Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 00:39
Static task
static1
Behavioral task
behavioral1
Sample
76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe
Resource
win7-20240903-en
General
-
Target
76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe
-
Size
476KB
-
MD5
da604719663cbe3104a8e962b6e0c1a4
-
SHA1
e0ce2c871f1d20623c328fb16d7adbb4277f011f
-
SHA256
76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f
-
SHA512
847c1916b35f53a0c5d7afd9770863ed3789eb2468cb3dfdc343e8c61baacbd4679d676c8de79ebe72d38c905922d2f2a958603cd53bc921aece803d9823a287
-
SSDEEP
12288:c3ONTjM4IvtoL1F3Q+9V/xj3CwZQ57YkQ9tnApd:oONjn1djxr5Q57Ykqt
Malware Config
Extracted
quasar
1.4.0.0
winrar
winrar.ydns.eu:4782
bCniKUdDhgLnMojfQG
-
encryption_key
XNz8aG8ZYhW5neohUxbc
-
install_name
Caspol.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
AppLaunch
-
subdirectory
MonitorWindows
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5064-41-0x000000001B160000-0x000000001B1AE000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 1236 powershell.exe 1988 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe -
Executes dropped EXE 1 IoCs
Processes:
taskhostw.exepid Process 5064 taskhostw.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 39 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 4428 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid Process 1236 powershell.exe 1236 powershell.exe 1988 powershell.exe 1988 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exevssvc.exepowershell.exepowershell.exetaskhostw.exedescription pid Process Token: SeDebugPrivilege 5056 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe Token: SeBackupPrivilege 4368 vssvc.exe Token: SeRestorePrivilege 4368 vssvc.exe Token: SeAuditPrivilege 4368 vssvc.exe Token: SeDebugPrivilege 1236 powershell.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 5064 taskhostw.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
taskhostw.exepid Process 5064 taskhostw.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.execmd.exedescription pid Process procid_target PID 5056 wrote to memory of 1236 5056 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 98 PID 5056 wrote to memory of 1236 5056 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 98 PID 5056 wrote to memory of 1988 5056 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 100 PID 5056 wrote to memory of 1988 5056 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 100 PID 5056 wrote to memory of 3000 5056 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 103 PID 5056 wrote to memory of 3000 5056 76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe 103 PID 3000 wrote to memory of 4428 3000 cmd.exe 105 PID 3000 wrote to memory of 4428 3000 cmd.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe"C:\Users\Admin\AppData\Local\Temp\76633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\taskhostw.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'taskhostw.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpFB09.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4428
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
C:\Users\Admin\AppData\Local\Temp\taskhostw.exeC:\Users\Admin\AppData\Local\Temp\taskhostw.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
476KB
MD5da604719663cbe3104a8e962b6e0c1a4
SHA1e0ce2c871f1d20623c328fb16d7adbb4277f011f
SHA25676633ce92246c62bb3df63286aa65e0efb5e6e4bc5bb5f5cf3bdbbc6514c988f
SHA512847c1916b35f53a0c5d7afd9770863ed3789eb2468cb3dfdc343e8c61baacbd4679d676c8de79ebe72d38c905922d2f2a958603cd53bc921aece803d9823a287
-
Filesize
216B
MD507dd8a2ba60162b3aa0c098647fb10ed
SHA1bf2ee3e963067ab95aa049c20b327ac2cd5efac5
SHA2565a0ca239bf3db73eab21b366690565522d623ed0801cdc1725eb47926d4c7752
SHA512b6fb6c3c2e87b69ca3d62603ad49dd81c673bc2353060cec8d23c70a95f8575c4c3d4a5820a0cf7ee9eb2b8b11b7205415261fceed67b8d65d516c11dac6d958