Analysis
-
max time kernel
5s -
max time network
0s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 02:32
Behavioral task
behavioral1
Sample
Solara V3/SolaraV3.exe
Resource
win7-20240903-en
General
-
Target
Solara V3/SolaraV3.exe
-
Size
3.1MB
-
MD5
3db0c6fb25d98ede3749c5c296227708
-
SHA1
5d7843d185e9d7f56490bd03094f49c1444fa92a
-
SHA256
604e26e36c395712913a141ef96bc461385eea54d2182d170196dfee458ea82f
-
SHA512
461df5b25d7d14d340729177a987f254425d0bf57ca6f00853278d7640c40b6e52966a6465c0add70193fce2fc7a66555f1338e6a3f9eb28e85f3f5bab64b452
-
SSDEEP
49152:xvrI22SsaNYfdPBldt698dBcjHE82wvBx5ZoGdD3THHB72eh2NT:xvU22SsaNYfdPBldt6+dBcjHiwr
Malware Config
Extracted
quasar
1.4.1
robot
tcp://quasarrat12345-50279.portmap.host:50279
5b3b6ef6-1f5c-4cf2-a902-f38fc18c6f74
-
encryption_key
044C06AD5B6394C7D3CCD0919FA2C67D30EA87D4
-
install_name
SolaraV3.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2500-1-0x0000000000FA0000-0x00000000012C8000-memory.dmp family_quasar behavioral1/files/0x00060000000194d7-6.dat family_quasar behavioral1/memory/2520-10-0x0000000000210000-0x0000000000538000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2520 SolaraV3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2084 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2084 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2060 schtasks.exe 2424 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2500 SolaraV3.exe Token: SeDebugPrivilege 2520 SolaraV3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2520 SolaraV3.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2500 wrote to memory of 2060 2500 SolaraV3.exe 30 PID 2500 wrote to memory of 2060 2500 SolaraV3.exe 30 PID 2500 wrote to memory of 2060 2500 SolaraV3.exe 30 PID 2500 wrote to memory of 2520 2500 SolaraV3.exe 32 PID 2500 wrote to memory of 2520 2500 SolaraV3.exe 32 PID 2500 wrote to memory of 2520 2500 SolaraV3.exe 32 PID 2520 wrote to memory of 2424 2520 SolaraV3.exe 33 PID 2520 wrote to memory of 2424 2520 SolaraV3.exe 33 PID 2520 wrote to memory of 2424 2520 SolaraV3.exe 33 PID 2520 wrote to memory of 2736 2520 SolaraV3.exe 35 PID 2520 wrote to memory of 2736 2520 SolaraV3.exe 35 PID 2520 wrote to memory of 2736 2520 SolaraV3.exe 35 PID 2736 wrote to memory of 2592 2736 cmd.exe 37 PID 2736 wrote to memory of 2592 2736 cmd.exe 37 PID 2736 wrote to memory of 2592 2736 cmd.exe 37 PID 2736 wrote to memory of 2084 2736 cmd.exe 38 PID 2736 wrote to memory of 2084 2736 cmd.exe 38 PID 2736 wrote to memory of 2084 2736 cmd.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara V3\SolaraV3.exe"C:\Users\Admin\AppData\Local\Temp\Solara V3\SolaraV3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\SolaraV3.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2060
-
-
C:\Users\Admin\AppData\Roaming\SubDir\SolaraV3.exe"C:\Users\Admin\AppData\Roaming\SubDir\SolaraV3.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\SolaraV3.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2424
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RivPvmBguLkV.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2592
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2084
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209B
MD55b44dab0cf884446d1cfcbcfbc64ef7e
SHA1d2378e00ecc136955b9b0c96df2e18da574ae226
SHA256974fb5649fdd388d024e72894124b75ae1786069195fabc35c42ba4c9c99e0c9
SHA512d44ec7b7e441bb20b1e67ca55dcb6278817a50374618a8ec444e39cc34e7e4a76f51a95adda27183d5e581fc7e700f3f690b82641c4f4a05b1afeb37cf495d06
-
Filesize
3.1MB
MD53db0c6fb25d98ede3749c5c296227708
SHA15d7843d185e9d7f56490bd03094f49c1444fa92a
SHA256604e26e36c395712913a141ef96bc461385eea54d2182d170196dfee458ea82f
SHA512461df5b25d7d14d340729177a987f254425d0bf57ca6f00853278d7640c40b6e52966a6465c0add70193fce2fc7a66555f1338e6a3f9eb28e85f3f5bab64b452