Resubmissions

21-05-2024 17:49

240521-weabqsdc65 9

Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 17:49

General

  • Target

    SolaraB/Solara/SolaraBootstrapper.exe

  • Size

    12KB

  • MD5

    74494703e5f44eeb9aa037f0f50bf682

  • SHA1

    fcfd8813e63cd61c5bfd2db605827fb9070fe8e9

  • SHA256

    3e4f692506d372bebc12d344c5f1543b67fa1dbe095c910aab78456510d7fe66

  • SHA512

    dbd2a8d928c797c70c4286d8ebabe202902445ed60e94eeccf33c7e3d794c7e362139187dcd1a57a4919503c1c791cfbe38f6f6eff454248382b3c4e023791fe

  • SSDEEP

    192:WrnDHbLupIapaLPr/XKnxxTc1l6VXtrNjA:WrnzHUIapazzKxm1cVdZj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraB\Solara\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraB\Solara\SolaraBootstrapper.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1288 -s 1088
      2⤵
      • Program crash
      PID:2992

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1288-0-0x0000000073DEE000-0x0000000073DEF000-memory.dmp
    Filesize

    4KB

  • memory/1288-1-0x0000000000C10000-0x0000000000C1A000-memory.dmp
    Filesize

    40KB

  • memory/1288-2-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1288-3-0x0000000073DEE000-0x0000000073DEF000-memory.dmp
    Filesize

    4KB

  • memory/1288-4-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB