Analysis
-
max time kernel
15s -
max time network
17s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
06-07-2024 18:58
Behavioral task
behavioral1
Sample
SolaraB3.exe
Resource
win10-20240404-en
General
-
Target
SolaraB3.exe
-
Size
14.2MB
-
MD5
624a4bb9e224dc7ab6fd7b0d3cb6ab23
-
SHA1
90953409014197c02cfd5830cc19413e8f93bf4c
-
SHA256
a0d4650e1bddc92d6057794c28bfc483d43f19943867aaf72cc79c779a4c69af
-
SHA512
562c2879a22fcf3858f635903ac202250fbfc8142b05dc297ed20bfb20abdd04f65cac3e3cbd23b8298116ec437977d089f958c65c6f13439a9b96e322284b77
-
SSDEEP
196608:Fw60eLZLRRXSiFTzgzCIoT8c/aaA8e8IVqbYs84JD6yaYB:Ff0eVpgyT8c/uqYsRuyaM
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1259218063832649893/IiHQU4IgXAJ_sbb64QRWBjknEhtc0nJB9qW-ga_1A3-hTAWftJCcxWecoU_frvNQ19i9
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" SolaraB3.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 api.ipify.org 2 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 4908 SolaraB3.exe Token: SeIncreaseQuotaPrivilege 2936 wmic.exe Token: SeSecurityPrivilege 2936 wmic.exe Token: SeTakeOwnershipPrivilege 2936 wmic.exe Token: SeLoadDriverPrivilege 2936 wmic.exe Token: SeSystemProfilePrivilege 2936 wmic.exe Token: SeSystemtimePrivilege 2936 wmic.exe Token: SeProfSingleProcessPrivilege 2936 wmic.exe Token: SeIncBasePriorityPrivilege 2936 wmic.exe Token: SeCreatePagefilePrivilege 2936 wmic.exe Token: SeBackupPrivilege 2936 wmic.exe Token: SeRestorePrivilege 2936 wmic.exe Token: SeShutdownPrivilege 2936 wmic.exe Token: SeDebugPrivilege 2936 wmic.exe Token: SeSystemEnvironmentPrivilege 2936 wmic.exe Token: SeRemoteShutdownPrivilege 2936 wmic.exe Token: SeUndockPrivilege 2936 wmic.exe Token: SeManageVolumePrivilege 2936 wmic.exe Token: 33 2936 wmic.exe Token: 34 2936 wmic.exe Token: 35 2936 wmic.exe Token: 36 2936 wmic.exe Token: SeIncreaseQuotaPrivilege 2936 wmic.exe Token: SeSecurityPrivilege 2936 wmic.exe Token: SeTakeOwnershipPrivilege 2936 wmic.exe Token: SeLoadDriverPrivilege 2936 wmic.exe Token: SeSystemProfilePrivilege 2936 wmic.exe Token: SeSystemtimePrivilege 2936 wmic.exe Token: SeProfSingleProcessPrivilege 2936 wmic.exe Token: SeIncBasePriorityPrivilege 2936 wmic.exe Token: SeCreatePagefilePrivilege 2936 wmic.exe Token: SeBackupPrivilege 2936 wmic.exe Token: SeRestorePrivilege 2936 wmic.exe Token: SeShutdownPrivilege 2936 wmic.exe Token: SeDebugPrivilege 2936 wmic.exe Token: SeSystemEnvironmentPrivilege 2936 wmic.exe Token: SeRemoteShutdownPrivilege 2936 wmic.exe Token: SeUndockPrivilege 2936 wmic.exe Token: SeManageVolumePrivilege 2936 wmic.exe Token: 33 2936 wmic.exe Token: 34 2936 wmic.exe Token: 35 2936 wmic.exe Token: 36 2936 wmic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4908 wrote to memory of 3184 4908 SolaraB3.exe 74 PID 4908 wrote to memory of 3184 4908 SolaraB3.exe 74 PID 4908 wrote to memory of 1312 4908 SolaraB3.exe 75 PID 4908 wrote to memory of 1312 4908 SolaraB3.exe 75 PID 4908 wrote to memory of 2936 4908 SolaraB3.exe 76 PID 4908 wrote to memory of 2936 4908 SolaraB3.exe 76 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3184 attrib.exe 1312 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraB3.exe"C:\Users\Admin\AppData\Local\Temp\SolaraB3.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\SolaraB3.exe2⤵
- Views/modifies file attributes
PID:3184
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:1312
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.2MB
MD5624a4bb9e224dc7ab6fd7b0d3cb6ab23
SHA190953409014197c02cfd5830cc19413e8f93bf4c
SHA256a0d4650e1bddc92d6057794c28bfc483d43f19943867aaf72cc79c779a4c69af
SHA512562c2879a22fcf3858f635903ac202250fbfc8142b05dc297ed20bfb20abdd04f65cac3e3cbd23b8298116ec437977d089f958c65c6f13439a9b96e322284b77