Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 00:39
Static task
static1
Behavioral task
behavioral1
Sample
76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe
Resource
win7-20240903-en
General
-
Target
76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe
-
Size
476KB
-
MD5
da604719663cbe3104a8e962b6e0c1a4
-
SHA1
e0ce2c871f1d20623c328fb16d7adbb4277f011f
-
SHA256
76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f
-
SHA512
847c1916b35f53a0c5d7afd9770863ed3789eb2468cb3dfdc343e8c61baacbd4679d676c8de79ebe72d38c905922d2f2a958603cd53bc921aece803d9823a287
-
SSDEEP
12288:c3ONTjM4IvtoL1F3Q+9V/xj3CwZQ57YkQ9tnApd:oONjn1djxr5Q57Ykqt
Malware Config
Extracted
quasar
1.4.0.0
winrar
winrar.ydns.eu:4782
bCniKUdDhgLnMojfQG
-
encryption_key
XNz8aG8ZYhW5neohUxbc
-
install_name
Caspol.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
AppLaunch
-
subdirectory
MonitorWindows
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1872-32-0x000000001AC90000-0x000000001ACDE000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 1064 powershell.exe 2004 powershell.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 576 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
taskhostw.exepid Process 1872 taskhostw.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2228 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid Process 1064 powershell.exe 2004 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exevssvc.exepowershell.exepowershell.exetaskhostw.exedescription pid Process Token: SeDebugPrivilege 1088 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe Token: SeBackupPrivilege 2808 vssvc.exe Token: SeRestorePrivilege 2808 vssvc.exe Token: SeAuditPrivilege 2808 vssvc.exe Token: SeDebugPrivilege 1064 powershell.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeDebugPrivilege 1872 taskhostw.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
taskhostw.exepid Process 1872 taskhostw.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.execmd.exetaskeng.exedescription pid Process procid_target PID 1088 wrote to memory of 1064 1088 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 35 PID 1088 wrote to memory of 1064 1088 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 35 PID 1088 wrote to memory of 1064 1088 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 35 PID 1088 wrote to memory of 2004 1088 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 37 PID 1088 wrote to memory of 2004 1088 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 37 PID 1088 wrote to memory of 2004 1088 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 37 PID 1088 wrote to memory of 576 1088 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 40 PID 1088 wrote to memory of 576 1088 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 40 PID 1088 wrote to memory of 576 1088 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 40 PID 576 wrote to memory of 2228 576 cmd.exe 42 PID 576 wrote to memory of 2228 576 cmd.exe 42 PID 576 wrote to memory of 2228 576 cmd.exe 42 PID 3016 wrote to memory of 1872 3016 taskeng.exe 43 PID 3016 wrote to memory of 1872 3016 taskeng.exe 43 PID 3016 wrote to memory of 1872 3016 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe"C:\Users\Admin\AppData\Local\Temp\76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\taskhostw.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'taskhostw.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3FCE.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2228
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
C:\Windows\system32\taskeng.exetaskeng.exe {AD4F7FBD-7AB2-49F7-AB06-11155BA86421} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\taskhostw.exeC:\Users\Admin\AppData\Local\Temp\taskhostw.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD5da604719663cbe3104a8e962b6e0c1a4
SHA1e0ce2c871f1d20623c328fb16d7adbb4277f011f
SHA25676633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f
SHA512847c1916b35f53a0c5d7afd9770863ed3789eb2468cb3dfdc343e8c61baacbd4679d676c8de79ebe72d38c905922d2f2a958603cd53bc921aece803d9823a287
-
Filesize
216B
MD5b225a5c236c9ce9628eb413f653d7685
SHA1e71e9c91b845c0d1038adfb85208ef80718875b8
SHA256ba7940c5e392d904c0d189b93e0656b0dde571cf0fc58a02a2901df285cd4e27
SHA5125344a2cb6db7da4c687c9f77e7a59f7f777bf63dfa9b0e40653420204346b68ac75c412b45221340f7662c76b4e130b780f81211bed7a69e9fd8e67e42b9bb45
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b35f5748f616321b2c8e9c60780a902f
SHA1b1fb5bfc07709fd2395e48b7792c4d2358ff39a3
SHA25699d2374e792471b267d934c2161e6988c2f7d465ba1a7b4e15313b51a972879e
SHA512034151312b1e287915b49fe703008b54a5a3962156f8ff8c7f5a977373c6fd28d9a71e622a67e0acf0dcbd19e3f3550ea84fea01455c90451bbd2a71ddc60f72