Analysis

  • max time kernel
    32s
  • max time network
    46s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 10:38

General

  • Target

    Solara.exe

  • Size

    3.1MB

  • MD5

    547f1ce058f078b8a71b2480908efc86

  • SHA1

    8672c0cb7fadabddac6b785dc6a3b6ca801e43f8

  • SHA256

    515cf47c5e3294404633bb98b2f50b615af7ab0cf2c3ff1f6675d5d59911e45d

  • SHA512

    22a47ed6393c3102c78ae259954c3fef3b2ea94ab721c3d2184f9775102d22f81d6893b677e1cd9b10d7e4533ce99a3fc9efd28f2e0c203c2aefa52574bd64c7

  • SSDEEP

    49152:DvnI22SsaNYfdPBldt698dBcjHV7xe1v1LoGlMTHHB72eh2NT:DvI22SsaNYfdPBldt6+dBcjHV7xS

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.178.104:4782

Mutex

e891c020-455f-4321-953c-920a855946ba

Attributes
  • encryption_key

    183636CA2E363ADC2283216B0F563CCDFFEDBD78

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 47 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Solara.exe
    "C:\Users\Admin\AppData\Local\Temp\Solara.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:4356
    • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3904
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
    Filesize

    3.1MB

    MD5

    547f1ce058f078b8a71b2480908efc86

    SHA1

    8672c0cb7fadabddac6b785dc6a3b6ca801e43f8

    SHA256

    515cf47c5e3294404633bb98b2f50b615af7ab0cf2c3ff1f6675d5d59911e45d

    SHA512

    22a47ed6393c3102c78ae259954c3fef3b2ea94ab721c3d2184f9775102d22f81d6893b677e1cd9b10d7e4533ce99a3fc9efd28f2e0c203c2aefa52574bd64c7

  • memory/2260-9-0x00007FFB22C00000-0x00007FFB236C1000-memory.dmp
    Filesize

    10.8MB

  • memory/2260-11-0x00007FFB22C00000-0x00007FFB236C1000-memory.dmp
    Filesize

    10.8MB

  • memory/2260-12-0x000000001C140000-0x000000001C190000-memory.dmp
    Filesize

    320KB

  • memory/2260-13-0x000000001C250000-0x000000001C302000-memory.dmp
    Filesize

    712KB

  • memory/2260-27-0x00007FFB22C00000-0x00007FFB236C1000-memory.dmp
    Filesize

    10.8MB

  • memory/4116-0-0x00007FFB22C03000-0x00007FFB22C05000-memory.dmp
    Filesize

    8KB

  • memory/4116-1-0x0000000000F30000-0x0000000001254000-memory.dmp
    Filesize

    3.1MB

  • memory/4116-2-0x00007FFB22C00000-0x00007FFB236C1000-memory.dmp
    Filesize

    10.8MB

  • memory/4116-10-0x00007FFB22C00000-0x00007FFB236C1000-memory.dmp
    Filesize

    10.8MB

  • memory/4196-15-0x0000011CE81F0000-0x0000011CE81F1000-memory.dmp
    Filesize

    4KB

  • memory/4196-14-0x0000011CE81F0000-0x0000011CE81F1000-memory.dmp
    Filesize

    4KB

  • memory/4196-26-0x0000011CE81F0000-0x0000011CE81F1000-memory.dmp
    Filesize

    4KB

  • memory/4196-25-0x0000011CE81F0000-0x0000011CE81F1000-memory.dmp
    Filesize

    4KB

  • memory/4196-24-0x0000011CE81F0000-0x0000011CE81F1000-memory.dmp
    Filesize

    4KB

  • memory/4196-23-0x0000011CE81F0000-0x0000011CE81F1000-memory.dmp
    Filesize

    4KB

  • memory/4196-22-0x0000011CE81F0000-0x0000011CE81F1000-memory.dmp
    Filesize

    4KB

  • memory/4196-21-0x0000011CE81F0000-0x0000011CE81F1000-memory.dmp
    Filesize

    4KB

  • memory/4196-20-0x0000011CE81F0000-0x0000011CE81F1000-memory.dmp
    Filesize

    4KB

  • memory/4196-16-0x0000011CE81F0000-0x0000011CE81F1000-memory.dmp
    Filesize

    4KB