Analysis
-
max time kernel
137s -
max time network
172s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
19-01-2025 13:21
Behavioral task
behavioral1
Sample
Solara_Update.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
Solara_Update.exe
-
Size
234KB
-
MD5
d1e76f6454d97b1b4bb21980abd9fc98
-
SHA1
03b224f0f11e3768f8c62fa02dde36a17aeb4a6a
-
SHA256
d3ad612b70e6d6cfcf75d28132d9d85e47579b532002e13f17acd597f13bc6a3
-
SHA512
70153899ae2ef5f0c9f2240cf3ae9f6d30921f2a27014dccf24883273caf9f1c1769f8992c23357e5dc460e243956a0949660d0ea96368518a2613c8651145fe
-
SSDEEP
6144:BzcIVyx+bmCmh/5iJbb2q7eGD6sGuS1j:BgV4mhIaqKc6L1j
Malware Config
Extracted
xworm
127.0.0.1:22078
allows-announces.gl.at.ply.gg:22078
-
Install_directory
%AppData%
-
install_file
Solara_Update.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2396-1-0x0000000000FB0000-0x0000000000FF0000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4696 powershell.exe 2580 powershell.exe 3132 powershell.exe 3008 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation Solara_Update.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Solara_Update.lnk Solara_Update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Solara_Update.lnk Solara_Update.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Solara_Update = "C:\\Users\\Admin\\AppData\\Roaming\\Solara_Update.exe" Solara_Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4696 powershell.exe 4696 powershell.exe 2580 powershell.exe 2580 powershell.exe 3132 powershell.exe 3132 powershell.exe 3008 powershell.exe 3008 powershell.exe 2396 Solara_Update.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2396 Solara_Update.exe Token: SeDebugPrivilege 4696 powershell.exe Token: SeIncreaseQuotaPrivilege 4696 powershell.exe Token: SeSecurityPrivilege 4696 powershell.exe Token: SeTakeOwnershipPrivilege 4696 powershell.exe Token: SeLoadDriverPrivilege 4696 powershell.exe Token: SeSystemProfilePrivilege 4696 powershell.exe Token: SeSystemtimePrivilege 4696 powershell.exe Token: SeProfSingleProcessPrivilege 4696 powershell.exe Token: SeIncBasePriorityPrivilege 4696 powershell.exe Token: SeCreatePagefilePrivilege 4696 powershell.exe Token: SeBackupPrivilege 4696 powershell.exe Token: SeRestorePrivilege 4696 powershell.exe Token: SeShutdownPrivilege 4696 powershell.exe Token: SeDebugPrivilege 4696 powershell.exe Token: SeSystemEnvironmentPrivilege 4696 powershell.exe Token: SeRemoteShutdownPrivilege 4696 powershell.exe Token: SeUndockPrivilege 4696 powershell.exe Token: SeManageVolumePrivilege 4696 powershell.exe Token: 33 4696 powershell.exe Token: 34 4696 powershell.exe Token: 35 4696 powershell.exe Token: 36 4696 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeIncreaseQuotaPrivilege 2580 powershell.exe Token: SeSecurityPrivilege 2580 powershell.exe Token: SeTakeOwnershipPrivilege 2580 powershell.exe Token: SeLoadDriverPrivilege 2580 powershell.exe Token: SeSystemProfilePrivilege 2580 powershell.exe Token: SeSystemtimePrivilege 2580 powershell.exe Token: SeProfSingleProcessPrivilege 2580 powershell.exe Token: SeIncBasePriorityPrivilege 2580 powershell.exe Token: SeCreatePagefilePrivilege 2580 powershell.exe Token: SeBackupPrivilege 2580 powershell.exe Token: SeRestorePrivilege 2580 powershell.exe Token: SeShutdownPrivilege 2580 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeSystemEnvironmentPrivilege 2580 powershell.exe Token: SeRemoteShutdownPrivilege 2580 powershell.exe Token: SeUndockPrivilege 2580 powershell.exe Token: SeManageVolumePrivilege 2580 powershell.exe Token: 33 2580 powershell.exe Token: 34 2580 powershell.exe Token: 35 2580 powershell.exe Token: 36 2580 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeIncreaseQuotaPrivilege 3132 powershell.exe Token: SeSecurityPrivilege 3132 powershell.exe Token: SeTakeOwnershipPrivilege 3132 powershell.exe Token: SeLoadDriverPrivilege 3132 powershell.exe Token: SeSystemProfilePrivilege 3132 powershell.exe Token: SeSystemtimePrivilege 3132 powershell.exe Token: SeProfSingleProcessPrivilege 3132 powershell.exe Token: SeIncBasePriorityPrivilege 3132 powershell.exe Token: SeCreatePagefilePrivilege 3132 powershell.exe Token: SeBackupPrivilege 3132 powershell.exe Token: SeRestorePrivilege 3132 powershell.exe Token: SeShutdownPrivilege 3132 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeSystemEnvironmentPrivilege 3132 powershell.exe Token: SeRemoteShutdownPrivilege 3132 powershell.exe Token: SeUndockPrivilege 3132 powershell.exe Token: SeManageVolumePrivilege 3132 powershell.exe Token: 33 3132 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2396 Solara_Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2396 Solara_Update.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2396 wrote to memory of 4696 2396 Solara_Update.exe 84 PID 2396 wrote to memory of 4696 2396 Solara_Update.exe 84 PID 2396 wrote to memory of 2580 2396 Solara_Update.exe 87 PID 2396 wrote to memory of 2580 2396 Solara_Update.exe 87 PID 2396 wrote to memory of 3132 2396 Solara_Update.exe 89 PID 2396 wrote to memory of 3132 2396 Solara_Update.exe 89 PID 2396 wrote to memory of 3008 2396 Solara_Update.exe 91 PID 2396 wrote to memory of 3008 2396 Solara_Update.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara_Update.exe"C:\Users\Admin\AppData\Local\Temp\Solara_Update.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Solara_Update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Solara_Update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Solara_Update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Solara_Update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3008
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x384 0x3f01⤵PID:4880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
1KB
MD50ebbb6601982de03c0e467092dcea244
SHA12618ea8bde543047063e8c222fc28069a2257912
SHA2568985c0a0e906b970e974f2841ff37489f37f5a029cab6b9e1a86eda6406a0c45
SHA51206aee5ff109b3ca33aab7fd33647ce8935ee04884c7115d7902c91376ca45ccfad4f63ae0184901c5cddf67f1759a2798e49a3744a81d794bd5b075b272e2721
-
Filesize
1KB
MD5185dbe417e452d0607c62ea9e0e3e8da
SHA1e4cf1b435b475789f23673ab08a02f038e6300d8
SHA256b1d4799707faf4644cde616aa7f073c6e0141618fc2fe0fe61a4fa554b570c75
SHA5125c148df3ed7ae8fcc8826eb400c8620f79d38cd34a1cbee1c9bd3c653a6b58ffd8ece3e5ff0c893e20b770ad4b8107653c1e005a5c9da41994099d556ba78472
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_E5DBC4132966465192CECAA988877A30.dat
Filesize940B
MD51a40a88bd471f822c5c8367dd947e8fe
SHA1ba9e4c7ebb93b094ab9381a077499c83768a9c55
SHA2562af8c73b03f53e4fe2c651e6969656085f8e339a81bdb9e6673ed55176c09aa6
SHA5128b5e8574a38e4000e0e446f0b87f2db3e6a6f759cad6b8487048d5a3171b8dc46725e232aedaf8aba5f40abadc0c5af929da4600dadeae269808c31a42413410