Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250217-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
22-02-2025 18:31
General
-
Target
solara.exe
-
Size
234KB
-
MD5
cf286a2735b846ab217c40e856790ed4
-
SHA1
53bd95dbc70e30f4cb57fa9c47eb986159c851ea
-
SHA256
95f1bd4a4a436c6d1c4140a64a6abcc09d526fed27ca47f5802011e47387ea4f
-
SHA512
ebd05e8b1f80ccc875f784e75a453555fa5ac255dad564d0c093765a3a91527a134b939257730fee221d38ee5f6db2e3649e3e3266ead605593a99411d1ae3af
-
SSDEEP
6144:DloZMNrIkd8g+EtXHkv/iD41cEDCg/7IzR0STTKKx4b8e1mtEi:hoZmL+EP81cEDCg/7IzR0STTKK+6t
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2904-1-0x00000234F8710000-0x00000234F8750000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5048 powershell.exe 4452 powershell.exe 448 powershell.exe 2272 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 discord.com 8 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4408 wmic.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 5048 powershell.exe 5048 powershell.exe 4452 powershell.exe 4452 powershell.exe 448 powershell.exe 448 powershell.exe 1588 powershell.exe 1588 powershell.exe 1728 wmic.exe 1728 wmic.exe 1728 wmic.exe 1728 wmic.exe 4660 wmic.exe 4660 wmic.exe 4660 wmic.exe 4660 wmic.exe 4088 wmic.exe 4088 wmic.exe 4088 wmic.exe 4088 wmic.exe 2272 powershell.exe 2272 powershell.exe 4408 wmic.exe 4408 wmic.exe 4408 wmic.exe 4408 wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2904 solara.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeIncreaseQuotaPrivilege 5048 powershell.exe Token: SeSecurityPrivilege 5048 powershell.exe Token: SeTakeOwnershipPrivilege 5048 powershell.exe Token: SeLoadDriverPrivilege 5048 powershell.exe Token: SeSystemProfilePrivilege 5048 powershell.exe Token: SeSystemtimePrivilege 5048 powershell.exe Token: SeProfSingleProcessPrivilege 5048 powershell.exe Token: SeIncBasePriorityPrivilege 5048 powershell.exe Token: SeCreatePagefilePrivilege 5048 powershell.exe Token: SeBackupPrivilege 5048 powershell.exe Token: SeRestorePrivilege 5048 powershell.exe Token: SeShutdownPrivilege 5048 powershell.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeSystemEnvironmentPrivilege 5048 powershell.exe Token: SeRemoteShutdownPrivilege 5048 powershell.exe Token: SeUndockPrivilege 5048 powershell.exe Token: SeManageVolumePrivilege 5048 powershell.exe Token: 33 5048 powershell.exe Token: 34 5048 powershell.exe Token: 35 5048 powershell.exe Token: 36 5048 powershell.exe Token: SeDebugPrivilege 4452 powershell.exe Token: SeDebugPrivilege 448 powershell.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeIncreaseQuotaPrivilege 1728 wmic.exe Token: SeSecurityPrivilege 1728 wmic.exe Token: SeTakeOwnershipPrivilege 1728 wmic.exe Token: SeLoadDriverPrivilege 1728 wmic.exe Token: SeSystemProfilePrivilege 1728 wmic.exe Token: SeSystemtimePrivilege 1728 wmic.exe Token: SeProfSingleProcessPrivilege 1728 wmic.exe Token: SeIncBasePriorityPrivilege 1728 wmic.exe Token: SeCreatePagefilePrivilege 1728 wmic.exe Token: SeBackupPrivilege 1728 wmic.exe Token: SeRestorePrivilege 1728 wmic.exe Token: SeShutdownPrivilege 1728 wmic.exe Token: SeDebugPrivilege 1728 wmic.exe Token: SeSystemEnvironmentPrivilege 1728 wmic.exe Token: SeRemoteShutdownPrivilege 1728 wmic.exe Token: SeUndockPrivilege 1728 wmic.exe Token: SeManageVolumePrivilege 1728 wmic.exe Token: 33 1728 wmic.exe Token: 34 1728 wmic.exe Token: 35 1728 wmic.exe Token: 36 1728 wmic.exe Token: SeIncreaseQuotaPrivilege 1728 wmic.exe Token: SeSecurityPrivilege 1728 wmic.exe Token: SeTakeOwnershipPrivilege 1728 wmic.exe Token: SeLoadDriverPrivilege 1728 wmic.exe Token: SeSystemProfilePrivilege 1728 wmic.exe Token: SeSystemtimePrivilege 1728 wmic.exe Token: SeProfSingleProcessPrivilege 1728 wmic.exe Token: SeIncBasePriorityPrivilege 1728 wmic.exe Token: SeCreatePagefilePrivilege 1728 wmic.exe Token: SeBackupPrivilege 1728 wmic.exe Token: SeRestorePrivilege 1728 wmic.exe Token: SeShutdownPrivilege 1728 wmic.exe Token: SeDebugPrivilege 1728 wmic.exe Token: SeSystemEnvironmentPrivilege 1728 wmic.exe Token: SeRemoteShutdownPrivilege 1728 wmic.exe Token: SeUndockPrivilege 1728 wmic.exe Token: SeManageVolumePrivilege 1728 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2904 wrote to memory of 5048 2904 solara.exe 83 PID 2904 wrote to memory of 5048 2904 solara.exe 83 PID 2904 wrote to memory of 4452 2904 solara.exe 86 PID 2904 wrote to memory of 4452 2904 solara.exe 86 PID 2904 wrote to memory of 448 2904 solara.exe 88 PID 2904 wrote to memory of 448 2904 solara.exe 88 PID 2904 wrote to memory of 1588 2904 solara.exe 90 PID 2904 wrote to memory of 1588 2904 solara.exe 90 PID 2904 wrote to memory of 1728 2904 solara.exe 92 PID 2904 wrote to memory of 1728 2904 solara.exe 92 PID 2904 wrote to memory of 4660 2904 solara.exe 95 PID 2904 wrote to memory of 4660 2904 solara.exe 95 PID 2904 wrote to memory of 4088 2904 solara.exe 97 PID 2904 wrote to memory of 4088 2904 solara.exe 97 PID 2904 wrote to memory of 2272 2904 solara.exe 99 PID 2904 wrote to memory of 2272 2904 solara.exe 99 PID 2904 wrote to memory of 4408 2904 solara.exe 101 PID 2904 wrote to memory of 4408 2904 solara.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\solara.exe"C:\Users\Admin\AppData\Local\Temp\solara.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\solara.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4660
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2272
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:4408
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
948B
MD5a336499132170916d0d4d0af98eff1f2
SHA1875da3c9f3ab7b415e1e883028bfb060dff60798
SHA2560aff108c6b9355925a13202c241f1207a04d9a273caa84831be2cbd9241e35e8
SHA5123595b0ace74040f5e47aa79482d7713c15dc3118c5b4b304e2b555ce250655c07951d7d0503ef29299571512fd2aeb6378b16333624a169e77b58e94e65b9d2f
-
Filesize
1KB
MD58e1fdd1b66d2fee9f6a052524d4ddca5
SHA10a9d0994559d1be2eecd8b0d6960540ca627bdb6
SHA2564cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13
SHA5125a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3
-
Filesize
1KB
MD526b3e0eccb605c1298d5f1d54b78b465
SHA14e092d368713d9c02ebecff4652258e6f55118d4
SHA256a9bc68861b342f50c1e1ee2e6754387628f6f462eaa000d50138cf91cb2ed22d
SHA5124ee2519e07700bf3a70ee09f8721765155a20a19abc7d852774337f87f5abe2289a1863ee92d7028b94dcb37e96c63f57e934c00496d4487c8260284666e4e70
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82