Analysis
-
max time kernel
44s -
max time network
52s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 20:21
Static task
static1
Behavioral task
behavioral1
Sample
Solara_Bootstrap.exe
Resource
win7-20240903-en
General
-
Target
Solara_Bootstrap.exe
-
Size
701.0MB
-
MD5
a4dea35bbfedaf715edf928c850f9062
-
SHA1
9d6fdbd7d96663b54c14182654a4742b11728743
-
SHA256
e5700337351ecb04be3ac19ab2875a2f810a42a11bc1c3a6cdfb6a20c021c346
-
SHA512
6cce303a11105bbab1a903549a6a830612b2a642b00d790065143eef5b3e7a494369a7bb330d6cd1a3988e00573d8785aad1a19dff798379b01dd7a8883d4297
-
SSDEEP
768:t45Ckp/PlWm8WHU6QVySGPoD81umA2SXCY5t2tzskOshCPwiE:/kpcml0fioQfGQ5sCht
Malware Config
Extracted
xworm
-
install_file
System Volume Information Prefetch.exe
-
pastebin_url
https://pastebin.com/raw/ZpWEzbQr
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0010000000023a0b-7.dat family_xworm behavioral2/memory/3532-17-0x00000000006A0000-0x00000000006B6000-memory.dmp family_xworm -
Xworm family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Solara_Bootstrap.exe -
Executes dropped EXE 1 IoCs
pid Process 3532 grabber.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 pastebin.com 19 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 1972 Solara_Bootstrap.exe 3532 grabber.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1972 Solara_Bootstrap.exe Token: SeDebugPrivilege 3532 grabber.exe Token: SeDebugPrivilege 3532 grabber.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3532 grabber.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1972 wrote to memory of 3532 1972 Solara_Bootstrap.exe 88 PID 1972 wrote to memory of 3532 1972 Solara_Bootstrap.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara_Bootstrap.exe"C:\Users\Admin\AppData\Local\Temp\Solara_Bootstrap.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\grabber.exe"C:\Users\Admin\AppData\Local\Temp\grabber.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3532
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD55d905f7756242de1e3da56be2eebe5bc
SHA1381d6fa5479211cfb12a9139b6532a99a9be9271
SHA256c930a13333fa6a399179bc6cae01ee2702bfae5dfa65656e7989409b54b1dedd
SHA512a3623368b5aeda117b9e81561bc24d81503295d9f01c13e2204983178c790c5cc4c98bd1bb3ed28fcdf92dc63bdf933a642169d866ec9515ebdecbe625ec7366