Analysis
-
max time kernel
24s -
max time network
28s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01-07-2024 14:49
Static task
static1
Behavioral task
behavioral1
Sample
Solara.exe
Resource
win10-20240404-en
General
-
Target
Solara.exe
-
Size
707KB
-
MD5
890aefe0eb8cac48c07f1b8c32b40c52
-
SHA1
354100304c1eedfea760b85804f79995cd558e39
-
SHA256
9fb5c80c2a1e3d90dfd12b92fe46d1971c19c25f4e9094b6a911636b53c06281
-
SHA512
d4831595f132738558cfc9d2e11e51c7eb68e4ae3b6ce0d81dee506ca5e856f4970cdbd9a15fc9ac0ecb74ed63b1752c2f576a130e1ec1fcdfeeb11330d580c5
-
SSDEEP
12288:fCQjgAtAHM+vetZxF5EWry8AJGy0yR1Bjy1hbpyPeVo0Wx1Lk:f5ZWs+OZVEWry8AFfrjy1hVyPeVolrLk
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000233f6-6.dat family_umbral behavioral2/memory/4224-24-0x00000218D8520000-0x00000218D8560000-memory.dmp family_umbral -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation Solara.exe -
Executes dropped EXE 2 IoCs
pid Process 4224 SoIaraBootstrapper.exe 4012 SolaraBootstrapper.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 7 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4012 SolaraBootstrapper.exe 4012 SolaraBootstrapper.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4224 SoIaraBootstrapper.exe Token: SeDebugPrivilege 4012 SolaraBootstrapper.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 5076 wrote to memory of 4224 5076 Solara.exe 84 PID 5076 wrote to memory of 4224 5076 Solara.exe 84 PID 5076 wrote to memory of 4012 5076 Solara.exe 86 PID 5076 wrote to memory of 4012 5076 Solara.exe 86 PID 5076 wrote to memory of 4012 5076 Solara.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\SoIaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SoIaraBootstrapper.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5c4256ec1eed03d809035bbd044aa0f19
SHA1a0b69231eb481436b51bb78605e93dcdf5d986d0
SHA256b4914acc9d1e0cc61549d3c21f290369eea0e9a205ea7ce465b221ae3ef409d4
SHA51241cfb128462ef590fac4ed44bc1df187f51fb46353579c718bb2e361d97b06a02a970bbe959898b21a2133a7c1732dfe912e0dca8c3d4d3608b15469258006b1
-
Filesize
13KB
MD56557bd5240397f026e675afb78544a26
SHA1839e683bf68703d373b6eac246f19386bb181713
SHA256a7fecfc225dfdd4e14dcd4d1b4ba1b9f8e4d1984f1cdd8cda3a9987e5d53c239
SHA512f2399d34898a4c0c201372d2dd084ee66a66a1c3eae949e568421fe7edada697468ef81f4fcab2afd61eaf97bcb98d6ade2d97295e2f674e93116d142e892e97