Analysis
-
max time kernel
299s -
max time network
295s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 13:09
Behavioral task
behavioral1
Sample
SolaraBootstraper.exe
Resource
win7-20231129-en
General
-
Target
SolaraBootstraper.exe
-
Size
290KB
-
MD5
288a089f6b8fe4c0983259c6daf093eb
-
SHA1
8eafbc8e6264167bc73c159bea34b1cfdb30d34f
-
SHA256
3536c40290b9e7e9c3c47a96ab10fe3b737f334dd6779eaf70e35e91e10a677b
-
SHA512
c04bf3530cd471d589efb8f7e6bdddb39422fc4284afc7f2d3645a646ebbee170d57dc57eff30cee05ef091c64c6a98586c5a887d25fe53e49531c137d285448
-
SSDEEP
6144:4XWloZM+rIkd8g+EtXHkv/iD4H/pduMzvExlwOffujfb8e1mYoiCYvZZ:JoZtL+EP8H/pduMzvExlwOffuvZR9xZ
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1241652478991269930/lqDzm5RXmNnZJ7VyPef0j8TTJEOPw48RTySfQrhy-HoHhnjd3f7_6UBfj32ly1VjvUlo
Extracted
njrat
im523
HacKed
having-jackson.gl.at.ply.gg:56522
7c148ac38012fc3caa04b1bbe75feba0
-
reg_key
7c148ac38012fc3caa04b1bbe75feba0
-
splitter
|'|'|
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/files/0x0009000000016ca5-8.dat family_umbral behavioral1/memory/2060-19-0x0000000000400000-0x0000000000450000-memory.dmp family_umbral behavioral1/memory/3056-22-0x0000000000010000-0x0000000000050000-memory.dmp family_umbral -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2804 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7c148ac38012fc3caa04b1bbe75feba0.exe !FIXInj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7c148ac38012fc3caa04b1bbe75feba0.exe !FIXInj.exe -
Executes dropped EXE 3 IoCs
pid Process 3016 SolaraBootstrapper.exe 3056 Umbral.exe 1944 !FIXInj.exe -
Loads dropped DLL 3 IoCs
pid Process 2060 SolaraBootstraper.exe 2060 SolaraBootstraper.exe 2060 SolaraBootstraper.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\7c148ac38012fc3caa04b1bbe75feba0 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\!FIXInj.exe\" .." !FIXInj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\7c148ac38012fc3caa04b1bbe75feba0 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\!FIXInj.exe\" .." !FIXInj.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 raw.githubusercontent.com 10 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3016 SolaraBootstrapper.exe Token: SeDebugPrivilege 3056 Umbral.exe Token: SeIncreaseQuotaPrivilege 2496 wmic.exe Token: SeSecurityPrivilege 2496 wmic.exe Token: SeTakeOwnershipPrivilege 2496 wmic.exe Token: SeLoadDriverPrivilege 2496 wmic.exe Token: SeSystemProfilePrivilege 2496 wmic.exe Token: SeSystemtimePrivilege 2496 wmic.exe Token: SeProfSingleProcessPrivilege 2496 wmic.exe Token: SeIncBasePriorityPrivilege 2496 wmic.exe Token: SeCreatePagefilePrivilege 2496 wmic.exe Token: SeBackupPrivilege 2496 wmic.exe Token: SeRestorePrivilege 2496 wmic.exe Token: SeShutdownPrivilege 2496 wmic.exe Token: SeDebugPrivilege 2496 wmic.exe Token: SeSystemEnvironmentPrivilege 2496 wmic.exe Token: SeRemoteShutdownPrivilege 2496 wmic.exe Token: SeUndockPrivilege 2496 wmic.exe Token: SeManageVolumePrivilege 2496 wmic.exe Token: 33 2496 wmic.exe Token: 34 2496 wmic.exe Token: 35 2496 wmic.exe Token: SeIncreaseQuotaPrivilege 2496 wmic.exe Token: SeSecurityPrivilege 2496 wmic.exe Token: SeTakeOwnershipPrivilege 2496 wmic.exe Token: SeLoadDriverPrivilege 2496 wmic.exe Token: SeSystemProfilePrivilege 2496 wmic.exe Token: SeSystemtimePrivilege 2496 wmic.exe Token: SeProfSingleProcessPrivilege 2496 wmic.exe Token: SeIncBasePriorityPrivilege 2496 wmic.exe Token: SeCreatePagefilePrivilege 2496 wmic.exe Token: SeBackupPrivilege 2496 wmic.exe Token: SeRestorePrivilege 2496 wmic.exe Token: SeShutdownPrivilege 2496 wmic.exe Token: SeDebugPrivilege 2496 wmic.exe Token: SeSystemEnvironmentPrivilege 2496 wmic.exe Token: SeRemoteShutdownPrivilege 2496 wmic.exe Token: SeUndockPrivilege 2496 wmic.exe Token: SeManageVolumePrivilege 2496 wmic.exe Token: 33 2496 wmic.exe Token: 34 2496 wmic.exe Token: 35 2496 wmic.exe Token: SeDebugPrivilege 1944 !FIXInj.exe Token: 33 1944 !FIXInj.exe Token: SeIncBasePriorityPrivilege 1944 !FIXInj.exe Token: 33 1944 !FIXInj.exe Token: SeIncBasePriorityPrivilege 1944 !FIXInj.exe Token: 33 1944 !FIXInj.exe Token: SeIncBasePriorityPrivilege 1944 !FIXInj.exe Token: 33 1944 !FIXInj.exe Token: SeIncBasePriorityPrivilege 1944 !FIXInj.exe Token: 33 1944 !FIXInj.exe Token: SeIncBasePriorityPrivilege 1944 !FIXInj.exe Token: 33 1944 !FIXInj.exe Token: SeIncBasePriorityPrivilege 1944 !FIXInj.exe Token: 33 1944 !FIXInj.exe Token: SeIncBasePriorityPrivilege 1944 !FIXInj.exe Token: 33 1944 !FIXInj.exe Token: SeIncBasePriorityPrivilege 1944 !FIXInj.exe Token: 33 1944 !FIXInj.exe Token: SeIncBasePriorityPrivilege 1944 !FIXInj.exe Token: 33 1944 !FIXInj.exe Token: SeIncBasePriorityPrivilege 1944 !FIXInj.exe Token: 33 1944 !FIXInj.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2060 wrote to memory of 3016 2060 SolaraBootstraper.exe 28 PID 2060 wrote to memory of 3016 2060 SolaraBootstraper.exe 28 PID 2060 wrote to memory of 3016 2060 SolaraBootstraper.exe 28 PID 2060 wrote to memory of 3016 2060 SolaraBootstraper.exe 28 PID 2060 wrote to memory of 3056 2060 SolaraBootstraper.exe 30 PID 2060 wrote to memory of 3056 2060 SolaraBootstraper.exe 30 PID 2060 wrote to memory of 3056 2060 SolaraBootstraper.exe 30 PID 2060 wrote to memory of 3056 2060 SolaraBootstraper.exe 30 PID 2060 wrote to memory of 1944 2060 SolaraBootstraper.exe 31 PID 2060 wrote to memory of 1944 2060 SolaraBootstraper.exe 31 PID 2060 wrote to memory of 1944 2060 SolaraBootstraper.exe 31 PID 2060 wrote to memory of 1944 2060 SolaraBootstraper.exe 31 PID 3056 wrote to memory of 2496 3056 Umbral.exe 32 PID 3056 wrote to memory of 2496 3056 Umbral.exe 32 PID 3056 wrote to memory of 2496 3056 Umbral.exe 32 PID 1944 wrote to memory of 2804 1944 !FIXInj.exe 35 PID 1944 wrote to memory of 2804 1944 !FIXInj.exe 35 PID 1944 wrote to memory of 2804 1944 !FIXInj.exe 35 PID 1944 wrote to memory of 2804 1944 !FIXInj.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraBootstraper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstraper.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe"C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\!FIXInj.exe" "!FIXInj.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5ad8378c96a922dcfe813935d1eec9ae4
SHA10e7ee31880298190258f5282f6cc2797fccdc134
SHA2569a7b8171f8c6bd4bb61b7d8baf7dab921983ab7767705c3f1e1265704599ab98
SHA512d38a7581ef5c3dcc8752fc2465ad698605bbd38bf380201623265e5ef121510d3f34116438727e60b3832e867e2ed4fd52081d58690690ff98b28cde80f6af5f
-
Filesize
12KB
MD506f13f50c4580846567a644eb03a11f2
SHA139ee712b6dfc5a29a9c641d92c7467a2c4445984
SHA2560636e8f9816b17d7cff26ef5d280ce1c1aae992cda8165c6f4574029258a08a9
SHA512f5166a295bb0960e59c176eefa89c341563fdf0eec23a45576e0ee5bf7e8271cc35eb9dd56b11d9c0bbe789f2eac112643108c46be3341fa332cfcf39b4a90b9
-
Filesize
230KB
MD59694195bfd2d5a2d219c548d8dc65cf0
SHA1d1113d97bb1114025e9260e898f3a3048a5a6fda
SHA256c58b3fa42e404b4a095ee2959a7975b392d7d6b6af6e4d11c1431e3a430dfb6e
SHA51224bb0f6432b221fe621d81a1c730bd473e9c295aa66a2b50cbe670ad2260f942a915f7f9aef65e6dc28320b8208fc712d9bfdc43dbc1a607ed9393bb5c17051a