Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
04-08-2024 07:32
Behavioral task
behavioral1
Sample
Solara.exe
Resource
win7-20240705-en
General
-
Target
Solara.exe
-
Size
231KB
-
MD5
225a99bc730346acf6c25ef6252b2ccf
-
SHA1
6d234f32fe2c56eb9eec0902496e0d79ac8e6561
-
SHA256
7539b30456f24ea68843face96f39398b2ae7fcd99d7569c93b484f65e1e1f90
-
SHA512
847669dee9ca4d4183f416bed880bff2cdfe3935e9534823de5d35a6a05484e932981220ae1e9f94a3b4ec731433a3cbadb1946106bdd73e43ce41d0ad6f54a9
-
SSDEEP
6144:xloZM+rIkd8g+EtXHkv/iD4Qg1pMKInDAwZMK7bC42b8e1mmei:DoZtL+EP8B1pMKInDAwZMK7bC/5
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1752-1-0x0000000000330000-0x0000000000370000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 2556 powershell.exe 1056 powershell.exe 2684 powershell.exe 704 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Solara.exe -
Deletes itself 1 IoCs
pid Process 2856 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2856 cmd.exe 1960 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1408 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1960 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1752 Solara.exe 704 powershell.exe 2684 powershell.exe 2556 powershell.exe 2524 powershell.exe 1056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1752 Solara.exe Token: SeIncreaseQuotaPrivilege 1236 wmic.exe Token: SeSecurityPrivilege 1236 wmic.exe Token: SeTakeOwnershipPrivilege 1236 wmic.exe Token: SeLoadDriverPrivilege 1236 wmic.exe Token: SeSystemProfilePrivilege 1236 wmic.exe Token: SeSystemtimePrivilege 1236 wmic.exe Token: SeProfSingleProcessPrivilege 1236 wmic.exe Token: SeIncBasePriorityPrivilege 1236 wmic.exe Token: SeCreatePagefilePrivilege 1236 wmic.exe Token: SeBackupPrivilege 1236 wmic.exe Token: SeRestorePrivilege 1236 wmic.exe Token: SeShutdownPrivilege 1236 wmic.exe Token: SeDebugPrivilege 1236 wmic.exe Token: SeSystemEnvironmentPrivilege 1236 wmic.exe Token: SeRemoteShutdownPrivilege 1236 wmic.exe Token: SeUndockPrivilege 1236 wmic.exe Token: SeManageVolumePrivilege 1236 wmic.exe Token: 33 1236 wmic.exe Token: 34 1236 wmic.exe Token: 35 1236 wmic.exe Token: SeIncreaseQuotaPrivilege 1236 wmic.exe Token: SeSecurityPrivilege 1236 wmic.exe Token: SeTakeOwnershipPrivilege 1236 wmic.exe Token: SeLoadDriverPrivilege 1236 wmic.exe Token: SeSystemProfilePrivilege 1236 wmic.exe Token: SeSystemtimePrivilege 1236 wmic.exe Token: SeProfSingleProcessPrivilege 1236 wmic.exe Token: SeIncBasePriorityPrivilege 1236 wmic.exe Token: SeCreatePagefilePrivilege 1236 wmic.exe Token: SeBackupPrivilege 1236 wmic.exe Token: SeRestorePrivilege 1236 wmic.exe Token: SeShutdownPrivilege 1236 wmic.exe Token: SeDebugPrivilege 1236 wmic.exe Token: SeSystemEnvironmentPrivilege 1236 wmic.exe Token: SeRemoteShutdownPrivilege 1236 wmic.exe Token: SeUndockPrivilege 1236 wmic.exe Token: SeManageVolumePrivilege 1236 wmic.exe Token: 33 1236 wmic.exe Token: 34 1236 wmic.exe Token: 35 1236 wmic.exe Token: SeDebugPrivilege 704 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeIncreaseQuotaPrivilege 776 wmic.exe Token: SeSecurityPrivilege 776 wmic.exe Token: SeTakeOwnershipPrivilege 776 wmic.exe Token: SeLoadDriverPrivilege 776 wmic.exe Token: SeSystemProfilePrivilege 776 wmic.exe Token: SeSystemtimePrivilege 776 wmic.exe Token: SeProfSingleProcessPrivilege 776 wmic.exe Token: SeIncBasePriorityPrivilege 776 wmic.exe Token: SeCreatePagefilePrivilege 776 wmic.exe Token: SeBackupPrivilege 776 wmic.exe Token: SeRestorePrivilege 776 wmic.exe Token: SeShutdownPrivilege 776 wmic.exe Token: SeDebugPrivilege 776 wmic.exe Token: SeSystemEnvironmentPrivilege 776 wmic.exe Token: SeRemoteShutdownPrivilege 776 wmic.exe Token: SeUndockPrivilege 776 wmic.exe Token: SeManageVolumePrivilege 776 wmic.exe Token: 33 776 wmic.exe Token: 34 776 wmic.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1752 wrote to memory of 1236 1752 Solara.exe 29 PID 1752 wrote to memory of 1236 1752 Solara.exe 29 PID 1752 wrote to memory of 1236 1752 Solara.exe 29 PID 1752 wrote to memory of 980 1752 Solara.exe 32 PID 1752 wrote to memory of 980 1752 Solara.exe 32 PID 1752 wrote to memory of 980 1752 Solara.exe 32 PID 1752 wrote to memory of 704 1752 Solara.exe 34 PID 1752 wrote to memory of 704 1752 Solara.exe 34 PID 1752 wrote to memory of 704 1752 Solara.exe 34 PID 1752 wrote to memory of 2684 1752 Solara.exe 36 PID 1752 wrote to memory of 2684 1752 Solara.exe 36 PID 1752 wrote to memory of 2684 1752 Solara.exe 36 PID 1752 wrote to memory of 2556 1752 Solara.exe 38 PID 1752 wrote to memory of 2556 1752 Solara.exe 38 PID 1752 wrote to memory of 2556 1752 Solara.exe 38 PID 1752 wrote to memory of 2524 1752 Solara.exe 40 PID 1752 wrote to memory of 2524 1752 Solara.exe 40 PID 1752 wrote to memory of 2524 1752 Solara.exe 40 PID 1752 wrote to memory of 776 1752 Solara.exe 42 PID 1752 wrote to memory of 776 1752 Solara.exe 42 PID 1752 wrote to memory of 776 1752 Solara.exe 42 PID 1752 wrote to memory of 2832 1752 Solara.exe 44 PID 1752 wrote to memory of 2832 1752 Solara.exe 44 PID 1752 wrote to memory of 2832 1752 Solara.exe 44 PID 1752 wrote to memory of 2600 1752 Solara.exe 46 PID 1752 wrote to memory of 2600 1752 Solara.exe 46 PID 1752 wrote to memory of 2600 1752 Solara.exe 46 PID 1752 wrote to memory of 1056 1752 Solara.exe 48 PID 1752 wrote to memory of 1056 1752 Solara.exe 48 PID 1752 wrote to memory of 1056 1752 Solara.exe 48 PID 1752 wrote to memory of 1408 1752 Solara.exe 50 PID 1752 wrote to memory of 1408 1752 Solara.exe 50 PID 1752 wrote to memory of 1408 1752 Solara.exe 50 PID 1752 wrote to memory of 2856 1752 Solara.exe 52 PID 1752 wrote to memory of 2856 1752 Solara.exe 52 PID 1752 wrote to memory of 2856 1752 Solara.exe 52 PID 2856 wrote to memory of 1960 2856 cmd.exe 54 PID 2856 wrote to memory of 1960 2856 cmd.exe 54 PID 2856 wrote to memory of 1960 2856 cmd.exe 54 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 980 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Solara.exe"2⤵
- Views/modifies file attributes
PID:980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Solara.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2832
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1056
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1408
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Solara.exe" && pause2⤵
- Deletes itself
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1960
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD504571eec89b1dbfa0b9f685f28bbebc1
SHA110add784a6008a18585094ddd0369118225d2819
SHA2566b45091b61f39912895100eb43c6f0a33c0f5be7caf626e408606126f1b6c8c1
SHA51297781f30585c95275c0de31c9ee4b4a4302ee89b858916e8e0d0ace7bfc3235de8ae571983840c464231274262babce2097ed8e79c33105cc5a8b2f0eee27772