Analysis

  • max time kernel
    137s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 21:56

General

  • Target

    SolaraBootstrapper.rar

  • Size

    2.5MB

  • MD5

    3917140ba46745b8a852fc8c48718a78

  • SHA1

    97000a0f43db8aaccd780feb9f9ec444dbb7ff94

  • SHA256

    cc4f04bb11e1e2ea13d0c1d7d6961dffa798fb480879252f147393ae3496d202

  • SHA512

    5395b5b0cc573dba93b525db6d8630ab8eb21ac786d5850d89417608878c4be2fb1395dca66f5169a7ca26bca4cfbf26c75ed2dfb99e00b97ede211e88b9eb7d

  • SSDEEP

    49152:+DkoW+7VTfW3zxmowokKsca1oLOgi3ZI13FwhvkhO2fEK3QeFwzt5h5Hn3YigNR:+DHWi+VMokKscGOOgeiheGOuFMh93YLn

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.rar
    1⤵
    • Modifies registry class
    PID:4388
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4732

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads