Analysis
-
max time kernel
138s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
05-08-2022 09:37
Static task
static1
Behavioral task
behavioral1
Sample
bby.exe
Resource
win7-20220718-en
General
-
Target
bby.exe
-
Size
16.0MB
-
MD5
d7e48e5a49efe9ed774546fa7d35d71a
-
SHA1
06212065ffe07d1321c8d85bf5c45871683fb197
-
SHA256
b4f6e6290b1e185bff0baf1b1f3a16291bb2ceb3528051a2aa9528c43231e710
-
SHA512
7dcfc267f527d27d6cb58bd950241b4a8a658b34bc4696f308fd5448b4111d64b93078fedf8d2c138eef83b6148372d8c887b74aae8291fc05c665fbe3d4eeb1
Malware Config
Extracted
quasar
2.1.0.0
Office04
cable-cp.at.playit.gg:21596
VNM_MUTEX_c2q7y2ayYutZ2XaYe7
-
encryption_key
GDDG0qqm5dHuoT6GjWWz
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Microsoft one Drive
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 14 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\Paypal.exe disable_win_def \Users\Admin\AppData\Local\Temp\Paypal.exe disable_win_def \Users\Admin\AppData\Local\Temp\Paypal.exe disable_win_def \Users\Admin\AppData\Local\Temp\Paypal.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\Paypal.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\paypal.exe disable_win_def behavioral1/memory/908-66-0x0000000000360000-0x000000000040E000-memory.dmp disable_win_def \Windows\SysWOW64\SubDir\Client.exe disable_win_def C:\Windows\SysWOW64\SubDir\Client.exe disable_win_def C:\Windows\SysWOW64\SubDir\Client.exe disable_win_def behavioral1/memory/540-73-0x0000000000FB0000-0x000000000105E000-memory.dmp disable_win_def \Users\Admin\AppData\Local\Temp\Paypal.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\Paypal.exe disable_win_def behavioral1/memory/1432-91-0x0000000000AC0000-0x0000000000B6E000-memory.dmp disable_win_def -
Processes:
paypal.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection paypal.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" paypal.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" paypal.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" paypal.exe -
Quasar payload 14 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\Paypal.exe family_quasar \Users\Admin\AppData\Local\Temp\Paypal.exe family_quasar \Users\Admin\AppData\Local\Temp\Paypal.exe family_quasar \Users\Admin\AppData\Local\Temp\Paypal.exe family_quasar C:\Users\Admin\AppData\Local\Temp\Paypal.exe family_quasar C:\Users\Admin\AppData\Local\Temp\paypal.exe family_quasar behavioral1/memory/908-66-0x0000000000360000-0x000000000040E000-memory.dmp family_quasar \Windows\SysWOW64\SubDir\Client.exe family_quasar C:\Windows\SysWOW64\SubDir\Client.exe family_quasar C:\Windows\SysWOW64\SubDir\Client.exe family_quasar behavioral1/memory/540-73-0x0000000000FB0000-0x000000000105E000-memory.dmp family_quasar \Users\Admin\AppData\Local\Temp\Paypal.exe family_quasar C:\Users\Admin\AppData\Local\Temp\Paypal.exe family_quasar behavioral1/memory/1432-91-0x0000000000AC0000-0x0000000000B6E000-memory.dmp family_quasar -
Executes dropped EXE 4 IoCs
Processes:
paypal.exeProxy Shifter.exeClient.exePaypal.exepid process 908 paypal.exe 1916 Proxy Shifter.exe 540 Client.exe 1432 Paypal.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1528 cmd.exe -
Loads dropped DLL 8 IoCs
Processes:
bby.exepaypal.execmd.exepid process 2024 bby.exe 2024 bby.exe 2024 bby.exe 2024 bby.exe 2024 bby.exe 1568 908 paypal.exe 1940 cmd.exe -
Processes:
paypal.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features paypal.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" paypal.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
paypal.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft one Drive = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\paypal.exe\"" paypal.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Drops file in System32 directory 3 IoCs
Processes:
paypal.exedescription ioc process File created C:\Windows\SysWOW64\SubDir\r77-x64.dll paypal.exe File created C:\Windows\SysWOW64\SubDir\Client.exe paypal.exe File opened for modification C:\Windows\SysWOW64\SubDir\Client.exe paypal.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
paypal.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 paypal.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 paypal.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exepaypal.exePaypal.exepid process 804 powershell.exe 908 paypal.exe 908 paypal.exe 908 paypal.exe 908 paypal.exe 908 paypal.exe 908 paypal.exe 908 paypal.exe 1432 Paypal.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
paypal.exepowershell.exeClient.exePaypal.exedescription pid process Token: SeDebugPrivilege 908 paypal.exe Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 540 Client.exe Token: SeDebugPrivilege 540 Client.exe Token: SeDebugPrivilege 1432 Paypal.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 540 Client.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
bby.exepaypal.exeClient.execmd.execmd.exedescription pid process target process PID 2024 wrote to memory of 908 2024 bby.exe paypal.exe PID 2024 wrote to memory of 908 2024 bby.exe paypal.exe PID 2024 wrote to memory of 908 2024 bby.exe paypal.exe PID 2024 wrote to memory of 908 2024 bby.exe paypal.exe PID 2024 wrote to memory of 1916 2024 bby.exe Proxy Shifter.exe PID 2024 wrote to memory of 1916 2024 bby.exe Proxy Shifter.exe PID 2024 wrote to memory of 1916 2024 bby.exe Proxy Shifter.exe PID 2024 wrote to memory of 1916 2024 bby.exe Proxy Shifter.exe PID 908 wrote to memory of 468 908 paypal.exe schtasks.exe PID 908 wrote to memory of 468 908 paypal.exe schtasks.exe PID 908 wrote to memory of 468 908 paypal.exe schtasks.exe PID 908 wrote to memory of 468 908 paypal.exe schtasks.exe PID 908 wrote to memory of 540 908 paypal.exe Client.exe PID 908 wrote to memory of 540 908 paypal.exe Client.exe PID 908 wrote to memory of 540 908 paypal.exe Client.exe PID 908 wrote to memory of 540 908 paypal.exe Client.exe PID 908 wrote to memory of 804 908 paypal.exe powershell.exe PID 908 wrote to memory of 804 908 paypal.exe powershell.exe PID 908 wrote to memory of 804 908 paypal.exe powershell.exe PID 908 wrote to memory of 804 908 paypal.exe powershell.exe PID 540 wrote to memory of 828 540 Client.exe schtasks.exe PID 540 wrote to memory of 828 540 Client.exe schtasks.exe PID 540 wrote to memory of 828 540 Client.exe schtasks.exe PID 540 wrote to memory of 828 540 Client.exe schtasks.exe PID 908 wrote to memory of 288 908 paypal.exe cmd.exe PID 908 wrote to memory of 288 908 paypal.exe cmd.exe PID 908 wrote to memory of 288 908 paypal.exe cmd.exe PID 908 wrote to memory of 288 908 paypal.exe cmd.exe PID 288 wrote to memory of 1528 288 cmd.exe cmd.exe PID 288 wrote to memory of 1528 288 cmd.exe cmd.exe PID 288 wrote to memory of 1528 288 cmd.exe cmd.exe PID 288 wrote to memory of 1528 288 cmd.exe cmd.exe PID 908 wrote to memory of 1940 908 paypal.exe cmd.exe PID 908 wrote to memory of 1940 908 paypal.exe cmd.exe PID 908 wrote to memory of 1940 908 paypal.exe cmd.exe PID 908 wrote to memory of 1940 908 paypal.exe cmd.exe PID 1940 wrote to memory of 952 1940 cmd.exe chcp.com PID 1940 wrote to memory of 952 1940 cmd.exe chcp.com PID 1940 wrote to memory of 952 1940 cmd.exe chcp.com PID 1940 wrote to memory of 952 1940 cmd.exe chcp.com PID 1940 wrote to memory of 1572 1940 cmd.exe PING.EXE PID 1940 wrote to memory of 1572 1940 cmd.exe PING.EXE PID 1940 wrote to memory of 1572 1940 cmd.exe PING.EXE PID 1940 wrote to memory of 1572 1940 cmd.exe PING.EXE PID 1940 wrote to memory of 1432 1940 cmd.exe Paypal.exe PID 1940 wrote to memory of 1432 1940 cmd.exe Paypal.exe PID 1940 wrote to memory of 1432 1940 cmd.exe Paypal.exe PID 1940 wrote to memory of 1432 1940 cmd.exe Paypal.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bby.exe"C:\Users\Admin\AppData\Local\Temp\bby.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\paypal.exe"C:\Users\Admin\AppData\Local\Temp\paypal.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Microsoft one Drive" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\paypal.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:468
-
-
C:\Windows\SysWOW64\SubDir\Client.exe"C:\Windows\SysWOW64\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Microsoft one Drive" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:828
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- Deletes itself
PID:1528
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\a4T53C7mj2TX.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:952
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\Paypal.exe"C:\Users\Admin\AppData\Local\Temp\paypal.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Proxy Shifter.exe"C:\Users\Admin\AppData\Local\Temp\Proxy Shifter.exe"2⤵
- Executes dropped EXE
PID:1916
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
36.8MB
MD57cbac120d865d4c4c218b06144580b0a
SHA119afc5f464e84dc362459ab53dd3b6947b708d2e
SHA25677f211fe4f26bbf491ee2a4eb6ac07a123a1ae40b59062d88c222e61b60c082b
SHA512439ffd9e287b9c7468c9f85b52f0734b8b98e4b917576b2e87a6775b0d65b3da3103341c743b93722726795eadf86148c1b2c573a6f4a7b1c2cf5f307cfca625
-
Filesize
36.8MB
MD57cbac120d865d4c4c218b06144580b0a
SHA119afc5f464e84dc362459ab53dd3b6947b708d2e
SHA25677f211fe4f26bbf491ee2a4eb6ac07a123a1ae40b59062d88c222e61b60c082b
SHA512439ffd9e287b9c7468c9f85b52f0734b8b98e4b917576b2e87a6775b0d65b3da3103341c743b93722726795eadf86148c1b2c573a6f4a7b1c2cf5f307cfca625
-
Filesize
203B
MD5825c62b9fec443b635cdb6df73240311
SHA11a1b9e45fd0332b545d5a2f5f15c8a5289d75910
SHA256558d2c3e1751ef5e650bcde081dc647611c148a24a707d404dcd430e3a3cbed2
SHA51237d93a5bdc34409dd381e0b968a5c78a9ba83c99caa436cb6b162c39351cc085c2744458480c8727c3fb8a61699969e501aa822cc265c2c186946b6cb2be7754
-
Filesize
7KB
MD5e266c8567fa86919495a208ad79ba615
SHA13c83f03a2df24ee8db840f09098d494fb98a1688
SHA256c938e4d9a5bfaf87a1d2975eb6e8defa7beba61fd74dd47c850576f205ba9c62
SHA51265370d923d7ac47bb6f212557318c51e60976de1a6136bd67321e28dcf6eba45b8d3f0cfe9723999c9a101b17f2c6ef1a11b6de77baff84cbfd5c71e707c6949
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
36.8MB
MD57cbac120d865d4c4c218b06144580b0a
SHA119afc5f464e84dc362459ab53dd3b6947b708d2e
SHA25677f211fe4f26bbf491ee2a4eb6ac07a123a1ae40b59062d88c222e61b60c082b
SHA512439ffd9e287b9c7468c9f85b52f0734b8b98e4b917576b2e87a6775b0d65b3da3103341c743b93722726795eadf86148c1b2c573a6f4a7b1c2cf5f307cfca625
-
Filesize
36.8MB
MD57cbac120d865d4c4c218b06144580b0a
SHA119afc5f464e84dc362459ab53dd3b6947b708d2e
SHA25677f211fe4f26bbf491ee2a4eb6ac07a123a1ae40b59062d88c222e61b60c082b
SHA512439ffd9e287b9c7468c9f85b52f0734b8b98e4b917576b2e87a6775b0d65b3da3103341c743b93722726795eadf86148c1b2c573a6f4a7b1c2cf5f307cfca625
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1