Analysis
-
max time kernel
16s -
max time network
21s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2024 16:29
Behavioral task
behavioral1
Sample
SolaraV2.1 nano.exe
Resource
win7-20240704-en
General
-
Target
SolaraV2.1 nano.exe
-
Size
698KB
-
MD5
0861b1b5f623ebf122b517cd3250357f
-
SHA1
6ce6bf05c7bad841edeb1c9c5e4772b4d6de9707
-
SHA256
83d064ee508b2543d3f9fc16f4ed16fee34cf130713d3cee54d5f20ce7f452cc
-
SHA512
194852228b7ac1763a37c672c4f139548541b026f2d7835b136e5751c11c82dfb3cbaefbc732b29d02900db33ac0324c8be2fc8ab57b179a06fec8e7c73e8c4d
-
SSDEEP
12288:0LV6BtpmkBl5sqhmzNgpM/9J67+VDNcuOIJfnQLLm:GApfBl5sqhmzNyM/f6ytOsoLS
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
SolaraV2.1 nano.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Monitor = "C:\\Program Files (x86)\\WPA Monitor\\wpamon.exe" SolaraV2.1 nano.exe -
Processes:
SolaraV2.1 nano.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SolaraV2.1 nano.exe -
Drops file in Program Files directory 2 IoCs
Processes:
SolaraV2.1 nano.exedescription ioc process File created C:\Program Files (x86)\WPA Monitor\wpamon.exe SolaraV2.1 nano.exe File opened for modification C:\Program Files (x86)\WPA Monitor\wpamon.exe SolaraV2.1 nano.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
SolaraV2.1 nano.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SolaraV2.1 nano.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3468 schtasks.exe 4776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
SolaraV2.1 nano.exepid process 1932 SolaraV2.1 nano.exe 1932 SolaraV2.1 nano.exe 1932 SolaraV2.1 nano.exe 1932 SolaraV2.1 nano.exe 1932 SolaraV2.1 nano.exe 1932 SolaraV2.1 nano.exe 1932 SolaraV2.1 nano.exe 1932 SolaraV2.1 nano.exe 1932 SolaraV2.1 nano.exe 1932 SolaraV2.1 nano.exe 1932 SolaraV2.1 nano.exe 1932 SolaraV2.1 nano.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
SolaraV2.1 nano.exepid process 1932 SolaraV2.1 nano.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SolaraV2.1 nano.exedescription pid process Token: SeDebugPrivilege 1932 SolaraV2.1 nano.exe Token: SeDebugPrivilege 1932 SolaraV2.1 nano.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
SolaraV2.1 nano.exedescription pid process target process PID 1932 wrote to memory of 3468 1932 SolaraV2.1 nano.exe schtasks.exe PID 1932 wrote to memory of 3468 1932 SolaraV2.1 nano.exe schtasks.exe PID 1932 wrote to memory of 3468 1932 SolaraV2.1 nano.exe schtasks.exe PID 1932 wrote to memory of 4776 1932 SolaraV2.1 nano.exe schtasks.exe PID 1932 wrote to memory of 4776 1932 SolaraV2.1 nano.exe schtasks.exe PID 1932 wrote to memory of 4776 1932 SolaraV2.1 nano.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraV2.1 nano.exe"C:\Users\Admin\AppData\Local\Temp\SolaraV2.1 nano.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp67DD.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3468 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp684B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4372,i,3861745594156495651,17595114179815238301,262144 --variations-seed-version --mojo-platform-channel-handle=1016 /prefetch:81⤵PID:5088
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54bb70ae457112a038573b994ab89c3ae
SHA17e5057e0034d70f94c17c10438437b138f055780
SHA256411a8d9306b8233d8dad43faae19467494e84a5458e6e2c461bc9db4c10a940c
SHA512aaba48de49eb6fef60ec38e3f9f7ec3b4fc5962ff95259c9362afd01a30c6d290475b4c9c4dc5ba442de106ad4bde38d28768caf3f6aaf309e613cc115711dd1
-
Filesize
1KB
MD5a246b3561d823177f3586e629f144233
SHA10f05d12e55a1d2e5e6a4f307c193882fba093315
SHA2566abae7707b06e52b58f537b335e367cc54b093e899d78f16e94ceaf7ceafca52
SHA5124246aa9a96331e2c7e36b37fa778e31ecae055c77164e0dc673aa50cdec368f08d356ab06ef1a4540816c474828048ab1bebed7e211a4eb929f2918e1fac9c6d