Analysis
-
max time kernel
1790s -
max time network
1799s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-fr -
resource tags
arch:x64arch:x86image:win10v2004-20241007-frlocale:fr-fros:windows10-2004-x64systemwindows -
submitted
14-11-2024 18:08
General
-
Target
SolaraSpooferv5.exe
-
Size
3.1MB
-
MD5
b6c53afca6be00fa7760ee1af48ce8da
-
SHA1
1d99e96bcadf2e02ca78915708cd60b64d4a15d3
-
SHA256
3ecb28af0fe4d7a3ef6fafc0569f53fa737d2c5dca49730ff33ae11266ee157d
-
SHA512
4cf67f8e846788f4cce050e77267bda7b303edea52f878bde28e58bc065b43917e74f87a26c9b66d751a0a7da925adfbc788540e5ec1981a200d9b0e1cd4924c
-
SSDEEP
49152:jv8lL26AaNeWgPhlmVqvMQ7XSKq4mFmz4LoGdDTHHB72eh2NT:jvsL26AaNeWgPhlmVqkQ7XSKq4mn
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.110:4782
305720bb-a77a-4a7f-bf78-3909eb625683
-
encryption_key
43E9A55589BB4A34A5EA0C5AA34EE82318BB46C3
-
install_name
SolaraSpooferv5.exe
-
log_directory
Logs
-
reconnect_delay
0
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/1064-1-0x00000000001B0000-0x00000000004D4000-memory.dmp family_quasar behavioral1/files/0x0007000000023c8d-8.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3332 SolaraSpooferv5.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4728 schtasks.exe 3060 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3520 vlc.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3520 vlc.exe 3332 SolaraSpooferv5.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1064 SolaraSpooferv5.exe Token: SeDebugPrivilege 3332 SolaraSpooferv5.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 3520 vlc.exe 3520 vlc.exe 3520 vlc.exe 3520 vlc.exe 3520 vlc.exe 3520 vlc.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3520 vlc.exe 3520 vlc.exe 3520 vlc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3332 SolaraSpooferv5.exe 3520 vlc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1064 wrote to memory of 4728 1064 SolaraSpooferv5.exe 86 PID 1064 wrote to memory of 4728 1064 SolaraSpooferv5.exe 86 PID 1064 wrote to memory of 3332 1064 SolaraSpooferv5.exe 88 PID 1064 wrote to memory of 3332 1064 SolaraSpooferv5.exe 88 PID 3332 wrote to memory of 3060 3332 SolaraSpooferv5.exe 91 PID 3332 wrote to memory of 3060 3332 SolaraSpooferv5.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraSpooferv5.exe"C:\Users\Admin\AppData\Local\Temp\SolaraSpooferv5.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\SolaraSpooferv5.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4728
-
-
C:\Users\Admin\AppData\Roaming\SubDir\SolaraSpooferv5.exe"C:\Users\Admin\AppData\Roaming\SubDir\SolaraSpooferv5.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\SolaraSpooferv5.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3060
-
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\SaveProtect.wma"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3520
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\.txt1⤵PID:4068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
3.1MB
MD5b6c53afca6be00fa7760ee1af48ce8da
SHA11d99e96bcadf2e02ca78915708cd60b64d4a15d3
SHA2563ecb28af0fe4d7a3ef6fafc0569f53fa737d2c5dca49730ff33ae11266ee157d
SHA5124cf67f8e846788f4cce050e77267bda7b303edea52f878bde28e58bc065b43917e74f87a26c9b66d751a0a7da925adfbc788540e5ec1981a200d9b0e1cd4924c