General

  • Target

    Solara v2.exe

  • Size

    230KB

  • Sample

    240605-v98mcaeb85

  • MD5

    2c97e31fdc209f1ae51f1dc93a7993a7

  • SHA1

    fc6214f6e91809aaf29fa39cc6a0ebd09fa35909

  • SHA256

    eed43c12866f5d2d70382ccd10a07670e4b935885a3dbf375da38b8924339b0d

  • SHA512

    17d0b2244ceeb9d0d7cc75529a071bf4208b8b8b7d77d69f4639e5f2c2c8e66f81fc5a49689741caae9967a23877e0841f4aeb139471bd46f5ba95cdb9b6a415

  • SSDEEP

    3072:H/FnmqDWX+bSdKsmCOEtrH8SKfbzxcwg7es6/Vsb8VKTu549oJMfF/H9N3Ky9Nz8:nDWub5kUhcX7elbKTua9bfF/H9d9n

Malware Config

Extracted

Family

xworm

C2

takes-stewart.gl.at.ply.gg:61176

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Targets

    • Target

      Solara v2.exe

    • Size

      230KB

    • MD5

      2c97e31fdc209f1ae51f1dc93a7993a7

    • SHA1

      fc6214f6e91809aaf29fa39cc6a0ebd09fa35909

    • SHA256

      eed43c12866f5d2d70382ccd10a07670e4b935885a3dbf375da38b8924339b0d

    • SHA512

      17d0b2244ceeb9d0d7cc75529a071bf4208b8b8b7d77d69f4639e5f2c2c8e66f81fc5a49689741caae9967a23877e0841f4aeb139471bd46f5ba95cdb9b6a415

    • SSDEEP

      3072:H/FnmqDWX+bSdKsmCOEtrH8SKfbzxcwg7es6/Vsb8VKTu549oJMfF/H9N3Ky9Nz8:nDWub5kUhcX7elbKTua9bfF/H9d9n

    • Detect Xworm Payload

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • ModiLoader First Stage

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks