Analysis
-
max time kernel
72s -
max time network
73s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
24-06-2023 20:38
Behavioral task
behavioral1
Sample
taskhosts-cleaned.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
taskhosts-cleaned.exe
Resource
win10v2004-20230621-en
General
-
Target
taskhosts-cleaned.exe
-
Size
385KB
-
MD5
6e5babe25aad66144dd2e15ab97bd38b
-
SHA1
61d589a0814a1ef9a0b1a06454f9761fe81ddbff
-
SHA256
fbbb647aeb0707b5897f74bc3616b275406c6fce1ac0409a6f582fdfcc2de147
-
SHA512
6547309b05f1ffec63c5ea9c92bb536d37ca1b7104df936324ba19dfb53dff0aa9135f3a9bd4aa0ae46a210048db9b5694424e00bd47e2cb2ab63df5a4f52896
-
SSDEEP
6144:F8jlR5z3XxhxrL8rK/A0j1/zTzTLNozbLRpw34urkR10efUK0:FMlHzHxhV/Aqipw3XQztfK
Malware Config
Extracted
quasar
1.4.0.0
Down
simplmizer.duckdns.org:1337
rhoc35VS3mkrMtkPb1
-
encryption_key
AN1JmoUwwzfA1Metx4Ze
-
install_name
taskhost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
EdgeBrowser
-
subdirectory
SubDir
Signatures
-
Quasar payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3572-133-0x0000000000050000-0x00000000000B6000-memory.dmp family_quasar C:\Windows\SysWOW64\SubDir\taskhost.exe family_quasar C:\Windows\SysWOW64\SubDir\taskhost.exe family_quasar C:\Windows\SysWOW64\SubDir\taskhost.exe family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
taskhost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3259792829-1422303781-2047321929-1000\Control Panel\International\Geo\Nation taskhost.exe -
Executes dropped EXE 2 IoCs
Processes:
taskhost.exetaskhost.exepid process 4664 taskhost.exe 1596 taskhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
taskhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3259792829-1422303781-2047321929-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EdgeBrowser = "\"C:\\Windows\\SysWOW64\\SubDir\\taskhost.exe\"" taskhost.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 ip-api.com 14 api.ipify.org -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
taskhost.exedescription ioc process File created C:\autorun.inf taskhost.exe File created F:\autorun.inf taskhost.exe -
Drops file in System32 directory 4 IoCs
Processes:
taskhosts-cleaned.exetaskhost.exedescription ioc process File created C:\Windows\SysWOW64\SubDir\taskhost.exe taskhosts-cleaned.exe File opened for modification C:\Windows\SysWOW64\SubDir\taskhost.exe taskhosts-cleaned.exe File opened for modification C:\Windows\SysWOW64\SubDir\taskhost.exe taskhost.exe File opened for modification C:\Windows\SysWOW64\SubDir taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2528 schtasks.exe 212 schtasks.exe 3928 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
taskhosts-cleaned.exetaskhost.exedescription pid process Token: SeDebugPrivilege 3572 taskhosts-cleaned.exe Token: SeDebugPrivilege 4664 taskhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
taskhost.exepid process 4664 taskhost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
taskhosts-cleaned.exetaskhost.exedescription pid process target process PID 3572 wrote to memory of 212 3572 taskhosts-cleaned.exe schtasks.exe PID 3572 wrote to memory of 212 3572 taskhosts-cleaned.exe schtasks.exe PID 3572 wrote to memory of 212 3572 taskhosts-cleaned.exe schtasks.exe PID 3572 wrote to memory of 4664 3572 taskhosts-cleaned.exe taskhost.exe PID 3572 wrote to memory of 4664 3572 taskhosts-cleaned.exe taskhost.exe PID 3572 wrote to memory of 4664 3572 taskhosts-cleaned.exe taskhost.exe PID 4664 wrote to memory of 3928 4664 taskhost.exe schtasks.exe PID 4664 wrote to memory of 3928 4664 taskhost.exe schtasks.exe PID 4664 wrote to memory of 3928 4664 taskhost.exe schtasks.exe PID 4664 wrote to memory of 2528 4664 taskhost.exe schtasks.exe PID 4664 wrote to memory of 2528 4664 taskhost.exe schtasks.exe PID 4664 wrote to memory of 2528 4664 taskhost.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\taskhosts-cleaned.exe"C:\Users\Admin\AppData\Local\Temp\taskhosts-cleaned.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "EdgeBrowser" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\taskhosts-cleaned.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:212
-
-
C:\Windows\SysWOW64\SubDir\taskhost.exe"C:\Windows\SysWOW64\SubDir\taskhost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "EdgeBrowser" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\taskhost.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3928
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "WINDOWSSYSTEMHOST" /tr "C:\Windows\SysWOW64\SubDir\taskhost.exe" /sc MINUTE /MO 13⤵
- Creates scheduled task(s)
PID:2528
-
-
-
C:\Windows\SysWOW64\SubDir\taskhost.exeC:\Windows\SysWOW64\SubDir\taskhost.exe1⤵
- Executes dropped EXE
PID:1596
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385KB
MD56e5babe25aad66144dd2e15ab97bd38b
SHA161d589a0814a1ef9a0b1a06454f9761fe81ddbff
SHA256fbbb647aeb0707b5897f74bc3616b275406c6fce1ac0409a6f582fdfcc2de147
SHA5126547309b05f1ffec63c5ea9c92bb536d37ca1b7104df936324ba19dfb53dff0aa9135f3a9bd4aa0ae46a210048db9b5694424e00bd47e2cb2ab63df5a4f52896
-
Filesize
385KB
MD56e5babe25aad66144dd2e15ab97bd38b
SHA161d589a0814a1ef9a0b1a06454f9761fe81ddbff
SHA256fbbb647aeb0707b5897f74bc3616b275406c6fce1ac0409a6f582fdfcc2de147
SHA5126547309b05f1ffec63c5ea9c92bb536d37ca1b7104df936324ba19dfb53dff0aa9135f3a9bd4aa0ae46a210048db9b5694424e00bd47e2cb2ab63df5a4f52896
-
Filesize
385KB
MD56e5babe25aad66144dd2e15ab97bd38b
SHA161d589a0814a1ef9a0b1a06454f9761fe81ddbff
SHA256fbbb647aeb0707b5897f74bc3616b275406c6fce1ac0409a6f582fdfcc2de147
SHA5126547309b05f1ffec63c5ea9c92bb536d37ca1b7104df936324ba19dfb53dff0aa9135f3a9bd4aa0ae46a210048db9b5694424e00bd47e2cb2ab63df5a4f52896