Analysis
-
max time kernel
125s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 20:04
Behavioral task
behavioral1
Sample
SolaraBootstrapper.exe
Resource
win7-20240903-en
Errors
General
-
Target
SolaraBootstrapper.exe
-
Size
266KB
-
MD5
bfea4fbe1ad2dc882c79c09f103fd395
-
SHA1
48d80787945fc1355ce97ab5dc795cf0e7b25f01
-
SHA256
2a03094b59e5dbc2e69fa76f01a35c58fb5466c9b47b87d621fb26b0b037ee59
-
SHA512
2043da716ff26e1fa635a2e13e2191e04c2713ae05eca35540d4148dfbcd2ced76ec977419c10c7d164b1fc0336cad4d7c70267307169aae50c4577484b4204f
-
SSDEEP
3072:xnkK65+bdKBfKOwcliLvAzII9x66AOag74srxxVfPWKvQIFY623:xndbbwxPqONxTGqQI+62
Malware Config
Extracted
xworm
18.ip.gl.ply.gg:19043
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4224-1-0x00000000000A0000-0x00000000000E8000-memory.dmp family_xworm -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pjfiyj.exe -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1780 powershell.exe 2424 powershell.exe 4352 powershell.exe 2276 powershell.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe pjfiyj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pjfiyj.exe" pjfiyj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe pjfiyj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pjfiyj.exe" pjfiyj.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation pjfiyj.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SolaraBootstrapper.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk SolaraBootstrapper.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk SolaraBootstrapper.exe -
Executes dropped EXE 3 IoCs
pid Process 5036 pjfiyj.exe 464 pjfiyj.exe 2404 sejuql.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Java = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pjfiyj.exe" pjfiyj.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" SolaraBootstrapper.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pjfiyj.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 pjfiyj.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pjfiyj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pjfiyj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sejuql.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1780 powershell.exe 1780 powershell.exe 2424 powershell.exe 2424 powershell.exe 4352 powershell.exe 4352 powershell.exe 2276 powershell.exe 2276 powershell.exe 4224 SolaraBootstrapper.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe 5036 pjfiyj.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5036 pjfiyj.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4224 SolaraBootstrapper.exe Token: SeDebugPrivilege 1780 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 4224 SolaraBootstrapper.exe Token: SeBackupPrivilege 5036 pjfiyj.exe Token: SeRestorePrivilege 5036 pjfiyj.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4224 SolaraBootstrapper.exe 5036 pjfiyj.exe 464 pjfiyj.exe 2404 sejuql.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4224 wrote to memory of 1780 4224 SolaraBootstrapper.exe 87 PID 4224 wrote to memory of 1780 4224 SolaraBootstrapper.exe 87 PID 4224 wrote to memory of 2424 4224 SolaraBootstrapper.exe 89 PID 4224 wrote to memory of 2424 4224 SolaraBootstrapper.exe 89 PID 4224 wrote to memory of 4352 4224 SolaraBootstrapper.exe 91 PID 4224 wrote to memory of 4352 4224 SolaraBootstrapper.exe 91 PID 4224 wrote to memory of 2276 4224 SolaraBootstrapper.exe 93 PID 4224 wrote to memory of 2276 4224 SolaraBootstrapper.exe 93 PID 4224 wrote to memory of 5036 4224 SolaraBootstrapper.exe 104 PID 4224 wrote to memory of 5036 4224 SolaraBootstrapper.exe 104 PID 4224 wrote to memory of 5036 4224 SolaraBootstrapper.exe 104 PID 5036 wrote to memory of 428 5036 pjfiyj.exe 107 PID 5036 wrote to memory of 428 5036 pjfiyj.exe 107 PID 5036 wrote to memory of 428 5036 pjfiyj.exe 107 PID 4224 wrote to memory of 2404 4224 SolaraBootstrapper.exe 109 PID 4224 wrote to memory of 2404 4224 SolaraBootstrapper.exe 109 PID 4224 wrote to memory of 2404 4224 SolaraBootstrapper.exe 109 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" pjfiyj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\HideFastUserSwitching = "1" pjfiyj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pjfiyj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SolaraBootstrapper.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\pjfiyj.exe"C:\Users\Admin\AppData\Local\Temp\pjfiyj.exe"2⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TASKKILL /F /FI "Imagename ne pjfiyj.exe" /FI "USERNAME eq %USERNAME%3⤵PID:428
-
-
-
C:\Users\Admin\AppData\Local\Temp\sejuql.exe"C:\Users\Admin\AppData\Local\Temp\sejuql.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\pjfiyj.exeC:\Users\Admin\AppData\Local\Temp\pjfiyj.exe explorer.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:464
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD560945d1a2e48da37d4ce8d9c56b6845a
SHA183e80a6acbeb44b68b0da00b139471f428a9d6c1
SHA256314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3
SHA5125d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed
-
Filesize
944B
MD5ce4540390cc4841c8973eb5a3e9f4f7d
SHA12293f30a6f4c9538bc5b06606c10a50ab4ecef8e
SHA256e834e1da338b9644d538cefd70176768816da2556939c1255d386931bd085105
SHA5122a3e466cb5a81d2b65256053b768a98321eb3e65ff46353eefc9864f14a391748116f050e7482ddd73a51575bf0a6fc5c673023dade62dbd8b174442bae1cc6b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.5MB
MD5e578e7a850d3aa28d3b4b06494ce44fc
SHA16834297da16460cf51ea0dc90ccc4a3daa258200
SHA256f2a552096920e692ca2c9c00819f94472092ba77eef2c00a80745c1137b3d79b
SHA512d3edd3e8f3801614d68f9f8a40051bc116388b36173694433ea5f199b59abd0c2a3edc757a1540f5639c27521c6bce702d52e60ee2549c4944dc5f57795a5c98