Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 20:02
Behavioral task
behavioral1
Sample
Solara.exe
Resource
win7-20240708-en
General
-
Target
Solara.exe
-
Size
63KB
-
MD5
6c9fa73d768bca2a8caa6be510efef95
-
SHA1
0e86a3ce627b02263d1f9bd0a0e8d87f1014989f
-
SHA256
e97fee577801ecbaf43de7c1709734a498d5c1f472d0e00bdd12a06a3621adfc
-
SHA512
8b457bb7afe3ec80315dc041f66f873573d04a2aebc21adbdb4f0bafc5253534d212fdb8cdc7b9ed5630bfd05835f994dec5bdf859d473a127b29c08b6b95335
-
SSDEEP
768:ijwu/n3jzh78J4C8A+XTSazcBRL5JTk1+T4KSBGHmDbD/ph0oXneGr/SugdpqKYC:CrzV4dSJYUbdh9huugdpqKmY7
Malware Config
Extracted
asyncrat
Default
run-neither.gl.at.ply.gg:33834
-
delay
1
-
install
true
-
install_file
xdwdSystem32.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000001225e-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2612 xdwdSystem32.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2864 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2916 Solara.exe 2916 Solara.exe 2916 Solara.exe 2916 Solara.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe 2612 xdwdSystem32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2916 Solara.exe Token: SeDebugPrivilege 2916 Solara.exe Token: SeDebugPrivilege 2612 xdwdSystem32.exe Token: SeDebugPrivilege 2612 xdwdSystem32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2916 wrote to memory of 2932 2916 Solara.exe 31 PID 2916 wrote to memory of 2932 2916 Solara.exe 31 PID 2916 wrote to memory of 2932 2916 Solara.exe 31 PID 2916 wrote to memory of 2812 2916 Solara.exe 32 PID 2916 wrote to memory of 2812 2916 Solara.exe 32 PID 2916 wrote to memory of 2812 2916 Solara.exe 32 PID 2812 wrote to memory of 2864 2812 cmd.exe 35 PID 2812 wrote to memory of 2864 2812 cmd.exe 35 PID 2812 wrote to memory of 2864 2812 cmd.exe 35 PID 2932 wrote to memory of 3044 2932 cmd.exe 36 PID 2932 wrote to memory of 3044 2932 cmd.exe 36 PID 2932 wrote to memory of 3044 2932 cmd.exe 36 PID 2812 wrote to memory of 2612 2812 cmd.exe 37 PID 2812 wrote to memory of 2612 2812 cmd.exe 37 PID 2812 wrote to memory of 2612 2812 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "xdwdSystem32" /tr '"C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "xdwdSystem32" /tr '"C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3044
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC31.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD58ce8eb38e37de76f0267bffc9aa98409
SHA1f548d31880969aa14aa12ecc8b8e3241668c623b
SHA2560888fb160403e36e12873a2646ef571ff10c33952d8c30a81e30e77eb2f86e38
SHA512151b1ee884846e631db43f5b5a76e76f384276792caecf76de46b53ba23d21948654d72643ee1df8556857747035dec9e57de51815c2ef36e5f01f22b536817e
-
Filesize
63KB
MD56c9fa73d768bca2a8caa6be510efef95
SHA10e86a3ce627b02263d1f9bd0a0e8d87f1014989f
SHA256e97fee577801ecbaf43de7c1709734a498d5c1f472d0e00bdd12a06a3621adfc
SHA5128b457bb7afe3ec80315dc041f66f873573d04a2aebc21adbdb4f0bafc5253534d212fdb8cdc7b9ed5630bfd05835f994dec5bdf859d473a127b29c08b6b95335