Analysis

  • max time kernel
    22s
  • max time network
    15s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 11:13

General

  • Target

    SolaraBootstrapper.exe

  • Size

    12KB

  • MD5

    06f13f50c4580846567a644eb03a11f2

  • SHA1

    39ee712b6dfc5a29a9c641d92c7467a2c4445984

  • SHA256

    0636e8f9816b17d7cff26ef5d280ce1c1aae992cda8165c6f4574029258a08a9

  • SHA512

    f5166a295bb0960e59c176eefa89c341563fdf0eec23a45576e0ee5bf7e8271cc35eb9dd56b11d9c0bbe789f2eac112643108c46be3341fa332cfcf39b4a90b9

  • SSDEEP

    192:cDnQvi7auc35nuKdhAWVIanaLvmr/XKTxnTc1BREVXLGDlNjA:cDn97auc35tAKIanayzKto1jEVQzj

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
      "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of FindShellTrayWindow
      PID:4944

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
    Filesize

    488KB

    MD5

    851fee9a41856b588847cf8272645f58

    SHA1

    ee185a1ff257c86eb19d30a191bf0695d5ac72a1

    SHA256

    5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

    SHA512

    cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
    Filesize

    43KB

    MD5

    34ec990ed346ec6a4f14841b12280c20

    SHA1

    6587164274a1ae7f47bdb9d71d066b83241576f0

    SHA256

    1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

    SHA512

    b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
    Filesize

    139B

    MD5

    d0104f79f0b4f03bbcd3b287fa04cf8c

    SHA1

    54f9d7adf8943cb07f821435bb269eb4ba40ccc2

    SHA256

    997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

    SHA512

    daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
    Filesize

    43B

    MD5

    c28b0fe9be6e306cc2ad30fe00e3db10

    SHA1

    af79c81bd61c9a937fca18425dd84cdf8317c8b9

    SHA256

    0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

    SHA512

    e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
    Filesize

    216B

    MD5

    c2ab942102236f987048d0d84d73d960

    SHA1

    95462172699187ac02eaec6074024b26e6d71cff

    SHA256

    948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

    SHA512

    e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
    Filesize

    1KB

    MD5

    13babc4f212ce635d68da544339c962b

    SHA1

    4881ad2ec8eb2470a7049421047c6d076f48f1de

    SHA256

    bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

    SHA512

    40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
    Filesize

    133KB

    MD5

    a0bd0d1a66e7c7f1d97aedecdafb933f

    SHA1

    dd109ac34beb8289030e4ec0a026297b793f64a3

    SHA256

    79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

    SHA512

    2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
    Filesize

    5.2MB

    MD5

    aead90ab96e2853f59be27c4ec1e4853

    SHA1

    43cdedde26488d3209e17efff9a51e1f944eb35f

    SHA256

    46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

    SHA512

    f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.dll
    Filesize

    4.2MB

    MD5

    114498719219c2427758b1ad9a11a991

    SHA1

    742896c8ec63ddbf15bab5c1011eff512b9af722

    SHA256

    913059869dca00dfa49bcf2691b384eb9804739d9148e3671cf1d6b89c828c42

    SHA512

    4f36ea0c5e8af8087ecf92fa49e157dcc94a1cc68563fc97b3fe026b92c0abdbe640bf347c24a666f59b60380367f85daab1a15e2c4902921e63e1b741c01452

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe
    Filesize

    85KB

    MD5

    5e1bc1ad542dc2295d546d25142d9629

    SHA1

    dd697d1faceee724b5b6ae746116e228fe202d98

    SHA256

    9cc1a5b9fd49158f5cca4b28475a518cb60330e0cad98539d2a56d9930bdf9f9

    SHA512

    dc9dbecec37e47dd756cd00517f1bfe5b27832bd43c77f365defc649922cb7967eb7e5de76d79478b6ebfd99a1cc2e7e6b5119a05a42fd51a1c091b6f00f2456

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\CURRENT
    Filesize

    16B

    MD5

    46295cac801e5d4857d09837238a6394

    SHA1

    44e0fa1b517dbf802b18faf0785eeea6ac51594b

    SHA256

    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

    SHA512

    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Extension State\MANIFEST-000001
    Filesize

    41B

    MD5

    5af87dfd673ba2115e2fcf5cfdb727ab

    SHA1

    d5b5bbf396dc291274584ef71f444f420b6056f1

    SHA256

    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

    SHA512

    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index
    Filesize

    24B

    MD5

    54cb446f628b2ea4a5bce5769910512e

    SHA1

    c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

    SHA256

    fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

    SHA512

    8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_0
    Filesize

    8KB

    MD5

    cf89d16bb9107c631daabf0c0ee58efb

    SHA1

    3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

    SHA256

    d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

    SHA512

    8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_1
    Filesize

    264KB

    MD5

    17bd7672040db656308d76d6e66a3095

    SHA1

    8ed1945d141244a8807a94d78f9150f4a311a31f

    SHA256

    73c89191d5808f65ddf660bff7827dd0aaa68747418749c5f2835bb824a0e665

    SHA512

    c3c8fdb9212f7187715454a64f4888f8cbe4805b8d0f754875fc11d623df27976c62eb58c64f35399d6e63d3094262ab9169c0255653d177feced62d8d6aa0b0

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_2
    Filesize

    8KB

    MD5

    0962291d6d367570bee5454721c17e11

    SHA1

    59d10a893ef321a706a9255176761366115bedcb

    SHA256

    ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

    SHA512

    f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\XcHvYYrNa.exe.WebView2\EBWebView\GraphiteDawnCache\data_3
    Filesize

    8KB

    MD5

    41876349cb12d6db992f1309f22df3f0

    SHA1

    5cf26b3420fc0302cd0a71e8d029739b8765be27

    SHA256

    e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

    SHA512

    e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
    Filesize

    522KB

    MD5

    e31f5136d91bad0fcbce053aac798a30

    SHA1

    ee785d2546aec4803bcae08cdebfd5d168c42337

    SHA256

    ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

    SHA512

    a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll
    Filesize

    99KB

    MD5

    7a2b8cfcd543f6e4ebca43162b67d610

    SHA1

    c1c45a326249bf0ccd2be2fbd412f1a62fb67024

    SHA256

    7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

    SHA512

    e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
    Filesize

    113KB

    MD5

    75365924730b0b2c1a6ee9028ef07685

    SHA1

    a10687c37deb2ce5422140b541a64ac15534250f

    SHA256

    945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

    SHA512

    c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

  • memory/2944-1889-0x00000000750E0000-0x0000000075890000-memory.dmp
    Filesize

    7.7MB

  • memory/2944-5-0x0000000005FE0000-0x0000000005FF2000-memory.dmp
    Filesize

    72KB

  • memory/2944-0-0x00000000750EE000-0x00000000750EF000-memory.dmp
    Filesize

    4KB

  • memory/2944-3-0x00000000750E0000-0x0000000075890000-memory.dmp
    Filesize

    7.7MB

  • memory/2944-2-0x0000000003000000-0x000000000300A000-memory.dmp
    Filesize

    40KB

  • memory/2944-1-0x0000000000D60000-0x0000000000D6A000-memory.dmp
    Filesize

    40KB

  • memory/4944-1892-0x00007FF814520000-0x00007FF814FE1000-memory.dmp
    Filesize

    10.8MB

  • memory/4944-1897-0x000001ADA2060000-0x000001ADA206E000-memory.dmp
    Filesize

    56KB

  • memory/4944-1895-0x000001ADA38F0000-0x000001ADA396E000-memory.dmp
    Filesize

    504KB

  • memory/4944-1893-0x000001ADBC3A0000-0x000001ADBC45A000-memory.dmp
    Filesize

    744KB

  • memory/4944-1891-0x000001ADBC8E0000-0x000001ADBCE1C000-memory.dmp
    Filesize

    5.2MB

  • memory/4944-1888-0x000001ADA1BB0000-0x000001ADA1BCA000-memory.dmp
    Filesize

    104KB

  • memory/4944-1887-0x00007FF814523000-0x00007FF814525000-memory.dmp
    Filesize

    8KB

  • memory/4944-1908-0x0000000180000000-0x0000000180ACA000-memory.dmp
    Filesize

    10.8MB

  • memory/4944-1909-0x0000000180000000-0x0000000180ACA000-memory.dmp
    Filesize

    10.8MB

  • memory/4944-1911-0x0000000180000000-0x0000000180ACA000-memory.dmp
    Filesize

    10.8MB

  • memory/4944-1910-0x0000000180000000-0x0000000180ACA000-memory.dmp
    Filesize

    10.8MB

  • memory/4944-1912-0x000001ADBC7D0000-0x000001ADBC7D8000-memory.dmp
    Filesize

    32KB

  • memory/4944-1915-0x00007FF814520000-0x00007FF814FE1000-memory.dmp
    Filesize

    10.8MB

  • memory/4944-1914-0x000001ADBC850000-0x000001ADBC85E000-memory.dmp
    Filesize

    56KB

  • memory/4944-1913-0x000001ADBC880000-0x000001ADBC8B8000-memory.dmp
    Filesize

    224KB

  • memory/4944-1917-0x00007FF8259A0000-0x00007FF8259C4000-memory.dmp
    Filesize

    144KB

  • memory/4944-1916-0x0000000180000000-0x0000000180ACA000-memory.dmp
    Filesize

    10.8MB

  • memory/4944-1919-0x0000000180000000-0x0000000180ACA000-memory.dmp
    Filesize

    10.8MB

  • memory/4944-1920-0x00007FF8259A0000-0x00007FF8259C4000-memory.dmp
    Filesize

    144KB

  • memory/4944-1921-0x00007FF814520000-0x00007FF814FE1000-memory.dmp
    Filesize

    10.8MB