Analysis
-
max time kernel
123s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-05-2022 20:03
Static task
static1
Behavioral task
behavioral1
Sample
Rusher Hack/Data/Installer.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Rusher Hack/Data/Installer.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
Rusher Hack/RusherHackInstaller.exe
Resource
win7-20220414-en
General
-
Target
Rusher Hack/RusherHackInstaller.exe
-
Size
683KB
-
MD5
a8b9706ed1ca326d4673b88fed84db23
-
SHA1
72fb18cdcd67d83fe1484b8ff93ba477e8082f7d
-
SHA256
bfc55cb35294fba322924cd2fe7ab9e79875b2cca66419ee5ef6d675b895349c
-
SHA512
89c5706bba41e6b25ad1f4431eba26df9145c2292f0c42c64c688851c1882004814bf4444f8013efc1504b4bb2bbb4d11896fec7c2e42088604eedadd28ebb9b
Malware Config
Extracted
quasar
2.1.0.0
$77systemtelemtry
192.168.0.44:80
67.61.188.107:80
VNM_MUTEX_OplgS6EDrflEgnBXyU
-
encryption_key
6opnJj4VnPTLLOS9SdTg
-
install_name
windowsrc.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Registry Handler
-
subdirectory
bin
Signatures
-
Contains code to disable Windows Defender 6 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral3/memory/868-54-0x0000000001030000-0x00000000010E0000-memory.dmp disable_win_def behavioral3/files/0x000b0000000122e0-57.dat disable_win_def behavioral3/files/0x000b0000000122e0-59.dat disable_win_def behavioral3/files/0x000b0000000122e0-60.dat disable_win_def behavioral3/memory/2028-62-0x0000000000840000-0x00000000008F0000-memory.dmp disable_win_def behavioral3/memory/888-74-0x00000000010F0000-0x00000000011A0000-memory.dmp disable_win_def -
Quasar Payload 6 IoCs
Processes:
resource yara_rule behavioral3/memory/868-54-0x0000000001030000-0x00000000010E0000-memory.dmp family_quasar behavioral3/files/0x000b0000000122e0-57.dat family_quasar behavioral3/files/0x000b0000000122e0-59.dat family_quasar behavioral3/files/0x000b0000000122e0-60.dat family_quasar behavioral3/memory/2028-62-0x0000000000840000-0x00000000008F0000-memory.dmp family_quasar behavioral3/memory/888-74-0x00000000010F0000-0x00000000011A0000-memory.dmp family_quasar -
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
Executes dropped EXE 1 IoCs
Processes:
windowsrc.exepid Process 2028 windowsrc.exe -
Loads dropped DLL 1 IoCs
Processes:
RusherHackInstaller.exepid Process 868 RusherHackInstaller.exe -
Processes:
RusherHackInstaller.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features RusherHackInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" RusherHackInstaller.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RusherHackInstaller.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Registry Handler = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Rusher Hack\\RusherHackInstaller.exe\"" RusherHackInstaller.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1116 schtasks.exe 1688 schtasks.exe -
Processes:
RusherHackInstaller.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 RusherHackInstaller.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 RusherHackInstaller.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exeRusherHackInstaller.exeRusherHackInstaller.exepid Process 1772 powershell.exe 868 RusherHackInstaller.exe 868 RusherHackInstaller.exe 868 RusherHackInstaller.exe 868 RusherHackInstaller.exe 868 RusherHackInstaller.exe 868 RusherHackInstaller.exe 868 RusherHackInstaller.exe 888 RusherHackInstaller.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
RusherHackInstaller.exepowershell.exewindowsrc.exeRusherHackInstaller.exedescription pid Process Token: SeDebugPrivilege 868 RusherHackInstaller.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 2028 windowsrc.exe Token: SeDebugPrivilege 2028 windowsrc.exe Token: SeDebugPrivilege 888 RusherHackInstaller.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
windowsrc.exepid Process 2028 windowsrc.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
RusherHackInstaller.exewindowsrc.execmd.execmd.exedescription pid Process procid_target PID 868 wrote to memory of 1116 868 RusherHackInstaller.exe 29 PID 868 wrote to memory of 1116 868 RusherHackInstaller.exe 29 PID 868 wrote to memory of 1116 868 RusherHackInstaller.exe 29 PID 868 wrote to memory of 1116 868 RusherHackInstaller.exe 29 PID 868 wrote to memory of 2028 868 RusherHackInstaller.exe 31 PID 868 wrote to memory of 2028 868 RusherHackInstaller.exe 31 PID 868 wrote to memory of 2028 868 RusherHackInstaller.exe 31 PID 868 wrote to memory of 2028 868 RusherHackInstaller.exe 31 PID 868 wrote to memory of 1772 868 RusherHackInstaller.exe 32 PID 868 wrote to memory of 1772 868 RusherHackInstaller.exe 32 PID 868 wrote to memory of 1772 868 RusherHackInstaller.exe 32 PID 868 wrote to memory of 1772 868 RusherHackInstaller.exe 32 PID 2028 wrote to memory of 1688 2028 windowsrc.exe 34 PID 2028 wrote to memory of 1688 2028 windowsrc.exe 34 PID 2028 wrote to memory of 1688 2028 windowsrc.exe 34 PID 2028 wrote to memory of 1688 2028 windowsrc.exe 34 PID 868 wrote to memory of 672 868 RusherHackInstaller.exe 36 PID 868 wrote to memory of 672 868 RusherHackInstaller.exe 36 PID 868 wrote to memory of 672 868 RusherHackInstaller.exe 36 PID 868 wrote to memory of 672 868 RusherHackInstaller.exe 36 PID 672 wrote to memory of 1380 672 cmd.exe 38 PID 672 wrote to memory of 1380 672 cmd.exe 38 PID 672 wrote to memory of 1380 672 cmd.exe 38 PID 672 wrote to memory of 1380 672 cmd.exe 38 PID 868 wrote to memory of 568 868 RusherHackInstaller.exe 39 PID 868 wrote to memory of 568 868 RusherHackInstaller.exe 39 PID 868 wrote to memory of 568 868 RusherHackInstaller.exe 39 PID 868 wrote to memory of 568 868 RusherHackInstaller.exe 39 PID 568 wrote to memory of 744 568 cmd.exe 41 PID 568 wrote to memory of 744 568 cmd.exe 41 PID 568 wrote to memory of 744 568 cmd.exe 41 PID 568 wrote to memory of 744 568 cmd.exe 41 PID 568 wrote to memory of 1212 568 cmd.exe 42 PID 568 wrote to memory of 1212 568 cmd.exe 42 PID 568 wrote to memory of 1212 568 cmd.exe 42 PID 568 wrote to memory of 1212 568 cmd.exe 42 PID 568 wrote to memory of 888 568 cmd.exe 43 PID 568 wrote to memory of 888 568 cmd.exe 43 PID 568 wrote to memory of 888 568 cmd.exe 43 PID 568 wrote to memory of 888 568 cmd.exe 43 PID 568 wrote to memory of 888 568 cmd.exe 43 PID 568 wrote to memory of 888 568 cmd.exe 43 PID 568 wrote to memory of 888 568 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\Rusher Hack\RusherHackInstaller.exe"C:\Users\Admin\AppData\Local\Temp\Rusher Hack\RusherHackInstaller.exe"1⤵
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Registry Handler" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Rusher Hack\RusherHackInstaller.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1116
-
-
C:\Users\Admin\AppData\Roaming\bin\windowsrc.exe"C:\Users\Admin\AppData\Roaming\bin\windowsrc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Registry Handler" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\bin\windowsrc.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1688
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:1380
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\pV3gp6LBrgby.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:744
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:1212
-
-
C:\Users\Admin\AppData\Local\Temp\Rusher Hack\RusherHackInstaller.exe"C:\Users\Admin\AppData\Local\Temp\Rusher Hack\RusherHackInstaller.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228B
MD5af93038f50afd0ff75900b94df946f7f
SHA1d1fca840f28989907204e28f405c9597836ee05f
SHA256a5744892b9b34283e43ef0d05689c077c75046d09a46e8e68ac4e9793d3f242b
SHA5127ec85215e75266a0616686d25bef4793130f315c83f4a3917748102384f3cf5570966def30e69b31ea8dba25c386dd9df2a52eab478e0c7d84b1e66df8a9a4e1
-
Filesize
683KB
MD5a8b9706ed1ca326d4673b88fed84db23
SHA172fb18cdcd67d83fe1484b8ff93ba477e8082f7d
SHA256bfc55cb35294fba322924cd2fe7ab9e79875b2cca66419ee5ef6d675b895349c
SHA51289c5706bba41e6b25ad1f4431eba26df9145c2292f0c42c64c688851c1882004814bf4444f8013efc1504b4bb2bbb4d11896fec7c2e42088604eedadd28ebb9b
-
Filesize
683KB
MD5a8b9706ed1ca326d4673b88fed84db23
SHA172fb18cdcd67d83fe1484b8ff93ba477e8082f7d
SHA256bfc55cb35294fba322924cd2fe7ab9e79875b2cca66419ee5ef6d675b895349c
SHA51289c5706bba41e6b25ad1f4431eba26df9145c2292f0c42c64c688851c1882004814bf4444f8013efc1504b4bb2bbb4d11896fec7c2e42088604eedadd28ebb9b
-
Filesize
683KB
MD5a8b9706ed1ca326d4673b88fed84db23
SHA172fb18cdcd67d83fe1484b8ff93ba477e8082f7d
SHA256bfc55cb35294fba322924cd2fe7ab9e79875b2cca66419ee5ef6d675b895349c
SHA51289c5706bba41e6b25ad1f4431eba26df9145c2292f0c42c64c688851c1882004814bf4444f8013efc1504b4bb2bbb4d11896fec7c2e42088604eedadd28ebb9b