General

  • Target

    SolaraV4.exe

  • Size

    6.9MB

  • Sample

    240511-n65b7afa8s

  • MD5

    4f8fa56ad56915b56f0a37a4e0eae5f7

  • SHA1

    c912179e247b6d74a99af35946263e278b996169

  • SHA256

    98ded059ef33a827b95d988c89b7fa631f52075bac3e7d64cfddd896704aa4fb

  • SHA512

    f58f128244304a4ae9d4509095b7b5c1a926937e35f062ab2393c4869cdf8b00bed9f6d4da1c4e2d16e3252dd66821682b7651b03eb9ecd05488d9848c2c88c9

  • SSDEEP

    98304:WrN2zdbM+Q2y+RvAjOjFgFQlwq4Mjk+dBZtu9xTtwz/aer6/BbLqledV1BqD5uUo:WrNc/vGOjmFQR4MVGFtwLPNledV1Yno

Malware Config

Targets

    • Target

      SolaraV4.exe

    • Size

      6.9MB

    • MD5

      4f8fa56ad56915b56f0a37a4e0eae5f7

    • SHA1

      c912179e247b6d74a99af35946263e278b996169

    • SHA256

      98ded059ef33a827b95d988c89b7fa631f52075bac3e7d64cfddd896704aa4fb

    • SHA512

      f58f128244304a4ae9d4509095b7b5c1a926937e35f062ab2393c4869cdf8b00bed9f6d4da1c4e2d16e3252dd66821682b7651b03eb9ecd05488d9848c2c88c9

    • SSDEEP

      98304:WrN2zdbM+Q2y+RvAjOjFgFQlwq4Mjk+dBZtu9xTtwz/aer6/BbLqledV1BqD5uUo:WrNc/vGOjmFQR4MVGFtwLPNledV1Yno

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks