Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 10:21

General

  • Target

    84196815c135e19db65295a1cea9a522.exe

  • Size

    3.1MB

  • MD5

    84196815c135e19db65295a1cea9a522

  • SHA1

    fc46f3972ad6280b17e27f3ff519c2b7d035370f

  • SHA256

    e9a6cd9f0b02d2718b18c784014ffe3ece170196ade1bfed7ecad721349784e8

  • SHA512

    3be5c58de337af4f9da7206316f29ab42ba6e43129bac71580f055ce37a84995d137f3e921caa535330a8b90941a574b1d23d57996373a74376426b0d07c3070

  • SSDEEP

    49152:7vWhBYjCO4Dt2d5aKCuVPzlEmVQL0wvwkaYiRJ6TbR3LoGdjTHHB72eh2NT:7v4t2d5aKCuVPzlEmVQ0wvwfYiRJ6F

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

slave

C2

cherrywoods-29890.portmap.host:29890:16243

Mutex

5d49d039-8bce-40c5-82b6-413e6ca1279a

Attributes
  • encryption_key

    2E34CBDFC0A612A970A99A781D3AB0C010E1A59C

  • install_name

    cvvhost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Security notification icon

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\84196815c135e19db65295a1cea9a522.exe
    "C:\Users\Admin\AppData\Local\Temp\84196815c135e19db65295a1cea9a522.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Windows Security notification icon" /sc ONLOGON /tr "C:\Windows\system32\SubDir\cvvhost.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2824-0-0x00000000009E0000-0x0000000000D04000-memory.dmp
    Filesize

    3.1MB

  • memory/2824-1-0x00007FFB3F5F0000-0x00007FFB400B1000-memory.dmp
    Filesize

    10.8MB

  • memory/2824-2-0x000000001BAF0000-0x000000001BB00000-memory.dmp
    Filesize

    64KB

  • memory/2824-3-0x00007FFB3F5F0000-0x00007FFB400B1000-memory.dmp
    Filesize

    10.8MB

  • memory/2824-4-0x000000001BAF0000-0x000000001BB00000-memory.dmp
    Filesize

    64KB