Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 20:02
Behavioral task
behavioral1
Sample
Solara.exe
Resource
win7-20240708-en
General
-
Target
Solara.exe
-
Size
63KB
-
MD5
6c9fa73d768bca2a8caa6be510efef95
-
SHA1
0e86a3ce627b02263d1f9bd0a0e8d87f1014989f
-
SHA256
e97fee577801ecbaf43de7c1709734a498d5c1f472d0e00bdd12a06a3621adfc
-
SHA512
8b457bb7afe3ec80315dc041f66f873573d04a2aebc21adbdb4f0bafc5253534d212fdb8cdc7b9ed5630bfd05835f994dec5bdf859d473a127b29c08b6b95335
-
SSDEEP
768:ijwu/n3jzh78J4C8A+XTSazcBRL5JTk1+T4KSBGHmDbD/ph0oXneGr/SugdpqKYC:CrzV4dSJYUbdh9huugdpqKmY7
Malware Config
Extracted
asyncrat
Default
run-neither.gl.at.ply.gg:33834
-
delay
1
-
install
true
-
install_file
xdwdSystem32.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023bbd-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Solara.exe -
Executes dropped EXE 1 IoCs
pid Process 2180 xdwdSystem32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 32 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3268 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 3184 Solara.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe 2180 xdwdSystem32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3184 Solara.exe Token: SeDebugPrivilege 3184 Solara.exe Token: SeDebugPrivilege 2180 xdwdSystem32.exe Token: SeDebugPrivilege 2180 xdwdSystem32.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3184 wrote to memory of 3892 3184 Solara.exe 84 PID 3184 wrote to memory of 3892 3184 Solara.exe 84 PID 3184 wrote to memory of 2184 3184 Solara.exe 86 PID 3184 wrote to memory of 2184 3184 Solara.exe 86 PID 2184 wrote to memory of 32 2184 cmd.exe 88 PID 2184 wrote to memory of 32 2184 cmd.exe 88 PID 3892 wrote to memory of 3268 3892 cmd.exe 89 PID 3892 wrote to memory of 3268 3892 cmd.exe 89 PID 2184 wrote to memory of 2180 2184 cmd.exe 91 PID 2184 wrote to memory of 2180 2184 cmd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "xdwdSystem32" /tr '"C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "xdwdSystem32" /tr '"C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8D4C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:32
-
-
C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"C:\Users\Admin\AppData\Local\Temp\xdwdSystem32.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159B
MD5629544f467e794c1d0ab00ff7904dc51
SHA171a748b014b5f12dbda6110cfdc17526670b1998
SHA25618c2a1201993db3664c64932123414138a626a840a155926dddf0e2e5eb1b63d
SHA51266bf9144913f3acc53f336f2220009da61b0e1d97ddb5f299a17292dc271087ab700911c1da1ad0cbf69426a6c37b9b61cae4fee7032d2376db53258bf85e1ec
-
Filesize
63KB
MD56c9fa73d768bca2a8caa6be510efef95
SHA10e86a3ce627b02263d1f9bd0a0e8d87f1014989f
SHA256e97fee577801ecbaf43de7c1709734a498d5c1f472d0e00bdd12a06a3621adfc
SHA5128b457bb7afe3ec80315dc041f66f873573d04a2aebc21adbdb4f0bafc5253534d212fdb8cdc7b9ed5630bfd05835f994dec5bdf859d473a127b29c08b6b95335