Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2025 16:41

General

  • Target

    InstalerSolaraV3.exe

  • Size

    563KB

  • MD5

    993eca0c039917fa3c9011f11e0cd1f1

  • SHA1

    afda8fcd8e71a2b8f006898095d5a2b0295120a2

  • SHA256

    fe3e8ce5e79ee86048719533eb54cbbfeaab547d61afb0045a2f7a19619654c8

  • SHA512

    380c4adbcf62b03a8deb79ab9d0d39300ede6efd4f4d65bbee0c4109dfaf8800f91c59206897ca2a91d93f41e53f8f47dd30316db0cb7e39ac18d313d242c492

  • SSDEEP

    6144:BiXz3sg/Opdt8lYCWnsKe6VlWT8b9oO9zg08OIWfZs6/bEeAEDmxUZh:BiXzloyuP9PVle859oO9f4HEDrh

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Start PowerShell.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\InstalerSolaraV3.exe
    "C:\Users\Admin\AppData\Local\Temp\InstalerSolaraV3.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\system32\CMD.exe
      "CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Microsoft Publisher" /tr "C:\Windows\xdwdTrello Host.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\system32\schtasks.exe
        SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "Microsoft Publisher" /tr "C:\Windows\xdwdTrello Host.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2848
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\dzgbk43w.4pg.exe"' & exit
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\dzgbk43w.4pg.exe"'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:580
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\dzgbk43w.4pg.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\dzgbk43w.4pg.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1780
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1540
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:275457 /prefetch:2
                7⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2572
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\f3jtssd1.p34.exe"' & exit
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\f3jtssd1.p34.exe"'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\f3jtssd1.p34.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\f3jtssd1.p34.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1136
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    ca0b99aad7d9986850cb4dab4b4616e5

    SHA1

    443944a85e2fa7fede79cbd6b55da2f8c7e7e125

    SHA256

    85a536d3333c21b31f49610dc2e898710669bea2b0a60a2a52ffaa24bb0ba361

    SHA512

    ddd4481034d70a316ef9932b3208645ec37f86610f6aa026c92a4c674dcc321b0c204f87a877e716f415be9f768fe16315a61d822af56b6c849ca707eb07e266

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\dzgbk43w.4pg.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\f3jtssd1.p34.exe

    Filesize

    96KB

    MD5

    cd38fd90db01965feb7449560c1d98ca

    SHA1

    7b035d3f601e3666e4c8d7ab5511b5c304b47bdb

    SHA256

    77e33de667bd87361ec077b281d803cc2eee463fd5d804bb779b5dfabd1dc1ff

    SHA512

    addd2fdbff3e7c4b5b4500d4d550132d294acc9925f51d7c9761e7d2765e99cb1265f361a9c188ee8b1a59bc4d628fae199b595aba00c5153c5b317eae267d50

  • C:\Windows\xdwd.dll

    Filesize

    136KB

    MD5

    16e5a492c9c6ae34c59683be9c51fa31

    SHA1

    97031b41f5c56f371c28ae0d62a2df7d585adaba

    SHA256

    35c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66

    SHA512

    20fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6

  • memory/580-324-0x000000001B5E0000-0x000000001B8C2000-memory.dmp

    Filesize

    2.9MB

  • memory/580-342-0x000007FEF1700000-0x000007FEF1722000-memory.dmp

    Filesize

    136KB

  • memory/580-325-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-42-0x0000000077080000-0x0000000077229000-memory.dmp

    Filesize

    1.7MB

  • memory/1184-40-0x00000000770D1000-0x00000000770D2000-memory.dmp

    Filesize

    4KB

  • memory/1184-44-0x0000000077080000-0x0000000077229000-memory.dmp

    Filesize

    1.7MB

  • memory/1184-43-0x000007FEEF710000-0x000007FEEF732000-memory.dmp

    Filesize

    136KB

  • memory/1184-41-0x0000000077080000-0x0000000077229000-memory.dmp

    Filesize

    1.7MB

  • memory/1780-339-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/1780-337-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1780-341-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2016-668-0x000007FEF16D0000-0x000007FEF16F2000-memory.dmp

    Filesize

    136KB

  • memory/2124-328-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2124-334-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2124-335-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2308-691-0x000000001B670000-0x000000001B952000-memory.dmp

    Filesize

    2.9MB

  • memory/2308-692-0x00000000028A0000-0x00000000028A8000-memory.dmp

    Filesize

    32KB

  • memory/2308-696-0x000007FEF16D0000-0x000007FEF16F2000-memory.dmp

    Filesize

    136KB

  • memory/2832-38-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

    Filesize

    9.9MB

  • memory/2832-0-0x000007FEF53F3000-0x000007FEF53F4000-memory.dmp

    Filesize

    4KB

  • memory/2832-2-0x000007FEF53F3000-0x000007FEF53F4000-memory.dmp

    Filesize

    4KB

  • memory/2832-317-0x0000000000360000-0x000000000036C000-memory.dmp

    Filesize

    48KB

  • memory/2832-106-0x000007FEF53F0000-0x000007FEF5DDC000-memory.dmp

    Filesize

    9.9MB

  • memory/2832-1-0x0000000001230000-0x00000000012C4000-memory.dmp

    Filesize

    592KB

  • memory/2832-45-0x0000000000340000-0x000000000034C000-memory.dmp

    Filesize

    48KB

  • memory/2900-319-0x000007FEF1700000-0x000007FEF1722000-memory.dmp

    Filesize

    136KB