Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2024 17:44

General

  • Target

    Solara v2.exe

  • Size

    230KB

  • MD5

    2c97e31fdc209f1ae51f1dc93a7993a7

  • SHA1

    fc6214f6e91809aaf29fa39cc6a0ebd09fa35909

  • SHA256

    eed43c12866f5d2d70382ccd10a07670e4b935885a3dbf375da38b8924339b0d

  • SHA512

    17d0b2244ceeb9d0d7cc75529a071bf4208b8b8b7d77d69f4639e5f2c2c8e66f81fc5a49689741caae9967a23877e0841f4aeb139471bd46f5ba95cdb9b6a415

  • SSDEEP

    3072:H/FnmqDWX+bSdKsmCOEtrH8SKfbzxcwg7es6/Vsb8VKTu549oJMfF/H9N3Ky9Nz8:nDWub5kUhcX7elbKTua9bfF/H9d9n

Malware Config

Extracted

Family

xworm

C2

takes-stewart.gl.at.ply.gg:61176

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Solara v2.exe
    "C:\Users\Admin\AppData\Local\Temp\Solara v2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Solara v2.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2844
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Solara v2.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2532
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2592

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    b57d3ee6bdbbae0145669ae54b6b4c2d

    SHA1

    bd434dfc3d96ca1aa3d11e61a5f8c754d4eae806

    SHA256

    7b3ee577a82ca9938cc1eb140c9acd30614019b6ca9007dbd1c31fb8289bd7cd

    SHA512

    55b5c207d7f768be04c402dcd6482314672ab7bfc8cf9ccf5c440f98f9b54ee1bd53c8c16c759af2cf3fca6445f3372a3c81b77655663ccc4a5b61f696173e75

  • memory/1772-1-0x00000000000B0000-0x00000000000EE000-memory.dmp
    Filesize

    248KB

  • memory/1772-0-0x000007FEF50C3000-0x000007FEF50C4000-memory.dmp
    Filesize

    4KB

  • memory/1772-27-0x000000001B1B0000-0x000000001B230000-memory.dmp
    Filesize

    512KB

  • memory/1772-28-0x000007FEF50C3000-0x000007FEF50C4000-memory.dmp
    Filesize

    4KB

  • memory/1772-29-0x000000001B1B0000-0x000000001B230000-memory.dmp
    Filesize

    512KB

  • memory/2532-14-0x000000001B300000-0x000000001B5E2000-memory.dmp
    Filesize

    2.9MB

  • memory/2532-15-0x0000000002470000-0x0000000002478000-memory.dmp
    Filesize

    32KB

  • memory/2844-6-0x0000000002B30000-0x0000000002BB0000-memory.dmp
    Filesize

    512KB

  • memory/2844-7-0x000000001B3C0000-0x000000001B6A2000-memory.dmp
    Filesize

    2.9MB

  • memory/2844-8-0x0000000001E70000-0x0000000001E78000-memory.dmp
    Filesize

    32KB