Analysis

  • max time kernel
    32s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 07:13

General

  • Target

    SolaraB/Solara/SolaraBootstrapper.exe

  • Size

    3.6MB

  • MD5

    1084103f4bd706bf885d41afea903c6d

  • SHA1

    13d1b69e8d5beb8da4a7064dba7d170d1a038659

  • SHA256

    a79d06166220bed4b1f1db64c211e0b8ae442d053ad3428cb7bc4a802bcb0c18

  • SHA512

    9affc2ce5813e810d686bd5f4faf70e3b4062a07da470ce8ea1214b11b078fd4c41a8c59bd49bb64505ac209b3bb91ed32ee49e8cc69617178701e6ed8390ff4

  • SSDEEP

    98304:ZqwBaxdtHuWZIJ0iDZkTBo2UYndDXJzATh:Zqw0xdtHutJ08uTBZUYnpQ

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\SolaraB\Solara\SolaraBootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\SolaraB\Solara\SolaraBootstrapper.exe"
    1⤵
      PID:1936

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads