Solarmarker

Malware updated 2 months ago (2024-07-09T14:17:40.328Z)
Download STIX
Preview STIX
SolarMarker, also known as Yellow Cockatoo, Polazert, and Jupyter Infostealer, is a sophisticated malware designed to steal information. It has been evolving since 2020 and has been active in various campaigns since 2021. The malware relies heavily on web delivery, using search engine optimization (SEO) tricks to fool targets into downloading malicious payloads. Notably, in 2022, SolarMarker was involved in an "SEO poisoning" campaign, demonstrating the increasing sophistication of its operations. The core of SolarMarker's operations lies in its layered infrastructure, which consists of two clusters: a primary one for active operations and a secondary one likely used for testing new strategies or targeting specific industries or regions. This multi-tiered structure allows the malware to adapt and evolve, making it more challenging to detect and mitigate. The malware also employs advanced evasion techniques such as Authenticode certificates, which lend an air of legitimacy to its malicious payloads, and uses large zip files to bypass antivirus software. In addition to its own campaigns, SolarMarker has been used in conjunction with other malicious toolkits and malware families. For instance, it was dropped as part of the Domen toolkit and sczriptzzbn campaigns, leading to the NetSupport Remote Access Tool (RAT). Furthermore, it was utilized by a HIVE SPIDER affiliate in an attack against a telecommunications sector entity in January 2023. To defend against SolarMarker, it is recommended to enforce application allow-lists to prevent the downloading of seemingly legitimate files containing malware.
Description last updated: 2024-07-09T13:17:50.426Z
What's your take? (Question 1 of 1)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Backdoor
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Solarmarker Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Recorded Future
2 months ago
Exploring the Depths of SolarMarker's Multi-tiered Infrastructure | Recorded Future
Recorded Future
4 months ago
Exploring the Depths of SolarMarker's Multi-tiered Infrastructure | Recorded Future
Malwarebytes
5 months ago
Stopping a K-12 cyberattack (SolarMarker) with ThreatDown MDR | Malwarebytes
Securityaffairs
5 months ago
TheMoon bot infected 40,000 devices in January and February
CERT-EU
6 months ago
Cybercrime on Main Street – Sophos News | #cybercrime | #infosec | National Cyber Security Consulting
CERT-EU
6 months ago
Cybercrime on Main Street – Sophos News | #cybercrime | #computerhacker - Am I Hacker Proof
Malwarebytes
a year ago
FakeSG enters the 'FakeUpdates' arena to deliver NetSupport RAT
CrowdStrike
2 years ago
DLL Side-Loading: How To Combat Threat Actor Evasion Techniques | CrowdStrike
DARKReading
2 years ago
Encrypted Traffic, Once Thought Safe, Now Responsible For Most Cyberthreats