Analysis
-
max time kernel
899s -
max time network
894s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
05-02-2025 21:19
Static task
static1
Behavioral task
behavioral1
Sample
Solara Executor.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Solara Executor.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral3
Sample
Solara Executor.exe
Resource
win10ltsc2021-20250128-en
General
-
Target
Solara Executor.exe
-
Size
18.7MB
-
MD5
20f922eb17efc661c32b9af7123cc2e3
-
SHA1
cc225ff5794975e66fcbd7f6a6a0cf3c780fd488
-
SHA256
8d7559b7b2641f0eddca0905f3ebd59dbe93ebf5d44603227480fbcbe69ed82c
-
SHA512
6c332727ff87f432bd7b8f862e6155ff748d687a2da55726c1055f4b655d6ec43a4d3475a7f8be39302efe5905b5a8164bd8113598c1a0af5b85aa47071153fd
-
SSDEEP
192:8yihNYoCYedOzbD/kyL7F9DKCvzlKHmCYOF6Qb/:8hmoCJdOzbrkyF1RKGCLAk
Malware Config
Extracted
quasar
1.4.1
svhost32
87.228.57.81:4782
47b71fc0-b2c4-4112-b97a-39385a5399c1
-
encryption_key
19A0FAF8459F69650B5965C225752D425C429EEC
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svhost32
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral3/files/0x0007000000027dc1-50.dat family_quasar behavioral3/memory/2436-62-0x00000000003E0000-0x0000000000704000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 384 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 18 2604 Solara Executor.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2994328021-2832906384-2448483822-1000\Control Panel\International\Geo\Nation Solara Executor.exe -
Executes dropped EXE 2 IoCs
pid Process 2436 vzhtjpoev.exe 5024 Client.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 raw.githubusercontent.com 17 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solara Executor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5044 schtasks.exe 2576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 384 powershell.exe 384 powershell.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 384 powershell.exe Token: SeIncreaseQuotaPrivilege 384 powershell.exe Token: SeSecurityPrivilege 384 powershell.exe Token: SeTakeOwnershipPrivilege 384 powershell.exe Token: SeLoadDriverPrivilege 384 powershell.exe Token: SeSystemProfilePrivilege 384 powershell.exe Token: SeSystemtimePrivilege 384 powershell.exe Token: SeProfSingleProcessPrivilege 384 powershell.exe Token: SeIncBasePriorityPrivilege 384 powershell.exe Token: SeCreatePagefilePrivilege 384 powershell.exe Token: SeBackupPrivilege 384 powershell.exe Token: SeRestorePrivilege 384 powershell.exe Token: SeShutdownPrivilege 384 powershell.exe Token: SeDebugPrivilege 384 powershell.exe Token: SeSystemEnvironmentPrivilege 384 powershell.exe Token: SeRemoteShutdownPrivilege 384 powershell.exe Token: SeUndockPrivilege 384 powershell.exe Token: SeManageVolumePrivilege 384 powershell.exe Token: 33 384 powershell.exe Token: 34 384 powershell.exe Token: 35 384 powershell.exe Token: 36 384 powershell.exe Token: SeDebugPrivilege 2604 Solara Executor.exe Token: SeDebugPrivilege 2436 vzhtjpoev.exe Token: SeDebugPrivilege 5024 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5024 Client.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2604 wrote to memory of 384 2604 Solara Executor.exe 89 PID 2604 wrote to memory of 384 2604 Solara Executor.exe 89 PID 2604 wrote to memory of 384 2604 Solara Executor.exe 89 PID 2604 wrote to memory of 2436 2604 Solara Executor.exe 94 PID 2604 wrote to memory of 2436 2604 Solara Executor.exe 94 PID 2436 wrote to memory of 5044 2436 vzhtjpoev.exe 96 PID 2436 wrote to memory of 5044 2436 vzhtjpoev.exe 96 PID 2436 wrote to memory of 5024 2436 vzhtjpoev.exe 98 PID 2436 wrote to memory of 5024 2436 vzhtjpoev.exe 98 PID 5024 wrote to memory of 2576 5024 Client.exe 99 PID 5024 wrote to memory of 2576 5024 Client.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara Executor.exe"C:\Users\Admin\AppData\Local\Temp\Solara Executor.exe"1⤵
- Downloads MZ/PE file
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\almujjkf'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\almujjkf\vzhtjpoev.exe"C:\almujjkf\vzhtjpoev.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhost32" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5044
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svhost32" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2576
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.1MB
MD5fbb44da2d0860af30fc45116529832df
SHA144377732b9959172cdb261d366069801adafd52a
SHA2563dc3c88ce100a2f6d16e8c0fbd096b622810bb62dd6dcf5719c657254129ec31
SHA512b1cdda7f3b67f1bedfbf896a4e7e8af0d12aa78a8709604d1262cc68ff0b0bdb3a326e7325075210f4d4e22e43fd7a7fa4bfbc90fc4c032bc3f3304f79157909