Analysis
-
max time kernel
161s -
max time network
165s -
platform
windows7_x64 -
resource
win7-en -
submitted
08-09-2021 09:07
Behavioral task
behavioral1
Sample
e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe
Resource
win7-en
General
-
Target
e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe
-
Size
814KB
-
MD5
303ea82c0a37e377879a61a6d403ab48
-
SHA1
f3f542e801ae5a7689864d974e1b4776468acbe2
-
SHA256
e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05
-
SHA512
d280e0e59a51135a78cf7699c89317768f8a045441a20990ab286a48be9e20c93ef1eea85f18d9517654f28218c960d21f2ececbe0baa3c8a2790e1304c7c279
Malware Config
Extracted
quasar
2.1.0.0
Client
spicy-scissors.auto.playit.gg:40602
VNM_MUTEX_ZPezzH7q77HhYvgQHf
-
encryption_key
qDSGWka1LfDTYuj2fN6F
-
install_name
GNU.exe
-
log_directory
Logs
-
reconnect_delay
2500
-
startup_key
Windows Security
-
subdirectory
Ubuntu
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x0002000000012f1e-57.dat disable_win_def behavioral1/files/0x0002000000012f1e-60.dat disable_win_def behavioral1/files/0x0002000000012f1e-59.dat disable_win_def -
Quasar Payload 3 IoCs
Processes:
resource yara_rule behavioral1/files/0x0002000000012f1e-57.dat family_quasar behavioral1/files/0x0002000000012f1e-60.dat family_quasar behavioral1/files/0x0002000000012f1e-59.dat family_quasar -
Executes dropped EXE 1 IoCs
Processes:
GNU.exepid Process 112 GNU.exe -
Loads dropped DLL 1 IoCs
Processes:
e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exepid Process 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe -
Processes:
e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 276 schtasks.exe 1084 schtasks.exe -
Processes:
e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exee9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exee9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exepid Process 1756 powershell.exe 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 556 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exepowershell.exeGNU.exee9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exedescription pid Process Token: SeDebugPrivilege 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 112 GNU.exe Token: SeDebugPrivilege 112 GNU.exe Token: SeDebugPrivilege 556 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
GNU.exepid Process 112 GNU.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exeGNU.execmd.execmd.exedescription pid Process procid_target PID 852 wrote to memory of 276 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 30 PID 852 wrote to memory of 276 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 30 PID 852 wrote to memory of 276 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 30 PID 852 wrote to memory of 276 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 30 PID 852 wrote to memory of 112 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 32 PID 852 wrote to memory of 112 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 32 PID 852 wrote to memory of 112 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 32 PID 852 wrote to memory of 112 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 32 PID 852 wrote to memory of 1756 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 33 PID 852 wrote to memory of 1756 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 33 PID 852 wrote to memory of 1756 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 33 PID 852 wrote to memory of 1756 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 33 PID 112 wrote to memory of 1084 112 GNU.exe 35 PID 112 wrote to memory of 1084 112 GNU.exe 35 PID 112 wrote to memory of 1084 112 GNU.exe 35 PID 112 wrote to memory of 1084 112 GNU.exe 35 PID 852 wrote to memory of 1992 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 37 PID 852 wrote to memory of 1992 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 37 PID 852 wrote to memory of 1992 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 37 PID 852 wrote to memory of 1992 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 37 PID 1992 wrote to memory of 1700 1992 cmd.exe 39 PID 1992 wrote to memory of 1700 1992 cmd.exe 39 PID 1992 wrote to memory of 1700 1992 cmd.exe 39 PID 1992 wrote to memory of 1700 1992 cmd.exe 39 PID 852 wrote to memory of 436 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 40 PID 852 wrote to memory of 436 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 40 PID 852 wrote to memory of 436 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 40 PID 852 wrote to memory of 436 852 e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe 40 PID 436 wrote to memory of 840 436 cmd.exe 42 PID 436 wrote to memory of 840 436 cmd.exe 42 PID 436 wrote to memory of 840 436 cmd.exe 42 PID 436 wrote to memory of 840 436 cmd.exe 42 PID 436 wrote to memory of 1032 436 cmd.exe 43 PID 436 wrote to memory of 1032 436 cmd.exe 43 PID 436 wrote to memory of 1032 436 cmd.exe 43 PID 436 wrote to memory of 1032 436 cmd.exe 43 PID 436 wrote to memory of 556 436 cmd.exe 44 PID 436 wrote to memory of 556 436 cmd.exe 44 PID 436 wrote to memory of 556 436 cmd.exe 44 PID 436 wrote to memory of 556 436 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe"C:\Users\Admin\AppData\Local\Temp\e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe"1⤵
- Loads dropped DLL
- Windows security modification
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:276
-
-
C:\Users\Admin\AppData\Roaming\Ubuntu\GNU.exe"C:\Users\Admin\AppData\Roaming\Ubuntu\GNU.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Ubuntu\GNU.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1084
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:1700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\20rsZbkZzL24.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:840
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe"C:\Users\Admin\AppData\Local\Temp\e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
03d387b2b536962bf38d403a5e2edb19
SHA1f1b2952d8e5c3877d65ed5ea56a4b4d4cf2b1707
SHA256ff12630e20dd0e377f32fb71b3448517707dc417810cf3a51fde0c913d69b2ec
SHA5128b3698e78d91054382caf9dc4b1adba1216efdb875c74f5ffe0205828c8e9386a3d1669fac5796909f554dc2570a6049f4e21054a7bf57bfc6668e2f23990d7f
-
MD5
303ea82c0a37e377879a61a6d403ab48
SHA1f3f542e801ae5a7689864d974e1b4776468acbe2
SHA256e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05
SHA512d280e0e59a51135a78cf7699c89317768f8a045441a20990ab286a48be9e20c93ef1eea85f18d9517654f28218c960d21f2ececbe0baa3c8a2790e1304c7c279
-
MD5
303ea82c0a37e377879a61a6d403ab48
SHA1f3f542e801ae5a7689864d974e1b4776468acbe2
SHA256e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05
SHA512d280e0e59a51135a78cf7699c89317768f8a045441a20990ab286a48be9e20c93ef1eea85f18d9517654f28218c960d21f2ececbe0baa3c8a2790e1304c7c279
-
MD5
303ea82c0a37e377879a61a6d403ab48
SHA1f3f542e801ae5a7689864d974e1b4776468acbe2
SHA256e9235af1531343351a94508e6795d9fdc05bb06b334e8368dc39f0fe12c46f05
SHA512d280e0e59a51135a78cf7699c89317768f8a045441a20990ab286a48be9e20c93ef1eea85f18d9517654f28218c960d21f2ececbe0baa3c8a2790e1304c7c279