Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 08:44

General

  • Target

    SolarisBETA/Solaris.exe

  • Size

    143KB

  • MD5

    f8cc2b58cec9e31bf803fae2e4f46bfa

  • SHA1

    b2ffd2d4288b141e35e732f85e4949b4ed7b4820

  • SHA256

    365dc0f2d75a3468ba97b0e4f262b34b3e42c0f8085c0cf6c4745abd1cab2b75

  • SHA512

    d243e216bde8a8265b21923a1268de8b7665cbc6b547edcfc96b3d5883475980d9a870c6c9e3de523bd42dd8815648a43c739157cad3aa3f205555252e6e72a9

  • SSDEEP

    3072:ErHyYbtwcPYv4DlyzCk/2WlguRdLDhwHeL7nxZUvXvtaIA2XP7XXADPG:ErHRbtwcPYv4DlyzCk/zguRvL7xwcIA7

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolarisBETA\Solaris.exe
    "C:\Users\Admin\AppData\Local\Temp\SolarisBETA\Solaris.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2936 -s 836
      2⤵
        PID:2088

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2936-0-0x000007FEF5393000-0x000007FEF5394000-memory.dmp

      Filesize

      4KB

    • memory/2936-1-0x000000013F9E0000-0x000000013FA08000-memory.dmp

      Filesize

      160KB

    • memory/2936-2-0x000000001C0A0000-0x000000001C2B4000-memory.dmp

      Filesize

      2.1MB

    • memory/2936-3-0x000007FEF5390000-0x000007FEF5D7C000-memory.dmp

      Filesize

      9.9MB

    • memory/2936-6-0x000000001BEB0000-0x000000001BEFA000-memory.dmp

      Filesize

      296KB

    • memory/2936-5-0x000000001D120000-0x000000001D200000-memory.dmp

      Filesize

      896KB

    • memory/2936-7-0x00000000206A0000-0x0000000020861000-memory.dmp

      Filesize

      1.8MB

    • memory/2936-4-0x000000001AE40000-0x000000001AE54000-memory.dmp

      Filesize

      80KB

    • memory/2936-9-0x000007FEF5390000-0x000007FEF5D7C000-memory.dmp

      Filesize

      9.9MB

    • memory/2936-8-0x0000000020870000-0x0000000021870000-memory.dmp

      Filesize

      16.0MB

    • memory/2936-10-0x000007FEF5393000-0x000007FEF5394000-memory.dmp

      Filesize

      4KB

    • memory/2936-11-0x000007FEF5390000-0x000007FEF5D7C000-memory.dmp

      Filesize

      9.9MB