Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2023 01:31

General

  • Target

    6e5babe25aad66144dd2e15ab97bd38b.exe

  • Size

    385KB

  • MD5

    6e5babe25aad66144dd2e15ab97bd38b

  • SHA1

    61d589a0814a1ef9a0b1a06454f9761fe81ddbff

  • SHA256

    fbbb647aeb0707b5897f74bc3616b275406c6fce1ac0409a6f582fdfcc2de147

  • SHA512

    6547309b05f1ffec63c5ea9c92bb536d37ca1b7104df936324ba19dfb53dff0aa9135f3a9bd4aa0ae46a210048db9b5694424e00bd47e2cb2ab63df5a4f52896

  • SSDEEP

    6144:F8jlR5z3XxhxrL8rK/A0j1/zTzTLNozbLRpw34urkR10efUK0:FMlHzHxhV/Aqipw3XQztfK

Malware Config

Extracted

Family

quasar

Version

1.4.0.0

Botnet

Down

C2

simplmizer.duckdns.org:1337

Mutex

rhoc35VS3mkrMtkPb1

Attributes
  • encryption_key

    AN1JmoUwwzfA1Metx4Ze

  • install_name

    taskhost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    EdgeBrowser

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e5babe25aad66144dd2e15ab97bd38b.exe
    "C:\Users\Admin\AppData\Local\Temp\6e5babe25aad66144dd2e15ab97bd38b.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3208
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "EdgeBrowser" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\6e5babe25aad66144dd2e15ab97bd38b.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:3832
    • C:\Windows\SysWOW64\SubDir\taskhost.exe
      "C:\Windows\SysWOW64\SubDir\taskhost.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "EdgeBrowser" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\taskhost.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2216
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /tn "WINDOWSSYSTEMHOST" /tr "C:\Windows\SysWOW64\SubDir\taskhost.exe" /sc MINUTE /MO 1
        3⤵
        • Creates scheduled task(s)
        PID:828
  • C:\Windows\SysWOW64\SubDir\taskhost.exe
    C:\Windows\SysWOW64\SubDir\taskhost.exe
    1⤵
    • Executes dropped EXE
    PID:416
  • C:\Windows\SysWOW64\SubDir\taskhost.exe
    C:\Windows\SysWOW64\SubDir\taskhost.exe
    1⤵
    • Executes dropped EXE
    PID:4924

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\taskhost.exe.log
    Filesize

    701B

    MD5

    5de8527438c860bfa3140dc420a03e52

    SHA1

    235af682986b3292f20d8d71a8671353f5d6e16d

    SHA256

    d9d92cd6e7a4507912965138b8d1eabb3f188f4dfcb61115ee99dc2c0fd43a92

    SHA512

    77c3a774a2235c55ad520f1bf0c71fa3d3f0e7cf478a78e0d4dd6d253ee12a9859acc9ee822664467387788a2655a18373c8fcf08ea0d001549d3d4391b00bf8

  • C:\Windows\SysWOW64\SubDir\taskhost.exe
    Filesize

    385KB

    MD5

    6e5babe25aad66144dd2e15ab97bd38b

    SHA1

    61d589a0814a1ef9a0b1a06454f9761fe81ddbff

    SHA256

    fbbb647aeb0707b5897f74bc3616b275406c6fce1ac0409a6f582fdfcc2de147

    SHA512

    6547309b05f1ffec63c5ea9c92bb536d37ca1b7104df936324ba19dfb53dff0aa9135f3a9bd4aa0ae46a210048db9b5694424e00bd47e2cb2ab63df5a4f52896

  • C:\Windows\SysWOW64\SubDir\taskhost.exe
    Filesize

    385KB

    MD5

    6e5babe25aad66144dd2e15ab97bd38b

    SHA1

    61d589a0814a1ef9a0b1a06454f9761fe81ddbff

    SHA256

    fbbb647aeb0707b5897f74bc3616b275406c6fce1ac0409a6f582fdfcc2de147

    SHA512

    6547309b05f1ffec63c5ea9c92bb536d37ca1b7104df936324ba19dfb53dff0aa9135f3a9bd4aa0ae46a210048db9b5694424e00bd47e2cb2ab63df5a4f52896

  • C:\Windows\SysWOW64\SubDir\taskhost.exe
    Filesize

    385KB

    MD5

    6e5babe25aad66144dd2e15ab97bd38b

    SHA1

    61d589a0814a1ef9a0b1a06454f9761fe81ddbff

    SHA256

    fbbb647aeb0707b5897f74bc3616b275406c6fce1ac0409a6f582fdfcc2de147

    SHA512

    6547309b05f1ffec63c5ea9c92bb536d37ca1b7104df936324ba19dfb53dff0aa9135f3a9bd4aa0ae46a210048db9b5694424e00bd47e2cb2ab63df5a4f52896

  • C:\Windows\SysWOW64\SubDir\taskhost.exe
    Filesize

    385KB

    MD5

    6e5babe25aad66144dd2e15ab97bd38b

    SHA1

    61d589a0814a1ef9a0b1a06454f9761fe81ddbff

    SHA256

    fbbb647aeb0707b5897f74bc3616b275406c6fce1ac0409a6f582fdfcc2de147

    SHA512

    6547309b05f1ffec63c5ea9c92bb536d37ca1b7104df936324ba19dfb53dff0aa9135f3a9bd4aa0ae46a210048db9b5694424e00bd47e2cb2ab63df5a4f52896

  • memory/416-153-0x0000000005910000-0x0000000005920000-memory.dmp
    Filesize

    64KB

  • memory/1440-148-0x0000000007510000-0x000000000751A000-memory.dmp
    Filesize

    40KB

  • memory/1440-146-0x00000000059A0000-0x00000000059B0000-memory.dmp
    Filesize

    64KB

  • memory/1440-151-0x00000000059A0000-0x00000000059B0000-memory.dmp
    Filesize

    64KB

  • memory/3208-136-0x0000000005600000-0x0000000005610000-memory.dmp
    Filesize

    64KB

  • memory/3208-135-0x0000000005610000-0x00000000056A2000-memory.dmp
    Filesize

    584KB

  • memory/3208-137-0x00000000059D0000-0x0000000005A36000-memory.dmp
    Filesize

    408KB

  • memory/3208-133-0x0000000000BB0000-0x0000000000C16000-memory.dmp
    Filesize

    408KB

  • memory/3208-139-0x0000000006A30000-0x0000000006A6C000-memory.dmp
    Filesize

    240KB

  • memory/3208-138-0x0000000006610000-0x0000000006622000-memory.dmp
    Filesize

    72KB

  • memory/3208-134-0x0000000005C80000-0x0000000006224000-memory.dmp
    Filesize

    5.6MB

  • memory/4924-157-0x0000000005670000-0x0000000005680000-memory.dmp
    Filesize

    64KB