

North Korean APT Kimsuky Aka Black Banshee – Active IOCs
May 23, 2024
CVE-2024-30060 – Microsoft Azure Monitor Agent Vulnerability
May 23, 2024
North Korean APT Kimsuky Aka Black Banshee – Active IOCs
May 23, 2024
CVE-2024-30060 – Microsoft Azure Monitor Agent Vulnerability
May 23, 2024Severity
High
Analysis Summary
Recent findings reveal that the persistent threat actors behind the SolarMarker information-stealing malware have developed a sophisticated multi-tiered infrastructure to evade law enforcement and enhance their operations.
SolarMarker, also known as Deimos, Jupyter Infostealer, Polazert, and Yellow Cockatoo has continually evolved since its inception in September 2020 showing significant advancements in stealth and adaptability. The researchers said in a report that the core infrastructure of SolarMarker is composed of at least two clusters, a primary cluster for active operations and a secondary one likely used for testing or targeting specific regions or industries.
This layered approach not only helps the malware adapt to countermeasures but also complicates efforts to fully eradicate it. The infrastructure includes a hierarchy of command-and-control (C2) servers ranging from Tier 1 to Tier 4, each serving distinct functions and ensuring seamless control and communication across the network.

SolarMarker targets a variety of verticals, including education, government, healthcare, hospitality, and small and medium-sized enterprises predominantly in the U.S. The malware is capable of stealing data from web browsers and cryptocurrency wallets and targeting VPN and RDP configurations. The threat actors have made the malware increasingly stealthy by employing larger payloads, valid Authenticode certificates novel Windows Registry changes, and the capability to run directly from memory.
Infection vectors for SolarMarker include hosting on fake downloader sites that appear in search engine results or malicious emails. The initial infection often involves executables (EXE) and Microsoft Software Installer (MSI) files which deploy a .NET-based backdoor for downloading further payloads. Recent tactics include using Delphi-based hVNC backdoors and varying tools like Inno Setup and PS2EXE to create payloads. A new PyInstaller malware version was recently distributed using a decoy dishwasher manual.
The multi-tiered C2 infrastructure includes Tier 1 servers directly contacting victim machines which relay information to Tier 2 servers over port 443 continuing to Tier 3 and then to a central Tier 4 server. The Tier 4 server administers all downstream servers and communicates with an auxiliary server over port 8033, potentially for monitoring or backup purposes.
Evidence suggests SolarMarker may be the work of a lone actor with potential ties to Russia, as indicated by prior research. The complex infrastructure and evolving tactics underscore the ongoing threat posed by SolarMarker necessitating continuous vigilance and advanced countermeasures to mitigate its impact.
Impact
- Sensitive Data Theft
- Cryptocurrency Theft
- Security Bypass
Indicators of Compromise
IP
- 2.58.14.183
- 2.58.14.246
- 2.58.15.58
- 2.58.15.214
- 23.29.115.186
- 37.120.198.226
- 78.135.73.152
- 84.252.94.184
- 91.206.178.133
- 45.86.163.163
MD5
- 91928587438750fa827193b6299392c3
- 3d66aa2521f3e024a926350ac22c0622
- 2dbc356610677f74f33617ecff661119
- d7bf2353ea8cfa75775f30550b56d582
SHA-256
- ace82e39c0c7bba7b66f589ae8523aeffb1b34aeafe6d2f1f5ed873a0b980936
- 2de324d57bb96154e70958eea97713553f59025ca39220aec5d53c908cbf4645
- 814a9e7720ea8f283e779a43ee72bb215aa6d27a07adfadd45d5c710fb86ee3a
- 837e7a67db612b25bfd0f94d37cdbe8b2dc1a298fe5641f27a233ea6daa73bf0
SHA1
- 8a758216da9043e5d21457335c522afe037b3f0e
- e92999c0809b144c20f0ceac95e9e39cd788124a
- 783da89b0c747326e2ea35e8f0d086f18f7ac66d
- 08aa0f6394b4197774ad48e1d8e429c1d1226a37
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Emails from unknown senders should always be treated with caution. Never trust or open links and attachments received from unknown sources/senders.
- Maintain cyber hygiene by updating your anti-virus software and implementing a patch management lifecycle.
- Patch and upgrade any platforms and software on time and make it into a standard security policy. Prioritize patching known exploited vulnerabilities and zero-days.
- Enable antivirus and anti-malware software and update signature definitions on time. Using multi-layered protection is necessary to secure vulnerable assets.