Analysis
-
max time kernel
35s -
max time network
54s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 23:09
Static task
static1
Behavioral task
behavioral1
Sample
SolaraExec.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
SolaraExec.exe
Resource
win10v2004-20241007-en
General
-
Target
SolaraExec.exe
-
Size
720.4MB
-
MD5
2637d1d89de4cc8e2ba1328c5c15a4f0
-
SHA1
55556776243a82c64656252d09d05631b12a2f8c
-
SHA256
7b2583e41b5bdf417f580405ff20649d9253fa1aeeac4236fa1d1173256704df
-
SHA512
6a09fb7d2881c8e890f44b891440fd0f5b04aa3afae40edb9346e64c6d94601d8a3bdd98b566a3944ff44246682ef3ae7fd3835c52560969715ef7dde10a6fc2
-
SSDEEP
98304:XwV5p0JL9Ob4G4VtHDT+JY1QFBkOhZa5cOWHlrcTLB:Xw8Ob4G4b+21QFBUFUlcHB
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral1/memory/2788-11-0x0000000001DA0000-0x0000000001EDE000-memory.dmp family_meduza behavioral1/memory/2788-16-0x0000000001DA0000-0x0000000001EDE000-memory.dmp family_meduza -
Meduza family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\International\Geo\Nation rinjec.exe -
Executes dropped EXE 1 IoCs
pid Process 2788 rinjec.exe -
Loads dropped DLL 4 IoCs
pid Process 3016 SolaraExec.exe 2828 WerFault.exe 2828 WerFault.exe 2828 WerFault.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3016 SolaraExec.exe Token: SeDebugPrivilege 2788 rinjec.exe Token: SeImpersonatePrivilege 2788 rinjec.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2788 3016 SolaraExec.exe 28 PID 3016 wrote to memory of 2788 3016 SolaraExec.exe 28 PID 3016 wrote to memory of 2788 3016 SolaraExec.exe 28 PID 2788 wrote to memory of 2828 2788 rinjec.exe 29 PID 2788 wrote to memory of 2828 2788 rinjec.exe 29 PID 2788 wrote to memory of 2828 2788 rinjec.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraExec.exe"C:\Users\Admin\AppData\Local\Temp\SolaraExec.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\rinjec.exe"C:\Users\Admin\AppData\Local\Temp\rinjec.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2788 -s 6563⤵
- Loads dropped DLL
PID:2828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD56d705c65e1d7d17ad88db591f0c79163
SHA132476fb976a6a44165789485938b47242c933a36
SHA256546ff5ac18da41124a59be95b24d95d24d417b29a28c8dc61714364d6dd7b724
SHA512dd3e3773acaca8fb90a41cdbbe9b2f9478e470f9754f09bbaec9e8ac3e9ba49278a67acfc603d02797144989dd94ebd07c58ea45851a82b504fb6c991d43614a