Analysis

  • max time kernel
    146s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 22:09

General

  • Target

    SolaraB/Solara/SolaraBootstrapper.exe

  • Size

    12KB

  • MD5

    74494703e5f44eeb9aa037f0f50bf682

  • SHA1

    fcfd8813e63cd61c5bfd2db605827fb9070fe8e9

  • SHA256

    3e4f692506d372bebc12d344c5f1543b67fa1dbe095c910aab78456510d7fe66

  • SHA512

    dbd2a8d928c797c70c4286d8ebabe202902445ed60e94eeccf33c7e3d794c7e362139187dcd1a57a4919503c1c791cfbe38f6f6eff454248382b3c4e023791fe

  • SSDEEP

    192:WrnDHbLupIapaLPr/XKnxxTc1l6VXtrNjA:WrnzHUIapazzKxm1cVdZj

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraB\Solara\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraB\Solara\SolaraBootstrapper.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:644
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4572

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
      Filesize

      488KB

      MD5

      851fee9a41856b588847cf8272645f58

      SHA1

      ee185a1ff257c86eb19d30a191bf0695d5ac72a1

      SHA256

      5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

      SHA512

      cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
      Filesize

      43KB

      MD5

      34ec990ed346ec6a4f14841b12280c20

      SHA1

      6587164274a1ae7f47bdb9d71d066b83241576f0

      SHA256

      1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

      SHA512

      b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
      Filesize

      139B

      MD5

      d0104f79f0b4f03bbcd3b287fa04cf8c

      SHA1

      54f9d7adf8943cb07f821435bb269eb4ba40ccc2

      SHA256

      997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

      SHA512

      daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
      Filesize

      43B

      MD5

      c28b0fe9be6e306cc2ad30fe00e3db10

      SHA1

      af79c81bd61c9a937fca18425dd84cdf8317c8b9

      SHA256

      0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

      SHA512

      e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
      Filesize

      216B

      MD5

      c2ab942102236f987048d0d84d73d960

      SHA1

      95462172699187ac02eaec6074024b26e6d71cff

      SHA256

      948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

      SHA512

      e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
      Filesize

      1KB

      MD5

      13babc4f212ce635d68da544339c962b

      SHA1

      4881ad2ec8eb2470a7049421047c6d076f48f1de

      SHA256

      bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

      SHA512

      40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
      Filesize

      5.2MB

      MD5

      aead90ab96e2853f59be27c4ec1e4853

      SHA1

      43cdedde26488d3209e17efff9a51e1f944eb35f

      SHA256

      46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

      SHA512

      f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.dll
      Filesize

      5.2MB

      MD5

      85b0dcb64053e35280477d88e1e05505

      SHA1

      70ebc4da4ac422bb47c1c49114d935d01848436b

      SHA256

      0c11716983653fef7d0f403c31429d9730c3c182eecc2e518ab98b4de6dd6730

      SHA512

      2f79e49f093fd0aaef79cbda75924ddec34a8172182a5cb7ddcde5227897f46e9e55dccf310779918afd1144f2af9a003d58939b5e631ecda147c81b95ad4d64

    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
      Filesize

      85KB

      MD5

      5e1bc1ad542dc2295d546d25142d9629

      SHA1

      dd697d1faceee724b5b6ae746116e228fe202d98

      SHA256

      9cc1a5b9fd49158f5cca4b28475a518cb60330e0cad98539d2a56d9930bdf9f9

      SHA512

      dc9dbecec37e47dd756cd00517f1bfe5b27832bd43c77f365defc649922cb7967eb7e5de76d79478b6ebfd99a1cc2e7e6b5119a05a42fd51a1c091b6f00f2456

    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
      Filesize

      522KB

      MD5

      e31f5136d91bad0fcbce053aac798a30

      SHA1

      ee785d2546aec4803bcae08cdebfd5d168c42337

      SHA256

      ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

      SHA512

      a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\runtimes\win-x64\native\WebView2Loader.dll
      Filesize

      133KB

      MD5

      a0bd0d1a66e7c7f1d97aedecdafb933f

      SHA1

      dd109ac34beb8289030e4ec0a026297b793f64a3

      SHA256

      79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

      SHA512

      2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll
      Filesize

      99KB

      MD5

      7a2b8cfcd543f6e4ebca43162b67d610

      SHA1

      c1c45a326249bf0ccd2be2fbd412f1a62fb67024

      SHA256

      7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

      SHA512

      e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
      Filesize

      113KB

      MD5

      75365924730b0b2c1a6ee9028ef07685

      SHA1

      a10687c37deb2ce5422140b541a64ac15534250f

      SHA256

      945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

      SHA512

      c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

    • memory/644-1476-0x00007FFD31B03000-0x00007FFD31B05000-memory.dmp
      Filesize

      8KB

    • memory/644-1499-0x0000000180000000-0x0000000180C2E000-memory.dmp
      Filesize

      12.2MB

    • memory/644-1480-0x00007FFD31B00000-0x00007FFD325C1000-memory.dmp
      Filesize

      10.8MB

    • memory/644-1482-0x000001715A930000-0x000001715A9EA000-memory.dmp
      Filesize

      744KB

    • memory/644-1534-0x0000000180000000-0x0000000180C2E000-memory.dmp
      Filesize

      12.2MB

    • memory/644-1484-0x000001715A870000-0x000001715A8EE000-memory.dmp
      Filesize

      504KB

    • memory/644-1486-0x00000171407E0000-0x00000171407EE000-memory.dmp
      Filesize

      56KB

    • memory/644-1477-0x000001713EA50000-0x000001713EA6A000-memory.dmp
      Filesize

      104KB

    • memory/644-1532-0x0000000180000000-0x0000000180C2E000-memory.dmp
      Filesize

      12.2MB

    • memory/644-1511-0x00007FFD31B00000-0x00007FFD325C1000-memory.dmp
      Filesize

      10.8MB

    • memory/644-1510-0x00007FFD31B03000-0x00007FFD31B05000-memory.dmp
      Filesize

      8KB

    • memory/644-1508-0x0000000180000000-0x0000000180C2E000-memory.dmp
      Filesize

      12.2MB

    • memory/644-1507-0x000001715B570000-0x000001715B57E000-memory.dmp
      Filesize

      56KB

    • memory/644-1481-0x000001715ACC0000-0x000001715B1FC000-memory.dmp
      Filesize

      5.2MB

    • memory/644-1501-0x00007FFD29EF0000-0x00007FFD29F14000-memory.dmp
      Filesize

      144KB

    • memory/644-1500-0x0000000180000000-0x0000000180C2E000-memory.dmp
      Filesize

      12.2MB

    • memory/644-1502-0x0000000180000000-0x0000000180C2E000-memory.dmp
      Filesize

      12.2MB

    • memory/644-1503-0x0000000180000000-0x0000000180C2E000-memory.dmp
      Filesize

      12.2MB

    • memory/644-1504-0x0000000180000000-0x0000000180C2E000-memory.dmp
      Filesize

      12.2MB

    • memory/644-1505-0x000001715AC80000-0x000001715AC88000-memory.dmp
      Filesize

      32KB

    • memory/644-1506-0x000001715F530000-0x000001715F568000-memory.dmp
      Filesize

      224KB

    • memory/3436-1-0x0000000000B60000-0x0000000000B6A000-memory.dmp
      Filesize

      40KB

    • memory/3436-2-0x0000000005430000-0x000000000543A000-memory.dmp
      Filesize

      40KB

    • memory/3436-3-0x0000000074640000-0x0000000074DF0000-memory.dmp
      Filesize

      7.7MB

    • memory/3436-5-0x0000000005F30000-0x0000000005F42000-memory.dmp
      Filesize

      72KB

    • memory/3436-0-0x000000007464E000-0x000000007464F000-memory.dmp
      Filesize

      4KB

    • memory/3436-1478-0x0000000074640000-0x0000000074DF0000-memory.dmp
      Filesize

      7.7MB