Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 16:41
Static task
static1
Behavioral task
behavioral1
Sample
InstalerSolaraV3.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
InstalerSolaraV3.exe
Resource
win10v2004-20250129-en
General
-
Target
InstalerSolaraV3.exe
-
Size
563KB
-
MD5
993eca0c039917fa3c9011f11e0cd1f1
-
SHA1
afda8fcd8e71a2b8f006898095d5a2b0295120a2
-
SHA256
fe3e8ce5e79ee86048719533eb54cbbfeaab547d61afb0045a2f7a19619654c8
-
SHA512
380c4adbcf62b03a8deb79ab9d0d39300ede6efd4f4d65bbee0c4109dfaf8800f91c59206897ca2a91d93f41e53f8f47dd30316db0cb7e39ac18d313d242c492
-
SSDEEP
6144:BiXz3sg/Opdt8lYCWnsKe6VlWT8b9oO9zg08OIWfZs6/bEeAEDmxUZh:BiXzloyuP9PVle859oO9f4HEDrh
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\xdwdTrello Host.exe" InstalerSolaraV3.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Loads dropped DLL 3 IoCs
pid Process 2192 Process not Found 644 WmiApSrv.exe 4420 Process not Found -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-70482961-775596374-3727440602-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xdwdfghfghfg = "C:\\Users\\Public\\Documents\\xdwdSpybot - Search & Destroy.exe" InstalerSolaraV3.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\xdwdTrello Host.exe InstalerSolaraV3.exe File created C:\Windows\xdwd.dll InstalerSolaraV3.exe File created C:\Windows\xdwdTrello Host.exe InstalerSolaraV3.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2492 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 3888 InstalerSolaraV3.exe 644 WmiApSrv.exe 644 WmiApSrv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3888 InstalerSolaraV3.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3888 wrote to memory of 5068 3888 InstalerSolaraV3.exe 85 PID 3888 wrote to memory of 5068 3888 InstalerSolaraV3.exe 85 PID 5068 wrote to memory of 2492 5068 CMD.exe 87 PID 5068 wrote to memory of 2492 5068 CMD.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\InstalerSolaraV3.exe"C:\Users\Admin\AppData\Local\Temp\InstalerSolaraV3.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Microsoft Publisher" /tr "C:\Windows\xdwdTrello Host.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Microsoft Publisher" /tr "C:\Windows\xdwdTrello Host.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2492
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:644
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Event Triggered Execution
1AppInit DLLs
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6