Analysis

  • max time kernel
    1793s
  • max time network
    1798s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-05-2024 10:35

General

  • Target

    Solara.exe

  • Size

    3.1MB

  • MD5

    547f1ce058f078b8a71b2480908efc86

  • SHA1

    8672c0cb7fadabddac6b785dc6a3b6ca801e43f8

  • SHA256

    515cf47c5e3294404633bb98b2f50b615af7ab0cf2c3ff1f6675d5d59911e45d

  • SHA512

    22a47ed6393c3102c78ae259954c3fef3b2ea94ab721c3d2184f9775102d22f81d6893b677e1cd9b10d7e4533ce99a3fc9efd28f2e0c203c2aefa52574bd64c7

  • SSDEEP

    49152:DvnI22SsaNYfdPBldt698dBcjHV7xe1v1LoGlMTHHB72eh2NT:DvI22SsaNYfdPBldt6+dBcjHV7xS

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.178.104:4782

Mutex

e891c020-455f-4321-953c-920a855946ba

Attributes
  • encryption_key

    183636CA2E363ADC2283216B0F563CCDFFEDBD78

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Solara.exe
    "C:\Users\Admin\AppData\Local\Temp\Solara.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4300
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4308
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3044

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    547f1ce058f078b8a71b2480908efc86

    SHA1

    8672c0cb7fadabddac6b785dc6a3b6ca801e43f8

    SHA256

    515cf47c5e3294404633bb98b2f50b615af7ab0cf2c3ff1f6675d5d59911e45d

    SHA512

    22a47ed6393c3102c78ae259954c3fef3b2ea94ab721c3d2184f9775102d22f81d6893b677e1cd9b10d7e4533ce99a3fc9efd28f2e0c203c2aefa52574bd64c7

  • memory/924-9-0x00007FFB82F30000-0x00007FFB839F2000-memory.dmp
    Filesize

    10.8MB

  • memory/924-11-0x00007FFB82F30000-0x00007FFB839F2000-memory.dmp
    Filesize

    10.8MB

  • memory/924-12-0x000000001CA70000-0x000000001CAC0000-memory.dmp
    Filesize

    320KB

  • memory/924-13-0x000000001CB80000-0x000000001CC32000-memory.dmp
    Filesize

    712KB

  • memory/924-14-0x00007FFB82F30000-0x00007FFB839F2000-memory.dmp
    Filesize

    10.8MB

  • memory/4300-0-0x00007FFB82F33000-0x00007FFB82F35000-memory.dmp
    Filesize

    8KB

  • memory/4300-1-0x0000000000AD0000-0x0000000000DF4000-memory.dmp
    Filesize

    3.1MB

  • memory/4300-2-0x00007FFB82F30000-0x00007FFB839F2000-memory.dmp
    Filesize

    10.8MB

  • memory/4300-10-0x00007FFB82F30000-0x00007FFB839F2000-memory.dmp
    Filesize

    10.8MB