Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 01:27
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20240903-en
General
-
Target
Bootstrapper.exe
-
Size
800KB
-
MD5
02c70d9d6696950c198db93b7f6a835e
-
SHA1
30231a467a49cc37768eea0f55f4bea1cbfb48e2
-
SHA256
8f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
-
SHA512
431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
SSDEEP
12288:qhd8cjaLXVh84wEFkW1mocaBj6WtiRPpptHxQ0z:2ycjar84w5W4ocaBj6y2tHDz
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Bootstrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation BootstrapperV2.12.exe -
Executes dropped EXE 2 IoCs
pid Process 4944 BootstrapperV2.12.exe 4224 Solara.exe -
Loads dropped DLL 2 IoCs
pid Process 4224 Solara.exe 4224 Solara.exe -
resource yara_rule behavioral2/files/0x0007000000023e0a-302.dat themida behavioral2/memory/4224-306-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/4224-304-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/4224-308-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/4224-307-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/4224-418-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/4224-419-0x0000000180000000-0x0000000181107000-memory.dmp themida behavioral2/memory/4224-420-0x0000000180000000-0x0000000181107000-memory.dmp themida -
Unexpected DNS network traffic destination 9 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 51 discord.com 80 pastebin.com 81 pastebin.com 98 pastebin.com 50 discord.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4224 Solara.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1168 ipconfig.exe -
Modifies registry class 34 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings BootstrapperV2.12.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 BootstrapperV2.12.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" BootstrapperV2.12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff BootstrapperV2.12.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 BootstrapperV2.12.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} BootstrapperV2.12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 BootstrapperV2.12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots BootstrapperV2.12.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ BootstrapperV2.12.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ BootstrapperV2.12.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" BootstrapperV2.12.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3442511616-637977696-3186306149-1000\{396D7EFD-6F75-443D-85E3-15F58185CB46} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" BootstrapperV2.12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" BootstrapperV2.12.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" BootstrapperV2.12.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell BootstrapperV2.12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 BootstrapperV2.12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 BootstrapperV2.12.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" BootstrapperV2.12.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" BootstrapperV2.12.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" BootstrapperV2.12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 BootstrapperV2.12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 BootstrapperV2.12.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" BootstrapperV2.12.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 BootstrapperV2.12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff BootstrapperV2.12.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell BootstrapperV2.12.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU BootstrapperV2.12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff BootstrapperV2.12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff BootstrapperV2.12.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags BootstrapperV2.12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" BootstrapperV2.12.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg BootstrapperV2.12.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" BootstrapperV2.12.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 4944 BootstrapperV2.12.exe 1640 msedge.exe 1640 msedge.exe 1492 msedge.exe 1492 msedge.exe 664 msedge.exe 664 msedge.exe 2052 identity_helper.exe 2052 identity_helper.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe 4224 Solara.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3584 WMIC.exe Token: SeSecurityPrivilege 3584 WMIC.exe Token: SeTakeOwnershipPrivilege 3584 WMIC.exe Token: SeLoadDriverPrivilege 3584 WMIC.exe Token: SeSystemProfilePrivilege 3584 WMIC.exe Token: SeSystemtimePrivilege 3584 WMIC.exe Token: SeProfSingleProcessPrivilege 3584 WMIC.exe Token: SeIncBasePriorityPrivilege 3584 WMIC.exe Token: SeCreatePagefilePrivilege 3584 WMIC.exe Token: SeBackupPrivilege 3584 WMIC.exe Token: SeRestorePrivilege 3584 WMIC.exe Token: SeShutdownPrivilege 3584 WMIC.exe Token: SeDebugPrivilege 3584 WMIC.exe Token: SeSystemEnvironmentPrivilege 3584 WMIC.exe Token: SeRemoteShutdownPrivilege 3584 WMIC.exe Token: SeUndockPrivilege 3584 WMIC.exe Token: SeManageVolumePrivilege 3584 WMIC.exe Token: 33 3584 WMIC.exe Token: 34 3584 WMIC.exe Token: 35 3584 WMIC.exe Token: 36 3584 WMIC.exe Token: SeIncreaseQuotaPrivilege 3584 WMIC.exe Token: SeSecurityPrivilege 3584 WMIC.exe Token: SeTakeOwnershipPrivilege 3584 WMIC.exe Token: SeLoadDriverPrivilege 3584 WMIC.exe Token: SeSystemProfilePrivilege 3584 WMIC.exe Token: SeSystemtimePrivilege 3584 WMIC.exe Token: SeProfSingleProcessPrivilege 3584 WMIC.exe Token: SeIncBasePriorityPrivilege 3584 WMIC.exe Token: SeCreatePagefilePrivilege 3584 WMIC.exe Token: SeBackupPrivilege 3584 WMIC.exe Token: SeRestorePrivilege 3584 WMIC.exe Token: SeShutdownPrivilege 3584 WMIC.exe Token: SeDebugPrivilege 3584 WMIC.exe Token: SeSystemEnvironmentPrivilege 3584 WMIC.exe Token: SeRemoteShutdownPrivilege 3584 WMIC.exe Token: SeUndockPrivilege 3584 WMIC.exe Token: SeManageVolumePrivilege 3584 WMIC.exe Token: 33 3584 WMIC.exe Token: 34 3584 WMIC.exe Token: 35 3584 WMIC.exe Token: 36 3584 WMIC.exe Token: SeDebugPrivilege 4768 Bootstrapper.exe Token: SeDebugPrivilege 4944 BootstrapperV2.12.exe Token: SeDebugPrivilege 4224 Solara.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 4224 Solara.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4944 BootstrapperV2.12.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4768 wrote to memory of 2712 4768 Bootstrapper.exe 82 PID 4768 wrote to memory of 2712 4768 Bootstrapper.exe 82 PID 2712 wrote to memory of 1168 2712 cmd.exe 84 PID 2712 wrote to memory of 1168 2712 cmd.exe 84 PID 4768 wrote to memory of 3592 4768 Bootstrapper.exe 85 PID 4768 wrote to memory of 3592 4768 Bootstrapper.exe 85 PID 3592 wrote to memory of 3584 3592 cmd.exe 87 PID 3592 wrote to memory of 3584 3592 cmd.exe 87 PID 4768 wrote to memory of 4944 4768 Bootstrapper.exe 92 PID 4768 wrote to memory of 4944 4768 Bootstrapper.exe 92 PID 4944 wrote to memory of 1492 4944 BootstrapperV2.12.exe 93 PID 4944 wrote to memory of 1492 4944 BootstrapperV2.12.exe 93 PID 1492 wrote to memory of 3276 1492 msedge.exe 94 PID 1492 wrote to memory of 3276 1492 msedge.exe 94 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 2616 1492 msedge.exe 95 PID 1492 wrote to memory of 1640 1492 msedge.exe 96 PID 1492 wrote to memory of 1640 1492 msedge.exe 96 PID 1492 wrote to memory of 3684 1492 msedge.exe 97 PID 1492 wrote to memory of 3684 1492 msedge.exe 97 PID 1492 wrote to memory of 3684 1492 msedge.exe 97 PID 1492 wrote to memory of 3684 1492 msedge.exe 97 PID 1492 wrote to memory of 3684 1492 msedge.exe 97 PID 1492 wrote to memory of 3684 1492 msedge.exe 97 PID 1492 wrote to memory of 3684 1492 msedge.exe 97 PID 1492 wrote to memory of 3684 1492 msedge.exe 97 -
cURL User-Agent 6 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 96 curl/8.9.1-DEV HTTP User-Agent header 87 curl/8.9.1-DEV HTTP User-Agent header 91 curl/8.9.1-DEV HTTP User-Agent header 93 curl/8.9.1-DEV HTTP User-Agent header 94 curl/8.9.1-DEV HTTP User-Agent header 95 curl/8.9.1-DEV
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all2⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:1168
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")2⤵
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.12.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV2.12.exe" --oldBootstrapper "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe" --isUpdate true2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/w9yACJan553⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc6faf46f8,0x7ffc6faf4708,0x7ffc6faf47184⤵PID:3276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:24⤵PID:2616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2912 /prefetch:84⤵PID:3684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:14⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:14⤵PID:2668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:14⤵PID:3092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4900 /prefetch:84⤵PID:3936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4888 /prefetch:84⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3532 /prefetch:84⤵PID:3388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3532 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:14⤵PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4076 /prefetch:14⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:14⤵PID:1540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13261772823507751726,14337030928620187857,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:14⤵PID:228
-
-
-
C:\Users\Admin\Documents\Solara\Solara.exe"C:\Users\Admin\Documents\Solara\Solara.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4224
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1916
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5ba6ef346187b40694d493da98d5da979
SHA1643c15bec043f8673943885199bb06cd1652ee37
SHA256d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73
SHA5122e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c
-
Filesize
152B
MD5b8880802fc2bb880a7a869faa01315b0
SHA151d1a3fa2c272f094515675d82150bfce08ee8d3
SHA256467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812
SHA512e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize576B
MD5f1f2feeb45f6f6d6dec14b30f0f6418f
SHA11d4eb26052c75cbc81694a515669b46940ae35f4
SHA256303adc4595c7a59ecbca325c523be8242a774bbeadd4bac57cdbf5dbf511833c
SHA512533a3ed37fbddbc16fa264ba2b329395073ab330cbc983c01a6237c484dc13f0ecfa65cdddf23b5d17a14be483c00fc64a23a65eae267f78cecb8b9d175324f5
-
Filesize
536B
MD5e2dd3d86dfd34ea450b72df7efc1f8fa
SHA143b87471bb9378333e5f807a382babef0a8d676d
SHA256bf2d47c832275f871e5ed1772031f3ecb47ed740f3818e896106584854e7a9a3
SHA5129fb7f8c6bfe8dfa1d47ac6b5a244e8a8dac1296475b3d48458bd3e70d9bfb2039a85ca3a22f56b91f3b5d1118e385ccc878c63c368872ab9bbd141d80ea5296c
-
Filesize
6KB
MD52eac7cfd78eac1597647b897c8099847
SHA123941dcd7bd4908ed539293a88a9951c01f42e38
SHA256dd0ec43fab1c7745a2ceb81502ab274d2c6e8b01ee7d7c6636a4c51e0af399aa
SHA512e7effffc7c9b8f18e87ec64f342e4a4c1a9d96fbc7ca08979feb605936269986b68b5fec2e715ec718d086d62252a0c9e44fa00e61d6fdad0fc045d623d0aa52
-
Filesize
5KB
MD52652a1cfe08ec68f6d6393624f87e52a
SHA12caf5695567eced5cd63fad86108269100ee6df9
SHA256c0f21a65ac5be35c4cda554e5f2afb0337cfebdcf17db1e1f09fa49cd3089a2f
SHA512365de43ae5903a4440f126ba62d5f19b11be8f28cc15a0ce1e314974dd9277bf2c17a31f16fdc1c2737a9e34babbfdef6586d19d2d555f4c5b35d1c4baf43981
-
Filesize
6KB
MD55899bfc6778e3cded6c5734334ffbf52
SHA1434b030323843fb3127c74c926fa65b750681438
SHA25652f547fead57482f49b1c003307326bd75d36d4b4e25ab698d5645c9eca6c684
SHA5129e9346a7cedd0f54e6eea7a11589996ee4fec205e18cec51462af31c1453d120ad7f7a9811ca85f2a3f94a0bff4600fcf2ef39d07f28903a9d91035e8fbc257b
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD5f96f5bf34947ed569b931e9939e27cf6
SHA101a179222a42e8c33a5ac74e30b7b21382aaf5a4
SHA256f9e65f023ca2e0c80a58007442cf7697d3e0e5ef492b9e5db3c2b90fac220288
SHA512b15849bc27d93e76d8deee600bce0f80a121844c0ed652afea763ee7b47e91f7ecd3b6d0d067d2e29201dc0bc00233284065d7c8d6cbb72de2f2e9c0ca719f06
-
Filesize
10KB
MD591e9330cc713bdd607b3357f51e1313e
SHA1dc813c014687e23ba7d9a3456b923cd261684aaf
SHA2563faf8dacfd095d2417745f372f37f066e149d333e4795bc85a25994f68f170d4
SHA5128166029b19fbf0298a01a822c56c209ffe60a682458d54a16625dd5f20fc5569cf4c8d4062eef6d4d9f74b3f8ccdae555ae8762c8d772f1437dfd9afa909be36
-
Filesize
10KB
MD55f70e50ef4fb053b1459a98f12981ec6
SHA131db1f5fb03ee32af578ca8292fc5af3f450dc58
SHA256638c865fb546bd6df4b713e3bb717da89a6ffcf7e833917e73d75ae73210dc6e
SHA512836efd8abad64259bddba7015cbdc12c6482543daacd060640313a7583da14272ecaff92668ef2f3239f9159e8e51a1b3e1f4dd82ccf8a158b2243bf7e0bf2cd
-
Filesize
2.9MB
MD5a36750fe814c6cd0a94312ebaf85e07e
SHA19382378c4831247b2efc387581dc909c6352571f
SHA256933acdb61d5d05bb55cd56957312b677719ac237a2daae0f1daf9d70dc68f2de
SHA512d028e93cfe594c557e74376854916c33ad0614db1fa1efdf4a4477ff246ccb791510192c35296d5a32b81b376e9ee94ec5f5c0109f04f0320ed788ceda092f21
-
Filesize
29B
MD5b86aef3d31fdcc68c0138b25a632f939
SHA15f2a826056fadf32b85a9f2f0d960c2bf4ee99eb
SHA2569bed077bb37dd2f770ed6f960f9e1a22054174fb14ba1aa49cb13cf3008a8486
SHA512dd6262a375d7195289bbe3f78163d8a1ec2b8db8d4eaee8e3434c3c686a2a38e9bec4fc0fc406aa1915e04475e0ca041b0bfcdd033f08829f1893d6fd0d06e19
-
Filesize
557KB
MD5b037ca44fd19b8eedb6d5b9de3e48469
SHA11f328389c62cf673b3de97e1869c139d2543494e
SHA25611e88b2ca921e5c88f64567f11bd83cbc396c10365d40972f3359fcc7965d197
SHA512fa89ab3347fd57486cf3064ad164574f70e2c2b77c382785479bfd5ab50caa0881de3c2763a0932feac2faaf09479ef699a04ba202866dc7e92640246ba9598b
-
Filesize
50KB
MD5e107c88a6fc54cc3ceb4d85768374074
SHA1a8d89ae75880f4fca7d7167fae23ac0d95e3d5f6
SHA2568f821f0c818f8d817b82f76c25f90fde9fb73ff1ae99c3df3eaf2b955653c9c8
SHA512b39e07b0c614a0fa88afb1f3b0d9bb9ba9c932e2b30899002008220ccf1acb0f018d5414aee64d92222c2c39f3ffe2c0ad2d9962d23aaa4bf5750c12c7f3e6fe
-
Filesize
14KB
MD5d0051451e2c9df1a0a28a9eebbce76b5
SHA1524881a831630c1a95edd22bf257bb1ba888f4cc
SHA256eabc76e48f63a3c18b3fbeedff4889006a91f3219568c62b78222d0279c7ccfd
SHA51296677ad4d8b57dda916184739d6abb90c52b92ab2e2a8a23b886d51109322193601f2ef6b89fc6522765b8f38b251f09030b68946f3a5ccf700641dc52ca9adc
-
Filesize
14KB
MD5610eb8cecd447fcf97c242720d32b6bd
SHA14b094388e0e5135e29c49ce42ff2aa099b7f2d43
SHA256107d8d9d6c94d2a86ac5af4b4cec43d959c2e44d445017fea59e2e0a5efafdc7
SHA512cf15f49ef3ae578a5f725e24bdde86c33bbc4fd30a6eb885729fd3d9b151a4b13822fa8c35d3e0345ec43d567a246111764812596fd0ecc36582b8ee2a76c331
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
613KB
MD5efa26a96b7af259f6682bc888a8b6a14
SHA19800a30228504c30e7d8aea873ded6a7d7d133bb
SHA25618f4dca864799d7cd00a26ae9fb7eccf5c7cf3883c51a5d0744fd92a60ca1953
SHA5127ca4539ab544aee162c7d74ac94b290b409944dd746286e35c8a2712db045d255b9907d1ebea6377d1406ddd87f118666121d0ec1abe0e9415de1bba6799f76e
-
Filesize
6.6MB
MD55ddea7243d5fc4cad4fea7345b5786a6
SHA1e1305c340bb224403c79829b1dfcfca8131ce3b8
SHA25668c9d0c6040d0f8b7ecfcd53b4732603336dc5e90d62c3b2c8318a3323bda332
SHA5129920609f8b8976244285cdce236e26f26af62587e8ebd77e9b95edd508e0fa6e7abeafdf98ab08bf46c24b2acab9dfdef6cd61c85457c9c33b1451bad0f6dff5
-
Filesize
133KB
MD5a0bd0d1a66e7c7f1d97aedecdafb933f
SHA1dd109ac34beb8289030e4ec0a026297b793f64a3
SHA25679d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36
SHA5122a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50
-
Filesize
5.2MB
MD5aead90ab96e2853f59be27c4ec1e4853
SHA143cdedde26488d3209e17efff9a51e1f944eb35f
SHA25646cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed
SHA512f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d