Resubmissions

23-06-2024 10:41

240623-mrc4qaycph 10

23-06-2024 10:36

240623-mm7sjasdlk 10

23-06-2024 10:32

240623-mk1lfascrp 10

23-06-2024 10:26

240623-mgw4vaybre 10

Analysis

  • max time kernel
    149s
  • max time network
    136s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-06-2024 10:41

General

  • Target

    Solara/SolaraB/SolaraBootstrapper.exe

  • Size

    826KB

  • MD5

    886d05ab350457e2ddde2f569dc0668a

  • SHA1

    3448ca0ce7b2f279694f8a360348c0ade71b9322

  • SHA256

    286b6d3aa77caa78854b3648d96d80a1f207d7b94fb54103b44600a6f72839b5

  • SHA512

    31186e5e079389f820a026843340468cf183c31ee18d60537d48e83b4ecb08b86f2e1b41012b4fa25ebbbd33a4fbc833986815e71010b74df3e04fdaf49d7962

  • SSDEEP

    12288:gCQjgAtAHM+vetZxF5EWry8AJGy03eJxZM6gMkIhS:g5ZWs+OZVEWry8AFL06gGS

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1169713279464120370/GUIw2wEmQMllUHEfRf3MNeS3DBNrZN-RuTQ9QbFfAqIZNVHtIlkj1yiD5QqgrIlv8gQi

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Solara\SolaraB\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\Solara\SolaraB\SolaraBootstrapper.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SolaraBootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\SolaraBootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4208
      • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
        "C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4252
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Insidious.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Insidious.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:164

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Insidious.exe
    Filesize

    303KB

    MD5

    cf6fbbd85d69ed42107a937576028fc9

    SHA1

    d8f2ca741a8f0beb8e89a68407241c5332759303

    SHA256

    644455284cd1e2188564dcea09cc0d09448423c9bfdeb9d05a834600d593ec1a

    SHA512

    562f8004f6d406ed596ff2ad7487f616f1abb98d415d70d87c18f11f364b35a40b959800085966b1680737e6bc7e3793d3b8c60046ea680dc87a673badeab94e

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SolaraBootstrapper.exe
    Filesize

    13KB

    MD5

    6557bd5240397f026e675afb78544a26

    SHA1

    839e683bf68703d373b6eac246f19386bb181713

    SHA256

    a7fecfc225dfdd4e14dcd4d1b4ba1b9f8e4d1984f1cdd8cda3a9987e5d53c239

    SHA512

    f2399d34898a4c0c201372d2dd084ee66a66a1c3eae949e568421fe7edada697468ef81f4fcab2afd61eaf97bcb98d6ade2d97295e2f674e93116d142e892e97

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Core.dll
    Filesize

    488KB

    MD5

    851fee9a41856b588847cf8272645f58

    SHA1

    ee185a1ff257c86eb19d30a191bf0695d5ac72a1

    SHA256

    5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

    SHA512

    cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.WinForms.dll
    Filesize

    37KB

    MD5

    4cf94ffa50fd9bdc0bb93cceaede0629

    SHA1

    3e30eca720f4c2a708ec53fd7f1ba9e778b4f95f

    SHA256

    50b2e46c99076f6fa9c33e0a98f0fe3a2809a7c647bb509066e58f4c7685d7e6

    SHA512

    dc400518ef2f68920d90f1ce66fbb8f4dde2294e0efeecd3d9329aa7a66e1ab53487b120e13e15f227ea51784f90208c72d7fbfa9330d9b71dd9a1a727d11f98

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Microsoft.Web.WebView2.Wpf.dll
    Filesize

    43KB

    MD5

    34ec990ed346ec6a4f14841b12280c20

    SHA1

    6587164274a1ae7f47bdb9d71d066b83241576f0

    SHA256

    1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

    SHA512

    b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
    Filesize

    139B

    MD5

    d0104f79f0b4f03bbcd3b287fa04cf8c

    SHA1

    54f9d7adf8943cb07f821435bb269eb4ba40ccc2

    SHA256

    997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

    SHA512

    daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\has-proto\.eslintrc
    Filesize

    43B

    MD5

    c28b0fe9be6e306cc2ad30fe00e3db10

    SHA1

    af79c81bd61c9a937fca18425dd84cdf8317c8b9

    SHA256

    0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

    SHA512

    e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\hasown\.nycrc
    Filesize

    216B

    MD5

    c2ab942102236f987048d0d84d73d960

    SHA1

    95462172699187ac02eaec6074024b26e6d71cff

    SHA256

    948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

    SHA512

    e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Monaco\fileaccess\node_modules\vary\LICENSE
    Filesize

    1KB

    MD5

    13babc4f212ce635d68da544339c962b

    SHA1

    4881ad2ec8eb2470a7049421047c6d076f48f1de

    SHA256

    bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

    SHA512

    40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Newtonsoft.Json.dll
    Filesize

    695KB

    MD5

    195ffb7167db3219b217c4fd439eedd6

    SHA1

    1e76e6099570ede620b76ed47cf8d03a936d49f8

    SHA256

    e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

    SHA512

    56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\WebView2Loader.dll
    Filesize

    133KB

    MD5

    a0bd0d1a66e7c7f1d97aedecdafb933f

    SHA1

    dd109ac34beb8289030e4ec0a026297b793f64a3

    SHA256

    79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

    SHA512

    2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\Wpf.Ui.dll
    Filesize

    5.2MB

    MD5

    aead90ab96e2853f59be27c4ec1e4853

    SHA1

    43cdedde26488d3209e17efff9a51e1f944eb35f

    SHA256

    46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

    SHA512

    f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\bin\path.txt
    Filesize

    42B

    MD5

    ed3b419c94386a952da318b60459a509

    SHA1

    211feef90b099197ea5f08a165eb254beb9bb7ae

    SHA256

    6cbf238518719c6a42f379cac879e942a726de67e9ecafed8132db82e700404d

    SHA512

    2e571b88165a45d545f0fc8698448257b5dead91165bd6756627d1bce1188c47ed6cea07f0bf80e12a975b5a92194d76ee68cb915ad3f8e132051ceb000a63be

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.dll
    Filesize

    3.9MB

    MD5

    a4e469b250ddd6b7bf49530074eb58d6

    SHA1

    b453b13beef7d25bc0675fe68177e5bd2a3b3a22

    SHA256

    d0123ecdd83962566e620da8f4dbb3a254ed614370d67a07f6c26c3ebbd12c06

    SHA512

    af21f10ed6ce8b1e98be439f05786dee2dbbe4d5930853ec383f607a9c03b94609d35234bc793422768c1eda342376ca8bb87d6f3a02f30af9fcf37a0cff1bea

  • C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
    Filesize

    90KB

    MD5

    d84e7f79f4f0d7074802d2d6e6f3579e

    SHA1

    494937256229ef022ff05855c3d410ac3e7df721

    SHA256

    dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227

    SHA512

    ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260

  • \Users\Admin\AppData\Local\Temp\Solara.Dir\libcurl.dll
    Filesize

    522KB

    MD5

    e31f5136d91bad0fcbce053aac798a30

    SHA1

    ee785d2546aec4803bcae08cdebfd5d168c42337

    SHA256

    ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

    SHA512

    a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

  • \Users\Admin\AppData\Local\Temp\Solara.Dir\vcruntime140.dll
    Filesize

    99KB

    MD5

    7a2b8cfcd543f6e4ebca43162b67d610

    SHA1

    c1c45a326249bf0ccd2be2fbd412f1a62fb67024

    SHA256

    7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

    SHA512

    e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

  • \Users\Admin\AppData\Local\Temp\Solara.Dir\zlib1.dll
    Filesize

    113KB

    MD5

    75365924730b0b2c1a6ee9028ef07685

    SHA1

    a10687c37deb2ce5422140b541a64ac15534250f

    SHA256

    945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

    SHA512

    c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

  • memory/164-1473-0x0000021BD0060000-0x0000021BD00B2000-memory.dmp
    Filesize

    328KB

  • memory/4208-10-0x0000000073C7E000-0x0000000073C7F000-memory.dmp
    Filesize

    4KB

  • memory/4208-1468-0x0000000073C70000-0x000000007435E000-memory.dmp
    Filesize

    6.9MB

  • memory/4208-13-0x0000000073C70000-0x000000007435E000-memory.dmp
    Filesize

    6.9MB

  • memory/4208-11-0x0000000000EC0000-0x0000000000ECA000-memory.dmp
    Filesize

    40KB

  • memory/4208-12-0x00000000016E0000-0x00000000016EA000-memory.dmp
    Filesize

    40KB

  • memory/4208-15-0x0000000006160000-0x0000000006172000-memory.dmp
    Filesize

    72KB

  • memory/4252-1467-0x00000219E4940000-0x00000219E495A000-memory.dmp
    Filesize

    104KB

  • memory/4252-1521-0x00000219802B0000-0x00000219802BE000-memory.dmp
    Filesize

    56KB

  • memory/4252-1501-0x00000219FFC10000-0x00000219FFC8E000-memory.dmp
    Filesize

    504KB

  • memory/4252-1520-0x00000219802C0000-0x00000219802F8000-memory.dmp
    Filesize

    224KB

  • memory/4252-1496-0x00000219FF150000-0x00000219FF202000-memory.dmp
    Filesize

    712KB

  • memory/4252-1512-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1513-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1514-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1515-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1494-0x00000219FF090000-0x00000219FF148000-memory.dmp
    Filesize

    736KB

  • memory/4252-1493-0x00000219FF4D0000-0x00000219FFA0C000-memory.dmp
    Filesize

    5.2MB

  • memory/4252-1497-0x00000219FEF30000-0x00000219FEF52000-memory.dmp
    Filesize

    136KB

  • memory/4252-1499-0x00000219FEF20000-0x00000219FEF2E000-memory.dmp
    Filesize

    56KB

  • memory/4252-1519-0x00000219800E0000-0x00000219800E8000-memory.dmp
    Filesize

    32KB

  • memory/4252-1523-0x00007FFAC7600000-0x00007FFAC7624000-memory.dmp
    Filesize

    144KB

  • memory/4252-1522-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1524-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1526-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1528-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1529-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1531-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1533-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1535-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1537-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1539-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1541-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1543-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB

  • memory/4252-1545-0x0000000180000000-0x0000000180A5B000-memory.dmp
    Filesize

    10.4MB