Analysis
-
max time kernel
99s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2024 16:58
Static task
static1
General
-
Target
Solara Installer.exe
-
Size
163KB
-
MD5
108810ab0abf1818950ea0392fcfd9e7
-
SHA1
8dbe14ee0badaf014465e714b98475262636d2a7
-
SHA256
22cc3e6bfe946ed84d2b7b3cf7e3a51a3c574fa07cb97240d5cd6685fe5d1825
-
SHA512
5165572bf6334c724205c5d1c1d0696b2b27018c802a17809a1e03abec926d7deed92aa1e91dea2b3c61c0b64e5317549ffaee26869ca1e9e33a525b5ffb2bf6
-
SSDEEP
3072:CBMv3nuxy5Spr4FjyHdmlyhAlJuVTHUv8HyJ7hfgGbbp9TRZWZvzX:iCXu45qcFj4I2AlJ6THUv8Hyb4kbDF41
Malware Config
Extracted
asyncrat
ChuWaWa Rat 5.2
Default
31.173.170.243:7777
31.173.170.243:45080
stores-less.gl.at.ply.gg:7777
stores-less.gl.at.ply.gg:45080
AtomRatMutex_penka
-
delay
1
-
install
true
-
install_file
RuntimeBroker.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000002346b-4.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3881032017-2947584075-2120384563-1000\Control Panel\International\Geo\Nation Solara Installer.exe -
Executes dropped EXE 1 IoCs
pid Process 4268 RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solara Installer.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3881032017-2947584075-2120384563-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1752 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4268 RuntimeBroker.exe Token: SeSecurityPrivilege 4268 RuntimeBroker.exe Token: SeTakeOwnershipPrivilege 4268 RuntimeBroker.exe Token: SeLoadDriverPrivilege 4268 RuntimeBroker.exe Token: SeSystemProfilePrivilege 4268 RuntimeBroker.exe Token: SeSystemtimePrivilege 4268 RuntimeBroker.exe Token: SeProfSingleProcessPrivilege 4268 RuntimeBroker.exe Token: SeIncBasePriorityPrivilege 4268 RuntimeBroker.exe Token: SeCreatePagefilePrivilege 4268 RuntimeBroker.exe Token: SeBackupPrivilege 4268 RuntimeBroker.exe Token: SeRestorePrivilege 4268 RuntimeBroker.exe Token: SeShutdownPrivilege 4268 RuntimeBroker.exe Token: SeDebugPrivilege 4268 RuntimeBroker.exe Token: SeSystemEnvironmentPrivilege 4268 RuntimeBroker.exe Token: SeRemoteShutdownPrivilege 4268 RuntimeBroker.exe Token: SeUndockPrivilege 4268 RuntimeBroker.exe Token: SeManageVolumePrivilege 4268 RuntimeBroker.exe Token: 33 4268 RuntimeBroker.exe Token: 34 4268 RuntimeBroker.exe Token: 35 4268 RuntimeBroker.exe Token: 36 4268 RuntimeBroker.exe Token: SeDebugPrivilege 1752 taskmgr.exe Token: SeSystemProfilePrivilege 1752 taskmgr.exe Token: SeCreateGlobalPrivilege 1752 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe 1752 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2536 wrote to memory of 4268 2536 Solara Installer.exe 85 PID 2536 wrote to memory of 4268 2536 Solara Installer.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara Installer.exe"C:\Users\Admin\AppData\Local\Temp\Solara Installer.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1752
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1352
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD53b369d802dd1bcbb9581d2b291845bee
SHA19536c94f31e4bd44eda47137a21d4f2a9576505a
SHA256595d23b3fc8264dd990d995b23879b187fc2934cbfbb472c4dd0fefac1b0018e
SHA512e7d03c9afee1f805d86ae846ace15d8c6501ecd94c1e1890e28e847c7242f6150a7296d6bb70623a2469e1831c10129836f045239270cb20441620a9765d1689