analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1.7z

Full analysis: https://app.any.run/tasks/d65ea6d2-b73f-4535-adb3-3823ad2ced8a
Verdict: Malicious activity
Threats:

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Analysis date: July 18, 2019, 06:20:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
quasar
Indicators:
MIME: application/x-7z-compressed
File info: 7-zip archive data, version 0.4
MD5:

F956580CF58227B7BC5F84AA3BF8EAF9

SHA1:

51D0B3296E8CFD96F2C5DDEE7C599412BF728117

SHA256:

9ACD76081758C8D3DB829C33896FAC2629975B5A1F0840276F4AF0D514594EDA

SSDEEP:

3072:8ALVVBOsBcwRCdktxS/QlmCoNCNshsngXzCqCaGQbjgX495BP8:8ALDVBidD/Qgt3snOCej0495q

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Netflix Giftcard Checker V2.exe (PID: 2460)
      • Netflix Giftcard Checker V2.exe (PID: 2288)
      • intel.exe (PID: 4080)
      • Netflix Giftcard Checker V2.exe (PID: 3328)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 1000)
    • Drops/Copies Quasar RAT executable

      • Netflix Giftcard Checker V2.exe (PID: 2460)
  • SUSPICIOUS

    • Executed via WMI

      • Netflix Giftcard Checker V2.exe (PID: 2460)
      • Netflix Giftcard Checker V2.exe (PID: 2288)
    • Executable content was dropped or overwritten

      • Netflix Giftcard Checker V2.exe (PID: 2460)
    • Starts itself from another location

      • Netflix Giftcard Checker V2.exe (PID: 2460)
  • INFO

    • Manual execution by user

      • Netflix Giftcard Checker V2.exe (PID: 3328)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.7z | 7-Zip compressed archive (v0.4) (57.1)
.7z | 7-Zip compressed archive (gen) (42.8)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
6
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs searchprotocolhost.exe no specs netflix giftcard checker v2.exe netflix giftcard checker v2.exe no specs netflix giftcard checker v2.exe intel.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3024"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\1.7z"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
1000"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe6_ Global\UsGthrCtrlFltPipeMssGthrPipe6 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
3328"C:\Users\admin\Desktop\Netflix Giftcard Checker V2.exe" C:\Users\admin\Desktop\Netflix Giftcard Checker V2.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
TwitchCracker
Exit code:
4294967295
Version:
1.0.0.0
2288"C:\Users\admin\Desktop\Netflix Giftcard Checker V2.exe" persC:\Users\admin\Desktop\Netflix Giftcard Checker V2.exewmiprvse.exe
User:
admin
Integrity Level:
HIGH
Description:
TwitchCracker
Version:
1.0.0.0
2460"C:\Users\admin\Desktop\Netflix Giftcard Checker V2.exe" persC:\Users\admin\Desktop\Netflix Giftcard Checker V2.exe
wmiprvse.exe
User:
admin
Integrity Level:
HIGH
Description:
TwitchCracker
Exit code:
0
Version:
1.0.0.0
4080"C:\Users\admin\Music\intel.exe" C:\Users\admin\Music\intel.exeNetflix Giftcard Checker V2.exe
User:
admin
Integrity Level:
HIGH
Description:
TwitchCracker
Version:
1.0.0.0
Total events
839
Read events
827
Write events
12
Delete events
0

Modification events

(PID) Process:(3024) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3024) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3024) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\70\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3024) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\1.7z
(PID) Process:(3024) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3024) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3024) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3024) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2460) Netflix Giftcard Checker V2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2460) Netflix Giftcard Checker V2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3024WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3024.37963\Leaf.xNet.dll
MD5:
SHA256:
3024WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3024.37963\MetroSuite 2.0.dll
MD5:
SHA256:
3024WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3024.37963\Netflix Giftcard Checker V2.exe
MD5:
SHA256:
2460Netflix Giftcard Checker V2.exeC:\Users\admin\Music\intel.exeexecutable
MD5:C287467DD6A822C30FEFF7535BEBCDD6
SHA256:6CFC36131A2F444E651F00E71F4D1CCAF22B66BA1EF66E1C8B3190DAB27B1C46
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info