Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-05-2022 20:03
Static task
static1
Behavioral task
behavioral1
Sample
Rusher Hack/Data/Installer.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Rusher Hack/Data/Installer.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
Rusher Hack/RusherHackInstaller.exe
Resource
win7-20220414-en
General
-
Target
Rusher Hack/RusherHackInstaller.exe
-
Size
683KB
-
MD5
a8b9706ed1ca326d4673b88fed84db23
-
SHA1
72fb18cdcd67d83fe1484b8ff93ba477e8082f7d
-
SHA256
bfc55cb35294fba322924cd2fe7ab9e79875b2cca66419ee5ef6d675b895349c
-
SHA512
89c5706bba41e6b25ad1f4431eba26df9145c2292f0c42c64c688851c1882004814bf4444f8013efc1504b4bb2bbb4d11896fec7c2e42088604eedadd28ebb9b
Malware Config
Extracted
quasar
2.1.0.0
$77systemtelemtry
192.168.0.44:80
67.61.188.107:80
VNM_MUTEX_OplgS6EDrflEgnBXyU
-
encryption_key
6opnJj4VnPTLLOS9SdTg
-
install_name
windowsrc.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Registry Handler
-
subdirectory
bin
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral4/memory/4324-130-0x0000000000550000-0x0000000000600000-memory.dmp disable_win_def behavioral4/files/0x0009000000022ed8-138.dat disable_win_def behavioral4/files/0x0009000000022ed8-140.dat disable_win_def -
Quasar Payload 3 IoCs
Processes:
resource yara_rule behavioral4/memory/4324-130-0x0000000000550000-0x0000000000600000-memory.dmp family_quasar behavioral4/files/0x0009000000022ed8-138.dat family_quasar behavioral4/files/0x0009000000022ed8-140.dat family_quasar -
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
Executes dropped EXE 1 IoCs
Processes:
windowsrc.exepid Process 2436 windowsrc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RusherHackInstaller.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation RusherHackInstaller.exe -
Processes:
RusherHackInstaller.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features RusherHackInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" RusherHackInstaller.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 19 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1704 schtasks.exe 4732 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exeRusherHackInstaller.exeRusherHackInstaller.exepid Process 3700 powershell.exe 3700 powershell.exe 4324 RusherHackInstaller.exe 4324 RusherHackInstaller.exe 4324 RusherHackInstaller.exe 4324 RusherHackInstaller.exe 4324 RusherHackInstaller.exe 4324 RusherHackInstaller.exe 4324 RusherHackInstaller.exe 1092 RusherHackInstaller.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
RusherHackInstaller.exepowershell.exewindowsrc.exeRusherHackInstaller.exedescription pid Process Token: SeDebugPrivilege 4324 RusherHackInstaller.exe Token: SeDebugPrivilege 3700 powershell.exe Token: SeDebugPrivilege 2436 windowsrc.exe Token: SeDebugPrivilege 2436 windowsrc.exe Token: SeDebugPrivilege 1092 RusherHackInstaller.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
windowsrc.exepid Process 2436 windowsrc.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
RusherHackInstaller.exewindowsrc.execmd.execmd.exedescription pid Process procid_target PID 4324 wrote to memory of 1704 4324 RusherHackInstaller.exe 85 PID 4324 wrote to memory of 1704 4324 RusherHackInstaller.exe 85 PID 4324 wrote to memory of 1704 4324 RusherHackInstaller.exe 85 PID 4324 wrote to memory of 2436 4324 RusherHackInstaller.exe 87 PID 4324 wrote to memory of 2436 4324 RusherHackInstaller.exe 87 PID 4324 wrote to memory of 2436 4324 RusherHackInstaller.exe 87 PID 4324 wrote to memory of 3700 4324 RusherHackInstaller.exe 88 PID 4324 wrote to memory of 3700 4324 RusherHackInstaller.exe 88 PID 4324 wrote to memory of 3700 4324 RusherHackInstaller.exe 88 PID 2436 wrote to memory of 4732 2436 windowsrc.exe 90 PID 2436 wrote to memory of 4732 2436 windowsrc.exe 90 PID 2436 wrote to memory of 4732 2436 windowsrc.exe 90 PID 4324 wrote to memory of 972 4324 RusherHackInstaller.exe 95 PID 4324 wrote to memory of 972 4324 RusherHackInstaller.exe 95 PID 4324 wrote to memory of 972 4324 RusherHackInstaller.exe 95 PID 972 wrote to memory of 1144 972 cmd.exe 97 PID 972 wrote to memory of 1144 972 cmd.exe 97 PID 972 wrote to memory of 1144 972 cmd.exe 97 PID 4324 wrote to memory of 2480 4324 RusherHackInstaller.exe 99 PID 4324 wrote to memory of 2480 4324 RusherHackInstaller.exe 99 PID 4324 wrote to memory of 2480 4324 RusherHackInstaller.exe 99 PID 2480 wrote to memory of 2016 2480 cmd.exe 101 PID 2480 wrote to memory of 2016 2480 cmd.exe 101 PID 2480 wrote to memory of 2016 2480 cmd.exe 101 PID 2480 wrote to memory of 1640 2480 cmd.exe 102 PID 2480 wrote to memory of 1640 2480 cmd.exe 102 PID 2480 wrote to memory of 1640 2480 cmd.exe 102 PID 2480 wrote to memory of 1092 2480 cmd.exe 110 PID 2480 wrote to memory of 1092 2480 cmd.exe 110 PID 2480 wrote to memory of 1092 2480 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\Rusher Hack\RusherHackInstaller.exe"C:\Users\Admin\AppData\Local\Temp\Rusher Hack\RusherHackInstaller.exe"1⤵
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Registry Handler" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Rusher Hack\RusherHackInstaller.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1704
-
-
C:\Users\Admin\AppData\Roaming\bin\windowsrc.exe"C:\Users\Admin\AppData\Roaming\bin\windowsrc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Registry Handler" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\bin\windowsrc.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4732
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit2⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*3⤵PID:1144
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ItwhoH060tNW.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2016
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost3⤵
- Runs ping.exe
PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\Rusher Hack\RusherHackInstaller.exe"C:\Users\Admin\AppData\Local\Temp\Rusher Hack\RusherHackInstaller.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
228B
MD5990f638b53a65c6fd6117119a75c4913
SHA1bf75255f063b1aec9d13ed5ab510a0188e4855ce
SHA25649a97220575b0912644bb32125b0f4c403e47f0521cc6f78473b88347b2162b4
SHA512872cd5436cd5a7aa6400a1ba4a5f12f982baa0c1b3de18a99bd0771554bc72c88fc51dd3962a9a74f042165b670a4cfde073400a63a8425de5d840b895166bb0
-
Filesize
683KB
MD5a8b9706ed1ca326d4673b88fed84db23
SHA172fb18cdcd67d83fe1484b8ff93ba477e8082f7d
SHA256bfc55cb35294fba322924cd2fe7ab9e79875b2cca66419ee5ef6d675b895349c
SHA51289c5706bba41e6b25ad1f4431eba26df9145c2292f0c42c64c688851c1882004814bf4444f8013efc1504b4bb2bbb4d11896fec7c2e42088604eedadd28ebb9b
-
Filesize
683KB
MD5a8b9706ed1ca326d4673b88fed84db23
SHA172fb18cdcd67d83fe1484b8ff93ba477e8082f7d
SHA256bfc55cb35294fba322924cd2fe7ab9e79875b2cca66419ee5ef6d675b895349c
SHA51289c5706bba41e6b25ad1f4431eba26df9145c2292f0c42c64c688851c1882004814bf4444f8013efc1504b4bb2bbb4d11896fec7c2e42088604eedadd28ebb9b