Analysis
-
max time kernel
108s -
max time network
145s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-12-2024 20:23
Static task
static1
Behavioral task
behavioral1
Sample
Solara Executor.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Solara Executor.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Solara Executor.exe
Resource
win11-20241007-en
General
-
Target
Solara Executor.exe
-
Size
527.1MB
-
MD5
2f0279eca2b15f105600d0fa8634b40a
-
SHA1
a61a80b6a5915f014f7b9d311386905a1cf30f0a
-
SHA256
68f2893e72bb79f1da5d8b3c9f5dbe29d6f1c1c583356cd5a2221d8a54bf3010
-
SHA512
1aa89b075a4d3a58439b88ca82c79b425707b65ff8b1685a57e70e55e3718e48f2942d8399d843d6fb504da3bcf931c400c30e368d213a2b1d0149899868254f
-
SSDEEP
98304:HJxFqrqnIGHYeUt7wSTsEitaAo4N/nl3x0NlBuQa3HUQxrFD:pxFqrqnwtwSccAoKl3fQa3f
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 3 IoCs
resource yara_rule behavioral3/memory/1144-35-0x0000018A90FA0000-0x0000018A910DE000-memory.dmp family_meduza behavioral3/memory/1144-47-0x0000018A90FA0000-0x0000018A910DE000-memory.dmp family_meduza behavioral3/memory/1144-49-0x0000018A90FA0000-0x0000018A910DE000-memory.dmp family_meduza -
Meduza family
-
Executes dropped EXE 2 IoCs
pid Process 1144 e9bd07540d094c7f90a9004fd3450a30.exe 4896 b9ad5c450af44d6e818e42d41bad2956.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e9bd07540d094c7f90a9004fd3450a30.exe Key opened \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e9bd07540d094c7f90a9004fd3450a30.exe Key opened \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e9bd07540d094c7f90a9004fd3450a30.exe Key opened \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e9bd07540d094c7f90a9004fd3450a30.exe Key opened \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e9bd07540d094c7f90a9004fd3450a30.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 7 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 768 Solara Executor.exe 1144 e9bd07540d094c7f90a9004fd3450a30.exe 1144 e9bd07540d094c7f90a9004fd3450a30.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 768 Solara Executor.exe Token: SeIncreaseQuotaPrivilege 768 Solara Executor.exe Token: SeSecurityPrivilege 768 Solara Executor.exe Token: SeTakeOwnershipPrivilege 768 Solara Executor.exe Token: SeLoadDriverPrivilege 768 Solara Executor.exe Token: SeSystemProfilePrivilege 768 Solara Executor.exe Token: SeSystemtimePrivilege 768 Solara Executor.exe Token: SeProfSingleProcessPrivilege 768 Solara Executor.exe Token: SeIncBasePriorityPrivilege 768 Solara Executor.exe Token: SeCreatePagefilePrivilege 768 Solara Executor.exe Token: SeBackupPrivilege 768 Solara Executor.exe Token: SeRestorePrivilege 768 Solara Executor.exe Token: SeShutdownPrivilege 768 Solara Executor.exe Token: SeDebugPrivilege 768 Solara Executor.exe Token: SeSystemEnvironmentPrivilege 768 Solara Executor.exe Token: SeRemoteShutdownPrivilege 768 Solara Executor.exe Token: SeUndockPrivilege 768 Solara Executor.exe Token: SeManageVolumePrivilege 768 Solara Executor.exe Token: 33 768 Solara Executor.exe Token: 34 768 Solara Executor.exe Token: 35 768 Solara Executor.exe Token: 36 768 Solara Executor.exe Token: SeDebugPrivilege 1144 e9bd07540d094c7f90a9004fd3450a30.exe Token: SeImpersonatePrivilege 1144 e9bd07540d094c7f90a9004fd3450a30.exe Token: SeIncreaseQuotaPrivilege 768 Solara Executor.exe Token: SeSecurityPrivilege 768 Solara Executor.exe Token: SeTakeOwnershipPrivilege 768 Solara Executor.exe Token: SeLoadDriverPrivilege 768 Solara Executor.exe Token: SeSystemProfilePrivilege 768 Solara Executor.exe Token: SeSystemtimePrivilege 768 Solara Executor.exe Token: SeProfSingleProcessPrivilege 768 Solara Executor.exe Token: SeIncBasePriorityPrivilege 768 Solara Executor.exe Token: SeCreatePagefilePrivilege 768 Solara Executor.exe Token: SeBackupPrivilege 768 Solara Executor.exe Token: SeRestorePrivilege 768 Solara Executor.exe Token: SeShutdownPrivilege 768 Solara Executor.exe Token: SeDebugPrivilege 768 Solara Executor.exe Token: SeSystemEnvironmentPrivilege 768 Solara Executor.exe Token: SeRemoteShutdownPrivilege 768 Solara Executor.exe Token: SeUndockPrivilege 768 Solara Executor.exe Token: SeManageVolumePrivilege 768 Solara Executor.exe Token: 33 768 Solara Executor.exe Token: 34 768 Solara Executor.exe Token: 35 768 Solara Executor.exe Token: 36 768 Solara Executor.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 768 wrote to memory of 1144 768 Solara Executor.exe 78 PID 768 wrote to memory of 1144 768 Solara Executor.exe 78 PID 768 wrote to memory of 4896 768 Solara Executor.exe 79 PID 768 wrote to memory of 4896 768 Solara Executor.exe 79 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e9bd07540d094c7f90a9004fd3450a30.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e9bd07540d094c7f90a9004fd3450a30.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara Executor.exe"C:\Users\Admin\AppData\Local\Temp\Solara Executor.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\e9bd07540d094c7f90a9004fd3450a30.exe"C:\Users\Admin\AppData\Local\Temp\e9bd07540d094c7f90a9004fd3450a30.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1144
-
-
C:\Users\Admin\AppData\Local\Temp\b9ad5c450af44d6e818e42d41bad2956.exe"C:\Users\Admin\AppData\Local\Temp\b9ad5c450af44d6e818e42d41bad2956.exe"2⤵
- Executes dropped EXE
PID:4896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.6MB
MD55ad98066bfaea71873af260814cdebb0
SHA15dc890fd83e13d1b3b9ffc8b9e691bf5923fe7d4
SHA256bec45a7561b438237598f772b08e4e67f480e2330619fb3e7cd175156627c5f8
SHA5124373e339b09fef72e8da394933b42a04ff4c9b1e31636c0cad6a0fc8d60d7a4e23b43d744f3725fb506078fdb2521879c785978e1aef066898eb3762a72b262e
-
Filesize
2.6MB
MD5c3242cab034e773dad42d6fbff0b4ecf
SHA1c4b7daa973a191f9dcd6e6f637602b5683899571
SHA256fbe49c90e24fb5b6be83157db5a5415411b410c6b13fdb9ef12740a157f60481
SHA512e74a8e474f4385531387e0f51cff631a8e7c0eacb5d23021f0ac4701f356f869889472814cc5856aef776fefa8703a94578af4feec8e037d89cbe95a409027c3