Resubmissions

22-05-2024 22:52

240522-2tvh4sca9y 9

General

  • Target

    https://github.com/quivings/Solara/raw/main/Files/SolaraB.zip

  • Sample

    240522-2tvh4sca9y

Malware Config

Targets

    • Target

      https://github.com/quivings/Solara/raw/main/Files/SolaraB.zip

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks