Analysis
-
max time kernel
30s -
max time network
25s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
14-07-2024 08:27
Static task
static1
General
-
Target
SolaraB.exe
-
Size
129KB
-
MD5
4eed882d9e46f1270ed2121d00429189
-
SHA1
6adfbe0b4e8b83da1cb6d2a696cfa359c1d31176
-
SHA256
85156af07c7d1ac58dfa6d0e0c5d3866b4d57c73c88c466db204e15ffa72888a
-
SHA512
e8babe8e239c4da4e82f87d2677bef7b4032ffdddaae9dcd4694ef1f0902c053c6c7966ce1cf0c756334d2c936ee3a5600ce704de9aa0b414a33f55599f1e349
-
SSDEEP
3072:bMSncRzAOQKhp5LrUwk4XqdPbIGbb02NOgzY+mZgv:ASncRlvhbLrUwk4Xq1bIkbJNNU
Malware Config
Extracted
asyncrat
1.0.7
Default
always-assessment.gl.at.ply.gg:13857
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00090000000233f2-5.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation SolaraB.exe -
Executes dropped EXE 2 IoCs
pid Process 1196 SOLARAB2.EXE 2856 SOLARABOOTSTRAPPER.EXE -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 raw.githubusercontent.com 19 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2856 SOLARABOOTSTRAPPER.EXE 2856 SOLARABOOTSTRAPPER.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2856 SOLARABOOTSTRAPPER.EXE Token: SeDebugPrivilege 1196 SOLARAB2.EXE -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2808 wrote to memory of 1196 2808 SolaraB.exe 86 PID 2808 wrote to memory of 1196 2808 SolaraB.exe 86 PID 2808 wrote to memory of 2856 2808 SolaraB.exe 87 PID 2808 wrote to memory of 2856 2808 SolaraB.exe 87 PID 2808 wrote to memory of 2856 2808 SolaraB.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraB.exe"C:\Users\Admin\AppData\Local\Temp\SolaraB.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\SOLARAB2.EXE"C:\Users\Admin\AppData\Local\Temp\SOLARAB2.EXE"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
C:\Users\Admin\AppData\Local\Temp\SOLARABOOTSTRAPPER.EXE"C:\Users\Admin\AppData\Local\Temp\SOLARABOOTSTRAPPER.EXE"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5bd1e1e60ef8d8793e0de2c2a3a780323
SHA1aa70c34bfa689b6bceb76bc611bc4d5fabaf2736
SHA256460639c9065ff4b1f8e230a102d0874a8af55e06b0bb0cae8f079634bc2eeb51
SHA512d2df82350130db317ec3e69ee5d83b24d8119a8634b57bb4a4d461e3d324c0654fabd89db493754e8e760e005648615d2cc9b84b50b51e45d641378111230100
-
Filesize
13KB
MD56557bd5240397f026e675afb78544a26
SHA1839e683bf68703d373b6eac246f19386bb181713
SHA256a7fecfc225dfdd4e14dcd4d1b4ba1b9f8e4d1984f1cdd8cda3a9987e5d53c239
SHA512f2399d34898a4c0c201372d2dd084ee66a66a1c3eae949e568421fe7edada697468ef81f4fcab2afd61eaf97bcb98d6ade2d97295e2f674e93116d142e892e97