Analysis
-
max time kernel
94s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 12:09
Behavioral task
behavioral1
Sample
SolaraBootstrapper.V210.exe
Resource
win7-20240903-en
General
-
Target
SolaraBootstrapper.V210.exe
-
Size
231KB
-
MD5
a3b5e75b75b23ccdc2d0ad1f6cdce98c
-
SHA1
a78fa26acdfb97af1ff1ba42d5467f9c90162b4a
-
SHA256
f0bfbd7e921feaaf6d0b701cf58fa72e665fb20cc945bdb5ebf22c4c436eb6a7
-
SHA512
5e51aa1e84378573cda2920d17e5c0737c5c432a074324dffa2b0313794519c10b66e27c99f8d59c261b8c0b6481e3135c524c3ef6b8a8331898a0840689d9a3
-
SSDEEP
6144:BloZM+rIkd8g+EtXHkv/iD4WAaJdLocD9abtIExcqb8e1m85i:zoZtL+EP8WAaJdLocD9abtIExHe
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/1128-1-0x000002702D800000-0x000002702D840000-memory.dmp family_umbral -
Umbral family
-
pid Process 220 powershell.exe 1988 powershell.exe 3896 powershell.exe 2708 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts SolaraBootstrapper.V210.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 20 discord.com 21 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4956 PING.EXE 4308 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2868 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4956 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1128 SolaraBootstrapper.V210.exe 2708 powershell.exe 2708 powershell.exe 220 powershell.exe 220 powershell.exe 1988 powershell.exe 1988 powershell.exe 1516 powershell.exe 1516 powershell.exe 3896 powershell.exe 3896 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1128 SolaraBootstrapper.V210.exe Token: SeIncreaseQuotaPrivilege 4216 wmic.exe Token: SeSecurityPrivilege 4216 wmic.exe Token: SeTakeOwnershipPrivilege 4216 wmic.exe Token: SeLoadDriverPrivilege 4216 wmic.exe Token: SeSystemProfilePrivilege 4216 wmic.exe Token: SeSystemtimePrivilege 4216 wmic.exe Token: SeProfSingleProcessPrivilege 4216 wmic.exe Token: SeIncBasePriorityPrivilege 4216 wmic.exe Token: SeCreatePagefilePrivilege 4216 wmic.exe Token: SeBackupPrivilege 4216 wmic.exe Token: SeRestorePrivilege 4216 wmic.exe Token: SeShutdownPrivilege 4216 wmic.exe Token: SeDebugPrivilege 4216 wmic.exe Token: SeSystemEnvironmentPrivilege 4216 wmic.exe Token: SeRemoteShutdownPrivilege 4216 wmic.exe Token: SeUndockPrivilege 4216 wmic.exe Token: SeManageVolumePrivilege 4216 wmic.exe Token: 33 4216 wmic.exe Token: 34 4216 wmic.exe Token: 35 4216 wmic.exe Token: 36 4216 wmic.exe Token: SeIncreaseQuotaPrivilege 4216 wmic.exe Token: SeSecurityPrivilege 4216 wmic.exe Token: SeTakeOwnershipPrivilege 4216 wmic.exe Token: SeLoadDriverPrivilege 4216 wmic.exe Token: SeSystemProfilePrivilege 4216 wmic.exe Token: SeSystemtimePrivilege 4216 wmic.exe Token: SeProfSingleProcessPrivilege 4216 wmic.exe Token: SeIncBasePriorityPrivilege 4216 wmic.exe Token: SeCreatePagefilePrivilege 4216 wmic.exe Token: SeBackupPrivilege 4216 wmic.exe Token: SeRestorePrivilege 4216 wmic.exe Token: SeShutdownPrivilege 4216 wmic.exe Token: SeDebugPrivilege 4216 wmic.exe Token: SeSystemEnvironmentPrivilege 4216 wmic.exe Token: SeRemoteShutdownPrivilege 4216 wmic.exe Token: SeUndockPrivilege 4216 wmic.exe Token: SeManageVolumePrivilege 4216 wmic.exe Token: 33 4216 wmic.exe Token: 34 4216 wmic.exe Token: 35 4216 wmic.exe Token: 36 4216 wmic.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 220 powershell.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeIncreaseQuotaPrivilege 3844 wmic.exe Token: SeSecurityPrivilege 3844 wmic.exe Token: SeTakeOwnershipPrivilege 3844 wmic.exe Token: SeLoadDriverPrivilege 3844 wmic.exe Token: SeSystemProfilePrivilege 3844 wmic.exe Token: SeSystemtimePrivilege 3844 wmic.exe Token: SeProfSingleProcessPrivilege 3844 wmic.exe Token: SeIncBasePriorityPrivilege 3844 wmic.exe Token: SeCreatePagefilePrivilege 3844 wmic.exe Token: SeBackupPrivilege 3844 wmic.exe Token: SeRestorePrivilege 3844 wmic.exe Token: SeShutdownPrivilege 3844 wmic.exe Token: SeDebugPrivilege 3844 wmic.exe Token: SeSystemEnvironmentPrivilege 3844 wmic.exe Token: SeRemoteShutdownPrivilege 3844 wmic.exe Token: SeUndockPrivilege 3844 wmic.exe Token: SeManageVolumePrivilege 3844 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1128 wrote to memory of 4216 1128 SolaraBootstrapper.V210.exe 83 PID 1128 wrote to memory of 4216 1128 SolaraBootstrapper.V210.exe 83 PID 1128 wrote to memory of 1952 1128 SolaraBootstrapper.V210.exe 86 PID 1128 wrote to memory of 1952 1128 SolaraBootstrapper.V210.exe 86 PID 1128 wrote to memory of 2708 1128 SolaraBootstrapper.V210.exe 88 PID 1128 wrote to memory of 2708 1128 SolaraBootstrapper.V210.exe 88 PID 1128 wrote to memory of 220 1128 SolaraBootstrapper.V210.exe 90 PID 1128 wrote to memory of 220 1128 SolaraBootstrapper.V210.exe 90 PID 1128 wrote to memory of 1988 1128 SolaraBootstrapper.V210.exe 92 PID 1128 wrote to memory of 1988 1128 SolaraBootstrapper.V210.exe 92 PID 1128 wrote to memory of 1516 1128 SolaraBootstrapper.V210.exe 94 PID 1128 wrote to memory of 1516 1128 SolaraBootstrapper.V210.exe 94 PID 1128 wrote to memory of 3844 1128 SolaraBootstrapper.V210.exe 96 PID 1128 wrote to memory of 3844 1128 SolaraBootstrapper.V210.exe 96 PID 1128 wrote to memory of 4712 1128 SolaraBootstrapper.V210.exe 99 PID 1128 wrote to memory of 4712 1128 SolaraBootstrapper.V210.exe 99 PID 1128 wrote to memory of 5092 1128 SolaraBootstrapper.V210.exe 101 PID 1128 wrote to memory of 5092 1128 SolaraBootstrapper.V210.exe 101 PID 1128 wrote to memory of 3896 1128 SolaraBootstrapper.V210.exe 103 PID 1128 wrote to memory of 3896 1128 SolaraBootstrapper.V210.exe 103 PID 1128 wrote to memory of 2868 1128 SolaraBootstrapper.V210.exe 105 PID 1128 wrote to memory of 2868 1128 SolaraBootstrapper.V210.exe 105 PID 1128 wrote to memory of 4308 1128 SolaraBootstrapper.V210.exe 107 PID 1128 wrote to memory of 4308 1128 SolaraBootstrapper.V210.exe 107 PID 4308 wrote to memory of 4956 4308 cmd.exe 109 PID 4308 wrote to memory of 4956 4308 cmd.exe 109 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1952 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.V210.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.V210.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.V210.exe"2⤵
- Views/modifies file attributes
PID:1952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.V210.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:4712
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:5092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3896
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2868
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.V210.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4956
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD55824a6037c081fda5d46de274b6e2799
SHA1526367a09300cbde430e8fb44e41cbe7a0937aac
SHA2564d610d9cd32a20279c7133a726ff61820d6930e5aa18253ee1422f3a6f54953f
SHA512a109b150f730cda78d5bee106bd232f9dca7500dfb7899c6919de2bd542e345ca271aa11809a24ea0a27dca158067ab3a2d5688ac0a2325185143245f1665582
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD57511c81925750deb7ad1b9b80eea8a8d
SHA16ea759b3cbd243ae11435c6d6c5ced185eb01f49
SHA2565b49723a7773f2fe1f6093236e7b9b2c546f0873635d02346cb39535811234fa
SHA5125f7e69316d39525d137a7a833f8c746ceef8f1b2295348393fb3244cca8b962fbaad0f7da49da453fe97e2c49b1f41f06138111ac5ff97fdc33c300350ec3a1b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82