General

  • Target

    Solara.exe

  • Size

    7.4MB

  • Sample

    240524-ragsssgc8x

  • MD5

    668d1db9a3a70c9ecf654475f3369485

  • SHA1

    31819dd4a5948424b3aac16e99ded3839ad7a8c1

  • SHA256

    379d24f9014f75bb932c77c65f7d9508d456cba86ec45b22c542a035626140d1

  • SHA512

    a2bf16b8b092326372152758d1485893aa578540fa5997041a60e03a1f527ee8cf3a38221deecb9a0d1d27561c75948241a0e08c9270a924cd3b9cb4744306e6

  • SSDEEP

    196608:RrCO0cDeKG4+Ljv+bhqNVoBKUh8mz4Iv9Plu1D7AL:0ieT4CL+9qz8/b4IzuRAL

Malware Config

Targets

    • Target

      Solara.exe

    • Size

      7.4MB

    • MD5

      668d1db9a3a70c9ecf654475f3369485

    • SHA1

      31819dd4a5948424b3aac16e99ded3839ad7a8c1

    • SHA256

      379d24f9014f75bb932c77c65f7d9508d456cba86ec45b22c542a035626140d1

    • SHA512

      a2bf16b8b092326372152758d1485893aa578540fa5997041a60e03a1f527ee8cf3a38221deecb9a0d1d27561c75948241a0e08c9270a924cd3b9cb4744306e6

    • SSDEEP

      196608:RrCO0cDeKG4+Ljv+bhqNVoBKUh8mz4Iv9Plu1D7AL:0ieT4CL+9qz8/b4IzuRAL

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks