Analysis

  • max time kernel
    30s
  • max time network
    34s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 20:18

General

  • Target

    solara.exe

  • Size

    3.1MB

  • MD5

    9c9e1009cf33ab0f1652ccd8a5f845c1

  • SHA1

    42d9282a9443175c4f64a7fce83fb39878aa6600

  • SHA256

    85d92e5e062b2e847e0334ed5afef5e7ff708e87ba6f25e31be00a0570827b98

  • SHA512

    89f3bd5700024260e82369e97c43a6a82a10bc5a7330f0b73dd3c53037e4aa8f9e535727feb58df2e8c54ec48ac9a397dadc49cf1f7cfeaffa00134714e80118

  • SSDEEP

    49152:SvtI22SsaNYfdPBldt698dBcjHDPRJ6/bR3LoGdSTHHB72eh2NT:Svm22SsaNYfdPBldt6+dBcjHDPRJ6R

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

consis

C2

192.168.0.75:4783

Mutex

7c58e842-ae6e-4f79-bca8-c40fc05002b5

Attributes
  • encryption_key

    3F4E1662FE86BE65EF2C4E1F0FEFAABC94765DDB

  • install_name

    Sub-1.exe

  • log_directory

    Logs

  • reconnect_delay

    1500

  • startup_key

    Quasar Client Startup

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\solara.exe
    "C:\Users\Admin\AppData\Local\Temp\solara.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Sub-1.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2756
    • C:\Users\Admin\AppData\Roaming\Windows\Sub-1.exe
      "C:\Users\Admin\AppData\Roaming\Windows\Sub-1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Sub-1.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:4912
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Windows\Sub-1.exe
    Filesize

    3.1MB

    MD5

    9c9e1009cf33ab0f1652ccd8a5f845c1

    SHA1

    42d9282a9443175c4f64a7fce83fb39878aa6600

    SHA256

    85d92e5e062b2e847e0334ed5afef5e7ff708e87ba6f25e31be00a0570827b98

    SHA512

    89f3bd5700024260e82369e97c43a6a82a10bc5a7330f0b73dd3c53037e4aa8f9e535727feb58df2e8c54ec48ac9a397dadc49cf1f7cfeaffa00134714e80118

  • memory/528-1-0x0000000000CC0000-0x0000000000FE4000-memory.dmp
    Filesize

    3.1MB

  • memory/528-2-0x00007FF9483E0000-0x00007FF948EA1000-memory.dmp
    Filesize

    10.8MB

  • memory/528-10-0x00007FF9483E0000-0x00007FF948EA1000-memory.dmp
    Filesize

    10.8MB

  • memory/528-0-0x00007FF9483E3000-0x00007FF9483E5000-memory.dmp
    Filesize

    8KB

  • memory/864-27-0x000000001D390000-0x000000001D8B8000-memory.dmp
    Filesize

    5.2MB

  • memory/864-9-0x00007FF9483E0000-0x00007FF948EA1000-memory.dmp
    Filesize

    10.8MB

  • memory/864-11-0x00007FF9483E0000-0x00007FF948EA1000-memory.dmp
    Filesize

    10.8MB

  • memory/864-12-0x000000001CA90000-0x000000001CAE0000-memory.dmp
    Filesize

    320KB

  • memory/864-13-0x000000001CBA0000-0x000000001CC52000-memory.dmp
    Filesize

    712KB

  • memory/864-28-0x00007FF9483E0000-0x00007FF948EA1000-memory.dmp
    Filesize

    10.8MB

  • memory/1696-15-0x00000168A7360000-0x00000168A7361000-memory.dmp
    Filesize

    4KB

  • memory/1696-25-0x00000168A7360000-0x00000168A7361000-memory.dmp
    Filesize

    4KB

  • memory/1696-26-0x00000168A7360000-0x00000168A7361000-memory.dmp
    Filesize

    4KB

  • memory/1696-24-0x00000168A7360000-0x00000168A7361000-memory.dmp
    Filesize

    4KB

  • memory/1696-23-0x00000168A7360000-0x00000168A7361000-memory.dmp
    Filesize

    4KB

  • memory/1696-22-0x00000168A7360000-0x00000168A7361000-memory.dmp
    Filesize

    4KB

  • memory/1696-21-0x00000168A7360000-0x00000168A7361000-memory.dmp
    Filesize

    4KB

  • memory/1696-20-0x00000168A7360000-0x00000168A7361000-memory.dmp
    Filesize

    4KB

  • memory/1696-16-0x00000168A7360000-0x00000168A7361000-memory.dmp
    Filesize

    4KB

  • memory/1696-14-0x00000168A7360000-0x00000168A7361000-memory.dmp
    Filesize

    4KB