Analysis
-
max time kernel
35s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 19:51
Behavioral task
behavioral1
Sample
SolarisLoader.exe
Resource
win7-20240903-en
General
-
Target
SolarisLoader.exe
-
Size
3.2MB
-
MD5
0bcad67b64ad0450bb0493cb9c843763
-
SHA1
f1bd479efbba27a2207376e4dee75e50a8d7894e
-
SHA256
05e7c6e07e56087211ed50e79587181f8ca0d0195f130d2d5e15e90931708665
-
SHA512
1fbea4edc275b25e99c4a27c228085d2fe937afe942300b487fd2be0e91b218c57b6e3036e4f98e3c1536209cf604d84308dbd46302eb92a5e2b1affdaa0e15b
-
SSDEEP
98304:wsmjK0LZDp9Sj4AUvrCP/ybS+YsVQ/B0:+GkL9Frw/c6iQ
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ SolarisLoader.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ SolarisUpdated.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SolarisUpdated.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SolarisUpdated.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SolarisLoader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SolarisLoader.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation SolarisLoader.exe -
Executes dropped EXE 1 IoCs
pid Process 736 SolarisUpdated.exe -
resource yara_rule behavioral2/memory/1236-9-0x0000000000A50000-0x000000000130E000-memory.dmp themida behavioral2/memory/1236-10-0x0000000000A50000-0x000000000130E000-memory.dmp themida behavioral2/files/0x0007000000023505-170.dat themida behavioral2/memory/736-178-0x00007FF6BED60000-0x00007FF6BF6C9000-memory.dmp themida behavioral2/memory/736-184-0x00007FF6BED60000-0x00007FF6BF6C9000-memory.dmp themida behavioral2/memory/736-183-0x00007FF6BED60000-0x00007FF6BF6C9000-memory.dmp themida behavioral2/memory/1236-182-0x0000000000A50000-0x000000000130E000-memory.dmp themida behavioral2/memory/736-186-0x00007FF6BED60000-0x00007FF6BF6C9000-memory.dmp themida behavioral2/memory/736-190-0x00007FF6BED60000-0x00007FF6BF6C9000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SolarisLoader.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SolarisUpdated.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 pastebin.com 6 pastebin.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1236 SolarisLoader.exe 736 SolarisUpdated.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SolarisLoader.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1236 SolarisLoader.exe 1236 SolarisLoader.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1236 SolarisLoader.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 736 SolarisUpdated.exe 736 SolarisUpdated.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1236 wrote to memory of 736 1236 SolarisLoader.exe 90 PID 1236 wrote to memory of 736 1236 SolarisLoader.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolarisLoader.exe"C:\Users\Admin\AppData\Local\Temp\SolarisLoader.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\Documents\SolarisUpdated\SolarisUpdated.exe"C:\Users\Admin\Documents\SolarisUpdated\SolarisUpdated.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
422B
MD51a64e8c4c6778c5a9555c666594e8cd7
SHA1f7307850bb4ee2720d0e34ce1b2d6265ce9bef06
SHA2567bce2c549b2edc6885c68f334621df12665afb7e364ec120adf3782ac40c877b
SHA512564e66e91b6caa88b45a20effd1dc6ec12dd485497f398705a98301bd8f76e070bfd68859f4de9f62537399507c154200545991f8d5bb18784c0b406514d4154
-
Filesize
865KB
MD5a656e53763e90f256d7fde2b7c110feb
SHA1f2f196344a7dde1667d0fae52c1f71ad1e7390ca
SHA256434beed70d8649f2b9de5ae74b453f0c5f9eef007d786a792d8896123b8ba6a4
SHA512f7713f30b053e9e6f2e4a426dfc50de330bea62590b4f99b3e03e261ff101150c4493d13cc539f0d20e6d1a97edfdcfabcc23f6330ab2f24cd5a367a777fac2c
-
Filesize
386B
MD5186a65581e2f29258f54d396660409fa
SHA16f998d3be2e85cb5419205f867135874f27c0a3a
SHA256e1e0974d0e8833375024eb7c78521b3b5cad4228aad22b23d506cbe702445844
SHA5127dea87b523aab01ea3c794779b71bc0b52179e1d5e7b9a45539ddd39c775969ef22853c4c193699aec1e3fa3cbe26e90e3a4881226c52a3aacae1eac260ff896
-
Filesize
3.4MB
MD5e59e77c621c33efec47b70e44060f4ae
SHA1ec75e527036b1120708e383ec48c078ea0218f41
SHA2567859db9fc6737cb88fcee86db323108dac51c963da28cbee2fd75bb22ea3cdc8
SHA512dce3e3c8449b66cb5819f3973fb983f4a33ff7e49ed399c126d4240279a4d07fc2709f030ee9334a9de2d7140abe6c64f9be7b34a3940a8a7558f5db6875cfeb