Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 13:00

General

  • Target

    SolaraBootstrapper.exe

  • Size

    797KB

  • MD5

    36b62ba7d1b5e149a2c297f11e0417ee

  • SHA1

    ce1b828476274375e632542c4842a6b002955603

  • SHA256

    8353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c

  • SHA512

    fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94

  • SSDEEP

    12288:n1mzgHpbzEu8AgpQojA1j855xU9pHIRxSNN:1mzgH385QojA1j855xSHI

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 11 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 21 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\SysWOW64\msiexec.exe
      "msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2180
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4916
    • C:\Windows\System32\MsiExec.exe
      C:\Windows\System32\MsiExec.exe -Embedding F34B96ABA2081D6FE3047B0A745CACB8
      2⤵
      • Loads dropped DLL
      PID:2128
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 1D32912EE9213313AFF172509A2C2F72
      2⤵
      • Loads dropped DLL
      PID:3268
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 35BB7724E6A578447A81CB0CE6EB2B6A E Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\wevtutil.exe
        "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4804
        • C:\Windows\System32\wevtutil.exe
          "wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow64
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4296
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4192,i,2029050989380753659,15333598055019363793,262144 --variations-seed-version --mojo-platform-channel-handle=3908 /prefetch:8
    1⤵
      PID:1936

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e584e4d.rbs
      Filesize

      1.0MB

      MD5

      6244bcef4650cfc14e5f096277bc2c9e

      SHA1

      97d1a93f9e9ff9772354641d17e2b7bf236d1e2a

      SHA256

      a8c97fff6cbfc9547e162b8a329f1217e5f28ef75bd970b735f9d602b350104c

      SHA512

      93fe66d4319caa7a9300e65d89bcf6d2bacf606e59a9db2e5d3fadaf8fb33e17636ed7ed2bee59ff568704ca6e313017f8a002b2d0ea4d22fc46ee3ff330f64e

    • C:\Program Files\nodejs\node_etw_provider.man
      Filesize

      10KB

      MD5

      1d51e18a7247f47245b0751f16119498

      SHA1

      78f5d95dd07c0fcee43c6d4feab12d802d194d95

      SHA256

      1975aa34c1050b8364491394cebf6e668e2337c3107712e3eeca311262c7c46f

      SHA512

      1eccbe4ddae3d941b36616a202e5bd1b21d8e181810430a1c390513060ae9e3f12cd23f5b66ae0630fd6496b3139e2cc313381b5506465040e5a7a3543444e76

    • C:\Program Files\nodejs\node_etw_provider.man
      Filesize

      8KB

      MD5

      d3bc164e23e694c644e0b1ce3e3f9910

      SHA1

      1849f8b1326111b5d4d93febc2bafb3856e601bb

      SHA256

      1185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4

      SHA512

      91ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854

    • C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\LICENSE.md
      Filesize

      818B

      MD5

      2916d8b51a5cc0a350d64389bc07aef6

      SHA1

      c9d5ac416c1dd7945651bee712dbed4d158d09e1

      SHA256

      733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04

      SHA512

      508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74

    • C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\license
      Filesize

      1KB

      MD5

      5ad87d95c13094fa67f25442ff521efd

      SHA1

      01f1438a98e1b796e05a74131e6bb9d66c9e8542

      SHA256

      67292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec

      SHA512

      7187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3

    • C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\LICENSE
      Filesize

      754B

      MD5

      d2cf52aa43e18fdc87562d4c1303f46a

      SHA1

      58fb4a65fffb438630351e7cafd322579817e5e1

      SHA256

      45e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0

      SHA512

      54e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16

    • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmhook\LICENSE.md
      Filesize

      771B

      MD5

      e9dc66f98e5f7ff720bf603fff36ebc5

      SHA1

      f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b

      SHA256

      b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79

      SHA512

      8027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b

    • C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmorg\LICENSE
      Filesize

      730B

      MD5

      072ac9ab0c4667f8f876becedfe10ee0

      SHA1

      0227492dcdc7fb8de1d14f9d3421c333230cf8fe

      SHA256

      2ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013

      SHA512

      f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013

    • C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
      Filesize

      1KB

      MD5

      d116a360376e31950428ed26eae9ffd4

      SHA1

      192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b

      SHA256

      c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5

      SHA512

      5221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a

    • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\LICENSE
      Filesize

      802B

      MD5

      d7c8fab641cd22d2cd30d2999cc77040

      SHA1

      d293601583b1454ad5415260e4378217d569538e

      SHA256

      04400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be

      SHA512

      278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764

    • C:\Program Files\nodejs\node_modules\npm\node_modules\minizlib\node_modules\minipass\index.js
      Filesize

      16KB

      MD5

      bc0c0eeede037aa152345ab1f9774e92

      SHA1

      56e0f71900f0ef8294e46757ec14c0c11ed31d4e

      SHA256

      7a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5

      SHA512

      5f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3

    • C:\Program Files\nodejs\node_modules\npm\node_modules\nopt\LICENSE
      Filesize

      780B

      MD5

      b020de8f88eacc104c21d6e6cacc636d

      SHA1

      20b35e641e3a5ea25f012e13d69fab37e3d68d6b

      SHA256

      3f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706

      SHA512

      4220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38

    • C:\Program Files\nodejs\node_modules\npm\node_modules\promise-all-reject-late\LICENSE
      Filesize

      763B

      MD5

      7428aa9f83c500c4a434f8848ee23851

      SHA1

      166b3e1c1b7d7cb7b070108876492529f546219f

      SHA256

      1fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7

      SHA512

      c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce

    • C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
      Filesize

      4KB

      MD5

      f0bd53316e08991d94586331f9c11d97

      SHA1

      f5a7a6dc0da46c3e077764cfb3e928c4a75d383e

      SHA256

      dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef

      SHA512

      fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839

    • C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\LICENSE
      Filesize

      771B

      MD5

      1d7c74bcd1904d125f6aff37749dc069

      SHA1

      21e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab

      SHA256

      24b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9

      SHA512

      b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js\Node.js website.url
      Filesize

      133B

      MD5

      35b86e177ab52108bd9fed7425a9e34a

      SHA1

      76a1f47a10e3ab829f676838147875d75022c70c

      SHA256

      afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319

      SHA512

      3c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62

    • C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi
      Filesize

      30.1MB

      MD5

      0e4e9aa41d24221b29b19ba96c1a64d0

      SHA1

      231ade3d5a586c0eb4441c8dbfe9007dc26b2872

      SHA256

      5bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d

      SHA512

      e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913

    • C:\Windows\Installer\MSI5426.tmp
      Filesize

      122KB

      MD5

      9fe9b0ecaea0324ad99036a91db03ebb

      SHA1

      144068c64ec06fc08eadfcca0a014a44b95bb908

      SHA256

      e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9

      SHA512

      906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176

    • C:\Windows\Installer\MSI5486.tmp
      Filesize

      211KB

      MD5

      a3ae5d86ecf38db9427359ea37a5f646

      SHA1

      eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

      SHA256

      c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

      SHA512

      96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

    • C:\Windows\Installer\MSI63CA.tmp
      Filesize

      297KB

      MD5

      7a86ce1a899262dd3c1df656bff3fb2c

      SHA1

      33dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541

      SHA256

      b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c

      SHA512

      421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec

    • memory/5072-0-0x0000000074EFE000-0x0000000074EFF000-memory.dmp
      Filesize

      4KB

    • memory/5072-1928-0x0000000074EFE000-0x0000000074EFF000-memory.dmp
      Filesize

      4KB

    • memory/5072-3-0x0000000074EF0000-0x00000000756A0000-memory.dmp
      Filesize

      7.7MB

    • memory/5072-2-0x0000000005F00000-0x00000000064A4000-memory.dmp
      Filesize

      5.6MB

    • memory/5072-2355-0x0000000074EF0000-0x00000000756A0000-memory.dmp
      Filesize

      7.7MB

    • memory/5072-1-0x0000000000FE0000-0x00000000010AE000-memory.dmp
      Filesize

      824KB