Analysis
-
max time kernel
42s -
max time network
40s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-08-2024 00:49
Static task
static1
Behavioral task
behavioral1
Sample
both executors.sfx.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
both executors.sfx.exe
Resource
win10v2004-20240802-en
General
-
Target
both executors.sfx.exe
-
Size
20.3MB
-
MD5
031e8de494548e53e70a0fb6b663eda4
-
SHA1
0d5c7733fefbaec2fcb7b65f827ac555aadcaebf
-
SHA256
cad2b6b2e9fbc51734757d518386ce7940fb6d0bfa887268d313faa7e19d4ec7
-
SHA512
8915d0cae49f55166546496940721293a5bbcf14bfd337022458d944d410b42b1ae4768d062c8f2eafec4380e346f59bfe8a676ab2cafcd84956e53eb2a4d064
-
SSDEEP
393216:9OrF7Xbsfeg2E3Zr62Q07vnUPHzWjtb2c75AOxeOlNUnBS8T/RnB:9ORI328Zr6JtTWjtb2c75AOI7n0+/RnB
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000700000001872a-2358.dat family_umbral behavioral1/memory/1644-2366-0x0000000000E30000-0x0000000000ED8000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 2272 powershell.exe 2972 powershell.exe 1344 powershell.exe 2592 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts solara.exe -
Executes dropped EXE 1 IoCs
pid Process 1644 solara.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2188 cmd.exe 2616 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2336 wmic.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Internet Explorer\Main both executors.sfx.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2616 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1644 solara.exe 2592 powershell.exe 1344 powershell.exe 2272 powershell.exe 2004 powershell.exe 2972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1644 solara.exe Token: SeIncreaseQuotaPrivilege 1980 wmic.exe Token: SeSecurityPrivilege 1980 wmic.exe Token: SeTakeOwnershipPrivilege 1980 wmic.exe Token: SeLoadDriverPrivilege 1980 wmic.exe Token: SeSystemProfilePrivilege 1980 wmic.exe Token: SeSystemtimePrivilege 1980 wmic.exe Token: SeProfSingleProcessPrivilege 1980 wmic.exe Token: SeIncBasePriorityPrivilege 1980 wmic.exe Token: SeCreatePagefilePrivilege 1980 wmic.exe Token: SeBackupPrivilege 1980 wmic.exe Token: SeRestorePrivilege 1980 wmic.exe Token: SeShutdownPrivilege 1980 wmic.exe Token: SeDebugPrivilege 1980 wmic.exe Token: SeSystemEnvironmentPrivilege 1980 wmic.exe Token: SeRemoteShutdownPrivilege 1980 wmic.exe Token: SeUndockPrivilege 1980 wmic.exe Token: SeManageVolumePrivilege 1980 wmic.exe Token: 33 1980 wmic.exe Token: 34 1980 wmic.exe Token: 35 1980 wmic.exe Token: SeIncreaseQuotaPrivilege 1980 wmic.exe Token: SeSecurityPrivilege 1980 wmic.exe Token: SeTakeOwnershipPrivilege 1980 wmic.exe Token: SeLoadDriverPrivilege 1980 wmic.exe Token: SeSystemProfilePrivilege 1980 wmic.exe Token: SeSystemtimePrivilege 1980 wmic.exe Token: SeProfSingleProcessPrivilege 1980 wmic.exe Token: SeIncBasePriorityPrivilege 1980 wmic.exe Token: SeCreatePagefilePrivilege 1980 wmic.exe Token: SeBackupPrivilege 1980 wmic.exe Token: SeRestorePrivilege 1980 wmic.exe Token: SeShutdownPrivilege 1980 wmic.exe Token: SeDebugPrivilege 1980 wmic.exe Token: SeSystemEnvironmentPrivilege 1980 wmic.exe Token: SeRemoteShutdownPrivilege 1980 wmic.exe Token: SeUndockPrivilege 1980 wmic.exe Token: SeManageVolumePrivilege 1980 wmic.exe Token: 33 1980 wmic.exe Token: 34 1980 wmic.exe Token: 35 1980 wmic.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 1344 powershell.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeIncreaseQuotaPrivilege 2024 wmic.exe Token: SeSecurityPrivilege 2024 wmic.exe Token: SeTakeOwnershipPrivilege 2024 wmic.exe Token: SeLoadDriverPrivilege 2024 wmic.exe Token: SeSystemProfilePrivilege 2024 wmic.exe Token: SeSystemtimePrivilege 2024 wmic.exe Token: SeProfSingleProcessPrivilege 2024 wmic.exe Token: SeIncBasePriorityPrivilege 2024 wmic.exe Token: SeCreatePagefilePrivilege 2024 wmic.exe Token: SeBackupPrivilege 2024 wmic.exe Token: SeRestorePrivilege 2024 wmic.exe Token: SeShutdownPrivilege 2024 wmic.exe Token: SeDebugPrivilege 2024 wmic.exe Token: SeSystemEnvironmentPrivilege 2024 wmic.exe Token: SeRemoteShutdownPrivilege 2024 wmic.exe Token: SeUndockPrivilege 2024 wmic.exe Token: SeManageVolumePrivilege 2024 wmic.exe Token: 33 2024 wmic.exe Token: 34 2024 wmic.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3032 both executors.sfx.exe 3032 both executors.sfx.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3032 wrote to memory of 1644 3032 both executors.sfx.exe 31 PID 3032 wrote to memory of 1644 3032 both executors.sfx.exe 31 PID 3032 wrote to memory of 1644 3032 both executors.sfx.exe 31 PID 1644 wrote to memory of 1980 1644 solara.exe 32 PID 1644 wrote to memory of 1980 1644 solara.exe 32 PID 1644 wrote to memory of 1980 1644 solara.exe 32 PID 1644 wrote to memory of 404 1644 solara.exe 35 PID 1644 wrote to memory of 404 1644 solara.exe 35 PID 1644 wrote to memory of 404 1644 solara.exe 35 PID 1644 wrote to memory of 2592 1644 solara.exe 37 PID 1644 wrote to memory of 2592 1644 solara.exe 37 PID 1644 wrote to memory of 2592 1644 solara.exe 37 PID 1644 wrote to memory of 1344 1644 solara.exe 39 PID 1644 wrote to memory of 1344 1644 solara.exe 39 PID 1644 wrote to memory of 1344 1644 solara.exe 39 PID 1644 wrote to memory of 2272 1644 solara.exe 41 PID 1644 wrote to memory of 2272 1644 solara.exe 41 PID 1644 wrote to memory of 2272 1644 solara.exe 41 PID 1644 wrote to memory of 2004 1644 solara.exe 43 PID 1644 wrote to memory of 2004 1644 solara.exe 43 PID 1644 wrote to memory of 2004 1644 solara.exe 43 PID 1644 wrote to memory of 2024 1644 solara.exe 45 PID 1644 wrote to memory of 2024 1644 solara.exe 45 PID 1644 wrote to memory of 2024 1644 solara.exe 45 PID 1644 wrote to memory of 1228 1644 solara.exe 47 PID 1644 wrote to memory of 1228 1644 solara.exe 47 PID 1644 wrote to memory of 1228 1644 solara.exe 47 PID 1644 wrote to memory of 1556 1644 solara.exe 49 PID 1644 wrote to memory of 1556 1644 solara.exe 49 PID 1644 wrote to memory of 1556 1644 solara.exe 49 PID 1644 wrote to memory of 2972 1644 solara.exe 51 PID 1644 wrote to memory of 2972 1644 solara.exe 51 PID 1644 wrote to memory of 2972 1644 solara.exe 51 PID 1644 wrote to memory of 2336 1644 solara.exe 53 PID 1644 wrote to memory of 2336 1644 solara.exe 53 PID 1644 wrote to memory of 2336 1644 solara.exe 53 PID 1644 wrote to memory of 2188 1644 solara.exe 55 PID 1644 wrote to memory of 2188 1644 solara.exe 55 PID 1644 wrote to memory of 2188 1644 solara.exe 55 PID 2188 wrote to memory of 2616 2188 cmd.exe 57 PID 2188 wrote to memory of 2616 2188 cmd.exe 57 PID 2188 wrote to memory of 2616 2188 cmd.exe 57 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 404 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\both executors.sfx.exe"C:\Users\Admin\AppData\Local\Temp\both executors.sfx.exe"1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\solara.exe"C:\Users\Admin\AppData\Local\Temp\solara.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\solara.exe"3⤵
- Views/modifies file attributes
PID:404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\solara.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:1228
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2972
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2336
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\solara.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2616
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\base\browser\ui\iconLabel\iconHoverDelegate.js
Filesize368B
MD5dff5cd240217dc0e722c27be242db91d
SHA1244d1e7b3a10bb26e52ad9019e0e20f8bb3a72aa
SHA256151caa77914089aa02273bb851f4b9a198eaab38da7eb9e4bdd7af8075c2dc57
SHA512e6033e28f65f29ec3a7fc2e367bb6dd2909e38e5e5ccd267fe920e82c25de00c3cf5593db022dc1664ec00652882d5093121f2686788ee3eb60d0b2d87fef6d5
-
C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\language\json\_deps\vscode-languageserver-textdocument\lib\esm\main.js
Filesize10KB
MD5722df93c13e5a9e4b3a42c515d6281e3
SHA1e046b8875a0373f38e8135f6500bc9deb9b1cc34
SHA256bb9e7de4f27538b132cd593302a62f8a42f433e1b0e04a1edb4472a97d6ddf46
SHA5126e1db81e7286e7762cce5c281c1ddab227ab374c5c33ff45a5031275592a84fd47547b6ad496f302bbca0bbdc01ed899ff8ed87f22bb8b88973a257e345b70ac
-
C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\language\json\_deps\vscode-languageserver-types\main.js
Filesize66KB
MD5f80215fcc9a89ba7be3bc0b32cacb094
SHA18449846cc76fc770a31e310882454f5d6beae342
SHA2561adcb7cc0756472bc16ace850f3f5b6d5746ea4af2d75ad0785b967dd07bf9f1
SHA5127187397ff691dfe558c00a8393d4d3d86b7ab8fdbed8b40ecd43c8ba3af40f8ceab0f78d001cc892ea0d5b5a36be4a559715a4385b39a6db1ce473b2883513b0
-
Filesize
11KB
MD5db7069b3b398babf3a2a97e7f7c3aa65
SHA12208bc3bb4548247d672cbd3368dbb992ce6d312
SHA25615fce1bc78e59f11f36c62e31b6db98d10cf5810fcb8fceeecf9cbdd2ac9742d
SHA512326716687bed34d862a71df1c7259988de21ef78af8829d2253f099988818200477df7e13f97fa78671d426a856feaa651d1c8350f7edac5d59ec9bc13f354d3
-
C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\language\json\fillers\monaco-editor-core.d.ts
Filesize37B
MD5604924c7fd140e65f677cff5c06ea77e
SHA160adb20bf4cac895df6b31a4da98a4d2267ca3e6
SHA25687b3728d7af0f6c25f9cdbedfbc093f5e46a24371910199a638a1a13e3444668
SHA51234affd619893b93ebfeb0d19daf6c4768b0e3de7d4d8272058cd41608ef9a1f5ceb5951b0b8a7732dd4e3e020d51bda9c9509eed4a3a5705d3a1ad396d610af1
-
C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\language\json\fillers\monaco-editor-core.js
Filesize404B
MD540fc593844c4ee88ff8e87481824dda0
SHA1c2d8bed92d90e685576812d7c62ac2db28af2185
SHA256a27649c652a7abcefe0b54567eb64f1cdf9be521bab22cfb71718e816b160375
SHA5120457cf90d188e803401555e57a24647e592830ddad9e9e73d64a89889ec6b40eb15d2330ba507c6bad2faceb6c14bb643b4557db1e68896354aa6a19a99ae357
-
Filesize
1KB
MD51e2ca4b54776b992ed920a66940bca7a
SHA186ed5c8360d31c4763c05184fa4e7cc46cfa9354
SHA256539191b86cffb8607fc04d0369756281f63bcb884cbe6ea729a668edf4018059
SHA512fb249812b6587078d8a715d4c684af62db0ed05f6d80afb3374fe1f1e0a0a11b2c2551fcb738f3383b88152f95ca889c7c81543da7575d8d8b161d5c9ffea07b
-
C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\esm\vs\platform\telemetry\common\gdprTypings.js
Filesize12B
MD55c7f99e3d4eaae821996a487acc6a5e2
SHA19ff99e6a0a31241fe503c3c76a340bedfe2902b7
SHA256f761c91419d0a89422a0004ef1a92929dd4d2d5e5c16758654d8b0467d1998c6
SHA5129247b46a096ad45b486e4b83bb880a7d4e0da7731e3e64b8ba41513a0632932d3bfcf132b2d20e81e363c2595aa9a38d486111dc6365c0f014c1af25ec0be839
-
C:\Users\Admin\AppData\Local\Temp\bin\Monaco\package\min\vs\base\browser\ui\codicons\codicon\codicon.ttf
Filesize63KB
MD5b13daaad214ef227a36fefd95d924380
SHA195791fc8733a4bae907859b1a46bd1115f90c983
SHA256774c4acc42f27289850537e2b6e9b85f67fde54145f6f41876dc4f65b45a4a20
SHA512ad05613494a490e01504a30e34d7fb5bc2e535d70b5e5d5154a81ad1acaa51c0e368a6fae6aaa0a42faaae63f7e751a98748a7c291056100b7ad687ff6ae687d
-
Filesize
652KB
MD5dc1757e9337c0d6e64c896ee8a992bf6
SHA1ec4684cd93c4826c7ed2b3542fe51855ab165efd
SHA256e13fd15bccd8240360d0374a0d4dbbb80e4b92385ff6a2d5c2753fae8c55fe67
SHA512428550a33954e81b15a6cb25eb7fe0c58ee71c755914a2bdeb4e48d39b4f4a5fd5dbbeea19b992407167d404e49deffee5ce5a3f65557508d5c198a6b7ae00b7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD568207b43be019d077085c11982cbcc8a
SHA104b804ccb78dd7415bc282744b553e9c9a60de8b
SHA2564933a0584df49106d241027e8f44f6558a890284b0ac321b45b0e0e483b3cf78
SHA5127ff98c65e64050bc0783264249b7825f87fd7b9e0b421173614f444f5b35cf33089e3b1f1b3cdfba2d12b090e467981196173e9ab20c38cb89fdb6870b145793