General

  • Target

    SolaraBootstrapper(1).exe

  • Size

    13KB

  • Sample

    240630-w45tyavhmq

  • MD5

    0cc81729f4bd4a6eac95cc442bc8df2a

  • SHA1

    5d5f367e720684dd64cfb5340d9911ec0782fdac

  • SHA256

    92960ae4a38d896418a14a1db5ba1547aa273443790e858d00dac4ce64550c2a

  • SHA512

    f6fc1fca47e4620e24652d8dc2aa88cdd7363172b31122c05d262349aeec88407a2b3fbbc4e4834c359960d4981fb9f674cfbfd9d5743dc917df72a3ebfb3c90

  • SSDEEP

    192:+ZnqvqiVx1BLO77IaqaLHmr/XKTxnTjw1hOPVXmNjA:0nCVxoIaqayzKtnw1h6VKj

Malware Config

Targets

    • Target

      SolaraBootstrapper(1).exe

    • Size

      13KB

    • MD5

      0cc81729f4bd4a6eac95cc442bc8df2a

    • SHA1

      5d5f367e720684dd64cfb5340d9911ec0782fdac

    • SHA256

      92960ae4a38d896418a14a1db5ba1547aa273443790e858d00dac4ce64550c2a

    • SHA512

      f6fc1fca47e4620e24652d8dc2aa88cdd7363172b31122c05d262349aeec88407a2b3fbbc4e4834c359960d4981fb9f674cfbfd9d5743dc917df72a3ebfb3c90

    • SSDEEP

      192:+ZnqvqiVx1BLO77IaqaLHmr/XKTxnTjw1hOPVXmNjA:0nCVxoIaqayzKtnw1h6VKj

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Command and Control

Web Service

1
T1102

Tasks