Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:33

General

  • Target

    Solara.zip

  • Size

    459KB

  • MD5

    aae266dd3adeb883645fe988beb9f7f2

  • SHA1

    506b4535d398c8a8d807c155d8ab0cbd5e6b6829

  • SHA256

    00304df98f53530d2ec1f38078442f3eb70fe0ee7d915ce2268c754b126a963d

  • SHA512

    b2081e0abb302492c7a6f80af54360a2dd38160063f4a7c736dac6e36a543d62d114bdbabe650de68b42800be44af7681473c4b38eccbe115135e0b9e8880f6c

  • SSDEEP

    12288:hq4z/KNGAm2Zw3NNYLepb/x5HmhO3uu6ZWc/VWmJzFiW2/Y18j6:44TdrAgNYCxlm03uu6ZW2VWyQW9M6

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Solara.zip
    1⤵
      PID:1440
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:872

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads