Analysis
-
max time kernel
126s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
04/07/2024, 12:01
Static task
static1
Behavioral task
behavioral1
Sample
Solara_Updater.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
Solara_Updater.exe
Resource
win10v2004-20240508-en
General
-
Target
Solara_Updater.exe
-
Size
240KB
-
MD5
b89051e8cf348e69c0943b540af3b99c
-
SHA1
50200e338cb5df75077c6144884bf0ff6bf7cc7a
-
SHA256
2e0a0e7e5d510f4274cd22ca2ed10f4bcca932a8cb2a756a47c13fb36a5fb58d
-
SHA512
ab1e75c6ccf80fdd29bb35ec802032a46cf642e444ba392a2224cc025d05d78148f60bf81d4405b25301ce86b83e03d9249378864afa575fa6a61f05dea21408
-
SSDEEP
6144:poKbfO8otzIJZiCgq1gQb4KgLqMIuLRTK83KrAqG:poKzO8otaZiCgSgQb4KgLqMIuLRTwrAq
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 2944 2000 WerFault.exe 27 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2000 Solara_Updater.exe 2524 chrome.exe 2524 chrome.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2000 Solara_Updater.exe Token: SeShutdownPrivilege 2524 chrome.exe Token: SeShutdownPrivilege 2524 chrome.exe Token: SeShutdownPrivilege 2524 chrome.exe Token: SeShutdownPrivilege 2524 chrome.exe Token: SeShutdownPrivilege 2524 chrome.exe Token: SeShutdownPrivilege 2524 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe 2524 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2000 wrote to memory of 2944 2000 Solara_Updater.exe 29 PID 2000 wrote to memory of 2944 2000 Solara_Updater.exe 29 PID 2000 wrote to memory of 2944 2000 Solara_Updater.exe 29 PID 2000 wrote to memory of 2944 2000 Solara_Updater.exe 29 PID 2524 wrote to memory of 2764 2524 chrome.exe 33 PID 2524 wrote to memory of 2764 2524 chrome.exe 33 PID 2524 wrote to memory of 2764 2524 chrome.exe 33 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1420 2524 chrome.exe 35 PID 2524 wrote to memory of 1228 2524 chrome.exe 36 PID 2524 wrote to memory of 1228 2524 chrome.exe 36 PID 2524 wrote to memory of 1228 2524 chrome.exe 36 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37 PID 2524 wrote to memory of 1276 2524 chrome.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara_Updater.exe"C:\Users\Admin\AppData\Local\Temp\Solara_Updater.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2000 -s 11962⤵
- Program crash
PID:2944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef67d9758,0x7fef67d9768,0x7fef67d97782⤵PID:2764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1172 --field-trial-handle=1224,i,6599614864290658914,5263262525782545636,131072 /prefetch:22⤵PID:1420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1224,i,6599614864290658914,5263262525782545636,131072 /prefetch:82⤵PID:1228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1224,i,6599614864290658914,5263262525782545636,131072 /prefetch:82⤵PID:1276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2268 --field-trial-handle=1224,i,6599614864290658914,5263262525782545636,131072 /prefetch:12⤵PID:840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2284 --field-trial-handle=1224,i,6599614864290658914,5263262525782545636,131072 /prefetch:12⤵PID:1824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3244 --field-trial-handle=1224,i,6599614864290658914,5263262525782545636,131072 /prefetch:22⤵PID:3040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1176 --field-trial-handle=1224,i,6599614864290658914,5263262525782545636,131072 /prefetch:12⤵PID:2104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3752 --field-trial-handle=1224,i,6599614864290658914,5263262525782545636,131072 /prefetch:82⤵PID:2576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3756 --field-trial-handle=1224,i,6599614864290658914,5263262525782545636,131072 /prefetch:12⤵PID:236
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211KB
MD5151fb811968eaf8efb840908b89dc9d4
SHA17ec811009fd9b0e6d92d12d78b002275f2f1bee1
SHA256043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed
SHA51283aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD59ce9f641706c56edc6b6b28dcd2b517e
SHA1b3aec9aeeeb7c7d41f119be4eb67fac8051e90e1
SHA256e23ab9ee7d19322abb8f8dce7082cd5d0984dbcb6b15661ff144d20a75f51225
SHA512af5c3718e53f65cbb633f87b09bc5e3966c470672656b698fe281c91e52520579cec968747b06687fc465341ae5c82ac30fe6c234dd87ed6eb0afec7050142f1
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2