Analysis
-
max time kernel
44s -
max time network
91s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 23:19
Static task
static1
Behavioral task
behavioral1
Sample
SolaraBootstrapper.exe
Resource
win7-20240221-en
General
-
Target
SolaraBootstrapper.exe
-
Size
13KB
-
MD5
6557bd5240397f026e675afb78544a26
-
SHA1
839e683bf68703d373b6eac246f19386bb181713
-
SHA256
a7fecfc225dfdd4e14dcd4d1b4ba1b9f8e4d1984f1cdd8cda3a9987e5d53c239
-
SHA512
f2399d34898a4c0c201372d2dd084ee66a66a1c3eae949e568421fe7edada697468ef81f4fcab2afd61eaf97bcb98d6ade2d97295e2f674e93116d142e892e97
-
SSDEEP
192:konexQO0FoAWyEfJkVIaqaLHmr/XKT0ifnTJ1jvVXctNjA:HnexHAWyEfJoIaqayzKAifd1LVEj
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 raw.githubusercontent.com 7 raw.githubusercontent.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2004 SolaraBootstrapper.exe 2004 SolaraBootstrapper.exe 2672 chrome.exe 2672 chrome.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 2004 SolaraBootstrapper.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe Token: SeShutdownPrivilege 2672 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe 2672 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2672 wrote to memory of 3052 2672 chrome.exe 30 PID 2672 wrote to memory of 3052 2672 chrome.exe 30 PID 2672 wrote to memory of 3052 2672 chrome.exe 30 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2656 2672 chrome.exe 32 PID 2672 wrote to memory of 2536 2672 chrome.exe 33 PID 2672 wrote to memory of 2536 2672 chrome.exe 33 PID 2672 wrote to memory of 2536 2672 chrome.exe 33 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34 PID 2672 wrote to memory of 2416 2672 chrome.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7329758,0x7fef7329768,0x7fef73297782⤵PID:3052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1232,i,2288857736929192058,13616269783518127220,131072 /prefetch:22⤵PID:2656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1232,i,2288857736929192058,13616269783518127220,131072 /prefetch:82⤵PID:2536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1588 --field-trial-handle=1232,i,2288857736929192058,13616269783518127220,131072 /prefetch:82⤵PID:2416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2156 --field-trial-handle=1232,i,2288857736929192058,13616269783518127220,131072 /prefetch:12⤵PID:1744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2168 --field-trial-handle=1232,i,2288857736929192058,13616269783518127220,131072 /prefetch:12⤵PID:1192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1296 --field-trial-handle=1232,i,2288857736929192058,13616269783518127220,131072 /prefetch:22⤵PID:2848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1432 --field-trial-handle=1232,i,2288857736929192058,13616269783518127220,131072 /prefetch:12⤵PID:812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3500 --field-trial-handle=1232,i,2288857736929192058,13616269783518127220,131072 /prefetch:82⤵PID:908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3608 --field-trial-handle=1232,i,2288857736929192058,13616269783518127220,131072 /prefetch:82⤵PID:412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3568 --field-trial-handle=1232,i,2288857736929192058,13616269783518127220,131072 /prefetch:82⤵PID:1288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3656 --field-trial-handle=1232,i,2288857736929192058,13616269783518127220,131072 /prefetch:12⤵PID:1004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3904 --field-trial-handle=1232,i,2288857736929192058,13616269783518127220,131072 /prefetch:12⤵PID:2348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=696 --field-trial-handle=1232,i,2288857736929192058,13616269783518127220,131072 /prefetch:12⤵PID:2812
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD5f998b8f6765b4c57936ada0bb2eb4a5a
SHA113fb29dc0968838653b8414a125c124023c001df
SHA256374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef
SHA512d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716
-
Filesize
69KB
MD5c356a0c771a0209d3482777edfc10768
SHA11ff2d992af8a6f19c30ecbe8f3591f26fe1cab08
SHA25632381f4549d36fa4583e599adc04056a4da80a6067c6805b7081c3f3f54a27ad
SHA512561084baf8d65579ead79e79c2c3920ef987384d52ecc11a2689aff95c54a6b823a0c4a8e5b910e60e569450e36563f53adb5796f261f13bbeea59130b81fe3c
-
Filesize
326KB
MD546ae8cc8c196fb217dbb50e938b0ab29
SHA168d1b0707becbe48746523155d9c9d2bee6e07fe
SHA2564f251913918825fd14ef7a147874b1fd68aedfe994c6d02ee453caaa1e04054d
SHA51217dd4753ba8eabf6c9f086ad6985fd6a39f61039d21ca336f801d63dc4d2eaff9181c055da3491209e6eb42efd31d8897aa182d5c773317fa7b9c8553086920b
-
Filesize
133KB
MD518fa2e39cd464591489d8fa9217e25e7
SHA187e11371a06ed5cb998d77504b2ac18e1f022e01
SHA25692c83b8cd694d5aa9b846bde687c15ac8c6c086116a79962cb77831b3d333535
SHA5127a97c939acafe8c6f140ac29ac93f3756231dbd31c346a24ca0b2aa7b46527afa5d22c710693edf5ed218ae68b2e0e9077f05bedc9749383fb60471d3a3e5e2a
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
525B
MD52d7daa8ac9cf440b4c9cee4904874504
SHA1f4c26806850167cb85b0ecaa59d2cdfbf1713b3b
SHA256c8a4809edac7320f616fb4ac24704753d7065dcba5993fd201dfb7fd99b61dec
SHA512c411b69ba2af71996ec1cdae0a2fff488de386e5e2b05553b17d3eaf3cf7936849384d646d5ac7a8acfb7a59eed800257d84ff736372536c41ec7f72e99f9751
-
Filesize
6KB
MD5fea0e19bd47a4f8d6f7ac60448f2ef19
SHA1e5ecee71384060db93cac64e190915558101d235
SHA256f49a2522e222b80dad678dff96ff2bba9f30dbd14dbb7d4d0f8cb5a05eb82ab9
SHA5127d9db68a0037ea815bc6ef41140328ed6d5d079fcf00301983e813a5932eda638297fce030f5770f3c7426d751a521899f56517b850b07549a7a184e81a41a00
-
Filesize
5KB
MD58face8da85917a1e8f4f741d63bdb67f
SHA1d5758bc91038d229163049fbc680a9d8f80b360b
SHA25648106db9a9bc11183f7667bb42903b97cb5720c35291c084cdc19a1b922829eb
SHA51244870b7e85ecbf0a659d6ad5ba120d00fed9230c5956a45c6d1362bac1a1c7445a7348831b22936d226e45b3c609602019b50e4b5f484f6efd1c7b985d63a35e
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58