Analysis
-
max time kernel
1560s -
max time network
1565s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 19:10
Static task
static1
Behavioral task
behavioral1
Sample
Solara.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Solara.exe
Resource
win10v2004-20241007-en
General
-
Target
Solara.exe
-
Size
702.3MB
-
MD5
4a8663562de787bd73373e3beb354ec4
-
SHA1
7f47d22c13d7ba5d9468ab4eaed15e4db4558d3f
-
SHA256
5a11f62b542cfdad4639e490ba312cf0a911edcccbee98dd859ca7c9af19313b
-
SHA512
63cd2069a9fb8371d22c71a15138fc07632044ff40654428bd9c1ed1091bf266f6d00346dc1a24442afb2094340b536a3970e77eed80af5c82818736e19f2b08
-
SSDEEP
24576:45gG2YYesWBxQiZhPoRHfIlhwBn9POOUKGlIaAI/+r5pGFccM4L+0RRKc9EeMbDx:4572gDjQOPmfnBROOUKGoAocLFRNAFG
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral1/memory/2980-11-0x0000000001C00000-0x0000000001D3E000-memory.dmp family_meduza behavioral1/memory/2980-16-0x0000000001C00000-0x0000000001D3E000-memory.dmp family_meduza -
Meduza family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\International\Geo\Nation librarydll2.exe -
Executes dropped EXE 1 IoCs
pid Process 2980 librarydll2.exe -
Loads dropped DLL 4 IoCs
pid Process 1996 Solara.exe 2820 WerFault.exe 2820 WerFault.exe 2820 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1996 Solara.exe Token: SeDebugPrivilege 2980 librarydll2.exe Token: SeImpersonatePrivilege 2980 librarydll2.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2980 1996 Solara.exe 31 PID 1996 wrote to memory of 2980 1996 Solara.exe 31 PID 1996 wrote to memory of 2980 1996 Solara.exe 31 PID 2980 wrote to memory of 2820 2980 librarydll2.exe 32 PID 2980 wrote to memory of 2820 2980 librarydll2.exe 32 PID 2980 wrote to memory of 2820 2980 librarydll2.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\librarydll2.exe"C:\Users\Admin\AppData\Local\Temp\librarydll2.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2980 -s 6163⤵
- Loads dropped DLL
PID:2820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5fe5fba2815e1e5f6928b694f2bc2edde
SHA1494812af7107e8bff88a570f95289c5e26940573
SHA256825577bf9307e9e8e89d88ce293942229af633786c4d4f72bf5c3084a5a72948
SHA51272caa9a8d65d69f6c50e9db34a63d0c65d8d25bc9d0fb531f0fc83d6951c037a6eb52b12da8537b43a3c863420eaa8b50c8ba4f6369097ce9fbbfb788be66330