Analysis
-
max time kernel
20s -
max time network
23s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-es -
submitted
23-04-2022 07:12
Static task
static1
General
-
Target
dll injector.exe
-
Size
412KB
-
MD5
bbd4f2c780777a588f70d0a747bad1a4
-
SHA1
b865d58a7877d0807d3d4dbcd01c763c9afe266f
-
SHA256
29601ce154ca13b2db98aa15e48d48ad9d894420746b29e63bc48202d67bce8d
-
SHA512
c293059e9bcb6c28bbd01d1a9a144e03a9fdde04c867795747edf56ea4bb7cb3e3a8d04e61ca0a6dd05a22389e693e217e71199df747f28719e0077d29f98f06
Malware Config
Extracted
quasar
2.1.0.0
Windows Defender
flashy-rake.auto.playit.gg:52017
VNM_MUTEX_LYc2mMMFlAV9sQbWDZ
-
encryption_key
3k1niu66x6tavwV3IiuB
-
install_name
Windows Defender.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Defender
-
subdirectory
Windows Defender
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x0006000000023207-133.dat disable_win_def behavioral1/files/0x0006000000023207-132.dat disable_win_def behavioral1/memory/3056-136-0x00000000000A0000-0x000000000012C000-memory.dmp disable_win_def behavioral1/files/0x0006000000023212-147.dat disable_win_def behavioral1/files/0x0006000000023212-148.dat disable_win_def -
Quasar Payload 5 IoCs
Processes:
resource yara_rule behavioral1/files/0x0006000000023207-133.dat family_quasar behavioral1/files/0x0006000000023207-132.dat family_quasar behavioral1/memory/3056-136-0x00000000000A0000-0x000000000012C000-memory.dmp family_quasar behavioral1/files/0x0006000000023212-147.dat family_quasar behavioral1/files/0x0006000000023212-148.dat family_quasar -
Executes dropped EXE 3 IoCs
Processes:
windows defender.exeinjectorek.exeWindows Defender.exepid Process 3056 windows defender.exe 4020 injectorek.exe 1228 Windows Defender.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dll injector.exewindows defender.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation dll injector.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation windows defender.exe -
Processes:
windows defender.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features windows defender.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" windows defender.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1300 schtasks.exe 4044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
taskmgr.exepowershell.exewindows defender.exepid Process 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 2024 powershell.exe 2024 powershell.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 3056 windows defender.exe 3056 windows defender.exe 3056 windows defender.exe 3056 windows defender.exe 3056 windows defender.exe 3056 windows defender.exe 3056 windows defender.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
taskmgr.exewindows defender.exepowershell.exeWindows Defender.exedescription pid Process Token: SeDebugPrivilege 4248 taskmgr.exe Token: SeSystemProfilePrivilege 4248 taskmgr.exe Token: SeCreateGlobalPrivilege 4248 taskmgr.exe Token: SeDebugPrivilege 3056 windows defender.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 1228 Windows Defender.exe Token: SeDebugPrivilege 1228 Windows Defender.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
Processes:
taskmgr.exepid Process 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe -
Suspicious use of SendNotifyMessage 29 IoCs
Processes:
taskmgr.exepid Process 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe 4248 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender.exepid Process 1228 Windows Defender.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
dll injector.exewindows defender.exeWindows Defender.execmd.exedescription pid Process procid_target PID 2688 wrote to memory of 3056 2688 dll injector.exe 82 PID 2688 wrote to memory of 3056 2688 dll injector.exe 82 PID 2688 wrote to memory of 3056 2688 dll injector.exe 82 PID 2688 wrote to memory of 4020 2688 dll injector.exe 83 PID 2688 wrote to memory of 4020 2688 dll injector.exe 83 PID 3056 wrote to memory of 1300 3056 windows defender.exe 88 PID 3056 wrote to memory of 1300 3056 windows defender.exe 88 PID 3056 wrote to memory of 1300 3056 windows defender.exe 88 PID 3056 wrote to memory of 1228 3056 windows defender.exe 90 PID 3056 wrote to memory of 1228 3056 windows defender.exe 90 PID 3056 wrote to memory of 1228 3056 windows defender.exe 90 PID 3056 wrote to memory of 2024 3056 windows defender.exe 91 PID 3056 wrote to memory of 2024 3056 windows defender.exe 91 PID 3056 wrote to memory of 2024 3056 windows defender.exe 91 PID 1228 wrote to memory of 4044 1228 Windows Defender.exe 94 PID 1228 wrote to memory of 4044 1228 Windows Defender.exe 94 PID 1228 wrote to memory of 4044 1228 Windows Defender.exe 94 PID 3056 wrote to memory of 5036 3056 windows defender.exe 98 PID 3056 wrote to memory of 5036 3056 windows defender.exe 98 PID 3056 wrote to memory of 5036 3056 windows defender.exe 98 PID 5036 wrote to memory of 2768 5036 cmd.exe 100 PID 5036 wrote to memory of 2768 5036 cmd.exe 100 PID 5036 wrote to memory of 2768 5036 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\dll injector.exe"C:\Users\Admin\AppData\Local\Temp\dll injector.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Roaming\windows defender.exe"C:\Users\Admin\AppData\Roaming\windows defender.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\windows defender.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1300
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender\Windows Defender.exe"C:\Users\Admin\AppData\Roaming\Windows Defender\Windows Defender.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Defender" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Defender\Windows Defender.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4044
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:2768
-
-
-
-
C:\Users\Admin\AppData\Roaming\injectorek.exe"C:\Users\Admin\AppData\Roaming\injectorek.exe"2⤵
- Executes dropped EXE
PID:4020
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4248
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
539KB
MD5f1873887b499fb0bf5f711fc39229175
SHA1c347191d199962c79a0f6199bc3e940d00b20e32
SHA256256bedfceda04739912ed3a246f2144caf786f1894aaa3326ec1b0c229eb8cb2
SHA51294a85813ab21ac7035f02e8ee11d5bacdc9bfea67cc0d07e4dce3d38f9137d72cc8f4f88b4f9b0be73f2216596cd1e574b3541e703c0241e2819e35ee275e045
-
Filesize
539KB
MD5f1873887b499fb0bf5f711fc39229175
SHA1c347191d199962c79a0f6199bc3e940d00b20e32
SHA256256bedfceda04739912ed3a246f2144caf786f1894aaa3326ec1b0c229eb8cb2
SHA51294a85813ab21ac7035f02e8ee11d5bacdc9bfea67cc0d07e4dce3d38f9137d72cc8f4f88b4f9b0be73f2216596cd1e574b3541e703c0241e2819e35ee275e045
-
Filesize
90KB
MD54491776a0764edab4717befb5b60f956
SHA123e6eeb6a8307052c0ea42c1c79a26f52aeeae47
SHA256ba2a946a6edb417d92e94e214001351be1f837465fc2c38533dabc4c6ebb6383
SHA512c2f4cd75bb6fb2638b3b8c7b9dd66e15cb48b9fd4cf9383c9740a4c7138bc2ea827641127de9948427c07d5ecd44e296f1a16bb239b2c287dbfc2a05535949ad
-
Filesize
90KB
MD54491776a0764edab4717befb5b60f956
SHA123e6eeb6a8307052c0ea42c1c79a26f52aeeae47
SHA256ba2a946a6edb417d92e94e214001351be1f837465fc2c38533dabc4c6ebb6383
SHA512c2f4cd75bb6fb2638b3b8c7b9dd66e15cb48b9fd4cf9383c9740a4c7138bc2ea827641127de9948427c07d5ecd44e296f1a16bb239b2c287dbfc2a05535949ad
-
Filesize
539KB
MD5f1873887b499fb0bf5f711fc39229175
SHA1c347191d199962c79a0f6199bc3e940d00b20e32
SHA256256bedfceda04739912ed3a246f2144caf786f1894aaa3326ec1b0c229eb8cb2
SHA51294a85813ab21ac7035f02e8ee11d5bacdc9bfea67cc0d07e4dce3d38f9137d72cc8f4f88b4f9b0be73f2216596cd1e574b3541e703c0241e2819e35ee275e045
-
Filesize
539KB
MD5f1873887b499fb0bf5f711fc39229175
SHA1c347191d199962c79a0f6199bc3e940d00b20e32
SHA256256bedfceda04739912ed3a246f2144caf786f1894aaa3326ec1b0c229eb8cb2
SHA51294a85813ab21ac7035f02e8ee11d5bacdc9bfea67cc0d07e4dce3d38f9137d72cc8f4f88b4f9b0be73f2216596cd1e574b3541e703c0241e2819e35ee275e045