Analysis

  • max time kernel
    7s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 09:25

General

  • Target

    Solara.exe

  • Size

    3.1MB

  • MD5

    d80e76b6962401ba306ce0ce9adc43ef

  • SHA1

    e607bd7cdecf84d80b28e67d2836ea882a4f771f

  • SHA256

    9ad36e247204c18b819993885ea7a99fa5b142456a41494a9878cf45cfed2dde

  • SHA512

    85881abbcb6260e9b327b4dcb4db98c24fbc3ca8ea731fb3b1b08c96dabc3745c8fdc778e0dd7f6a8049b24b44c3074b7fd93033dc5f0d7a793755b79ac5f866

  • SSDEEP

    49152:uvRuf2NUaNmwzPWlvdaKM7ZxTwRJishuOar7ToGdXTHHB72eh2NT:uvsf2NUaNmwzPWlvdaB7ZxTwnruP

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Client

C2

Synapsedoggystyle-51191.portmap.host:51191

192.168.68.107:4782

Mutex

54e60454-c931-4922-b1b7-695913934b39

Attributes
  • encryption_key

    33F77912B4CF70A0AD1E582014B5294301E27672

  • install_name

    AtlasX.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Java Updator

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Solara.exe
    "C:\Users\Admin\AppData\Local\Temp\Solara.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "Java Updator" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AtlasX.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2940
    • C:\Users\Admin\AppData\Roaming\SubDir\AtlasX.exe
      "C:\Users\Admin\AppData\Roaming\SubDir\AtlasX.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "Java Updator" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\AtlasX.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:3020

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\SubDir\AtlasX.exe
    Filesize

    3.1MB

    MD5

    d80e76b6962401ba306ce0ce9adc43ef

    SHA1

    e607bd7cdecf84d80b28e67d2836ea882a4f771f

    SHA256

    9ad36e247204c18b819993885ea7a99fa5b142456a41494a9878cf45cfed2dde

    SHA512

    85881abbcb6260e9b327b4dcb4db98c24fbc3ca8ea731fb3b1b08c96dabc3745c8fdc778e0dd7f6a8049b24b44c3074b7fd93033dc5f0d7a793755b79ac5f866

  • memory/2320-0-0x000007FEF5223000-0x000007FEF5224000-memory.dmp
    Filesize

    4KB

  • memory/2320-1-0x00000000008A0000-0x0000000000BC4000-memory.dmp
    Filesize

    3.1MB

  • memory/2320-2-0x000007FEF5220000-0x000007FEF5C0C000-memory.dmp
    Filesize

    9.9MB

  • memory/2320-10-0x000007FEF5220000-0x000007FEF5C0C000-memory.dmp
    Filesize

    9.9MB

  • memory/2792-8-0x000007FEF5220000-0x000007FEF5C0C000-memory.dmp
    Filesize

    9.9MB

  • memory/2792-9-0x0000000000010000-0x0000000000334000-memory.dmp
    Filesize

    3.1MB

  • memory/2792-11-0x000007FEF5220000-0x000007FEF5C0C000-memory.dmp
    Filesize

    9.9MB