General

  • Target

    SolaraBootstrapper.exe

  • Size

    6.0MB

  • Sample

    240523-al88raed9z

  • MD5

    78b0815a69f61745ad6d13829f770248

  • SHA1

    ea0a1909b9444de1069ab6bd981bcd1635b23164

  • SHA256

    a0e125db0c9ae88eec78f08128cf7a3250a15c1825891432275623a804212613

  • SHA512

    802ec425c170e6128755b3fcfd25deb623a5dc3f59d1dd8eb0b95cda5dc3fa00161211f734baabd4c8bd8f2ee93f838dda5d0230905cf24d4c7006b3cb206daf

  • SSDEEP

    98304:GMEtdFBgKG1amaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4RFBMUL3OEyTU:G7FDGQeN/FJMIDJf0gsAGK4RFuUgTU

Malware Config

Targets

    • Target

      SolaraBootstrapper.exe

    • Size

      6.0MB

    • MD5

      78b0815a69f61745ad6d13829f770248

    • SHA1

      ea0a1909b9444de1069ab6bd981bcd1635b23164

    • SHA256

      a0e125db0c9ae88eec78f08128cf7a3250a15c1825891432275623a804212613

    • SHA512

      802ec425c170e6128755b3fcfd25deb623a5dc3f59d1dd8eb0b95cda5dc3fa00161211f734baabd4c8bd8f2ee93f838dda5d0230905cf24d4c7006b3cb206daf

    • SSDEEP

      98304:GMEtdFBgKG1amaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4RFBMUL3OEyTU:G7FDGQeN/FJMIDJf0gsAGK4RFuUgTU

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks