Analysis
-
max time kernel
209s -
max time network
206s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2024 00:43
General
-
Target
SolaraV2.1 nano.exe
-
Size
698KB
-
MD5
0861b1b5f623ebf122b517cd3250357f
-
SHA1
6ce6bf05c7bad841edeb1c9c5e4772b4d6de9707
-
SHA256
83d064ee508b2543d3f9fc16f4ed16fee34cf130713d3cee54d5f20ce7f452cc
-
SHA512
194852228b7ac1763a37c672c4f139548541b026f2d7835b136e5751c11c82dfb3cbaefbc732b29d02900db33ac0324c8be2fc8ab57b179a06fec8e7c73e8c4d
-
SSDEEP
12288:0LV6BtpmkBl5sqhmzNgpM/9J67+VDNcuOIJfnQLLm:GApfBl5sqhmzNyM/f6ytOsoLS
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DNS Monitor = "C:\\Program Files (x86)\\DNS Monitor\\dnsmon.exe" SolaraV2.1 nano.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SolaraV2.1 nano.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DNS Monitor\dnsmon.exe SolaraV2.1 nano.exe File opened for modification C:\Program Files (x86)\DNS Monitor\dnsmon.exe SolaraV2.1 nano.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SolaraV2.1 nano.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4748 schtasks.exe 4952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4948 SolaraV2.1 nano.exe 4948 SolaraV2.1 nano.exe 4948 SolaraV2.1 nano.exe 4948 SolaraV2.1 nano.exe 4948 SolaraV2.1 nano.exe 4948 SolaraV2.1 nano.exe 4948 SolaraV2.1 nano.exe 4948 SolaraV2.1 nano.exe 4948 SolaraV2.1 nano.exe 4948 SolaraV2.1 nano.exe 4948 SolaraV2.1 nano.exe 4948 SolaraV2.1 nano.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4948 SolaraV2.1 nano.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4948 SolaraV2.1 nano.exe Token: SeDebugPrivilege 4948 SolaraV2.1 nano.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4948 wrote to memory of 4748 4948 SolaraV2.1 nano.exe 88 PID 4948 wrote to memory of 4748 4948 SolaraV2.1 nano.exe 88 PID 4948 wrote to memory of 4748 4948 SolaraV2.1 nano.exe 88 PID 4948 wrote to memory of 4952 4948 SolaraV2.1 nano.exe 90 PID 4948 wrote to memory of 4952 4948 SolaraV2.1 nano.exe 90 PID 4948 wrote to memory of 4952 4948 SolaraV2.1 nano.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraV2.1 nano.exe"C:\Users\Admin\AppData\Local\Temp\SolaraV2.1 nano.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DNS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA066.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4748
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DNS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA0F4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4952
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54bb70ae457112a038573b994ab89c3ae
SHA17e5057e0034d70f94c17c10438437b138f055780
SHA256411a8d9306b8233d8dad43faae19467494e84a5458e6e2c461bc9db4c10a940c
SHA512aaba48de49eb6fef60ec38e3f9f7ec3b4fc5962ff95259c9362afd01a30c6d290475b4c9c4dc5ba442de106ad4bde38d28768caf3f6aaf309e613cc115711dd1
-
Filesize
1KB
MD57620b805f7bc12c79e126656c858d0e0
SHA189f09b8b4ef1fc421ddf5ed0cbbe012fab7fd666
SHA2564d6ea014d135bdc4a5fd4281ce705672561b0279deab4302e06cbfe95e1080a6
SHA512b02ac735c98b20020251a23ffa1b0308ad3a1c99593a15a8020d742472b0d5c36caa31c6ca2372e88cfd3b6792206ea7920162c2a33c83da24f0098c0513f562