KB

  • memory/3572-139-0x0000000002590000-0x00000000025A0000-memory.dmp
    Filesize

    64KB

  • memory/3572-138-0x0000000004FD0000-0x0000000004FE2000-memory.dmp
    Filesize

    72KB

  • memory/3572-133-0x0000000000050000-0x00000000000B6000-memory.dmp
    Filesize

    408KB

  • memory/3572-137-0x0000000004C80000-0x0000000004CE6000-memory.dmp
    Filesize

    408KB

  • memory/3572-136-0x0000000002590000-0x00000000025A0000-memory.dmp
    Filesize

    64KB

  • memory/3572-135-0x0000000004AE0000-0x0000000004B72000-memory.dmp
    Filesize

    584KB

  • memory/3572-134-0x0000000004FF0000-0x0000000005594000-memory.dmp
    Filesize

    5.6MB

  • memory/4664-146-0x00000000051B0000-0x00000000051C0000-memory.dmp
    Filesize

    64KB

  • memory/4664-147-0x0000000006470000-0x00000000064AC000-memory.dmp
    Filesize

    240KB

  • memory/4664-149-0x0000000006EB0000-0x0000000006EBA000-memory.dmp
    Filesize

    40KB

  • memory/4664-152-0x00000000051B0000-0x00000000051C0000-memory.dmp
    Filesize

    64KB