Overview
overview
10Static
static
10Solara.exe
windows7-x64
10Solara.exe
windows10-2004-x64
10WindowsManager.dll
windows7-x64
1WindowsManager.dll
windows10-2004-x64
1assets/Tap...er.dll
windows7-x64
1assets/Tap...er.dll
windows10-2004-x64
1assets/WSe...in.dll
windows10-2004-x64
7assets/Wpc...el.dll
windows10-2004-x64
1assets/WsUpgrade.dll
windows10-2004-x64
7library/AR...et.dll
windows7-x64
1library/AR...et.dll
windows10-2004-x64
1library/Autofac.dll
windows7-x64
1library/Autofac.dll
windows10-2004-x64
1library/Ga...rm.dll
windows7-x64
1library/Ga...rm.dll
windows10-2004-x64
1library/Ga...ht.dll
windows7-x64
1library/Ga...ht.dll
windows10-2004-x64
1Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 10:54
Behavioral task
behavioral1
Sample
Solara.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Solara.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
WindowsManager.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
WindowsManager.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
assets/TapInstaller.dll
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
assets/TapInstaller.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
assets/WSearchMigPlugin.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
assets/WpcMigration.Uplevel.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
assets/WsUpgrade.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
library/ARSoft.Tools.Net.dll
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
library/ARSoft.Tools.Net.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
library/Autofac.dll
Resource
win7-20240708-en
Behavioral task
behavioral13
Sample
library/Autofac.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
library/GalaSoft.MvvmLight.Platform.dll
Resource
win7-20241010-en
Behavioral task
behavioral15
Sample
library/GalaSoft.MvvmLight.Platform.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
library/GalaSoft.MvvmLight.dll
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
library/GalaSoft.MvvmLight.dll
Resource
win10v2004-20241007-en
General
-
Target
Solara.exe
-
Size
754.0MB
-
MD5
6d2557890012c957faaae8d35a4f0e56
-
SHA1
1225cd40742576895f74b42bdc18b3af21d96eef
-
SHA256
b29da8d3e2117236d9f8af71bed0addf68093ccf61acad5a979b2531b0049310
-
SHA512
145b3471f498d9579b466695407c03a3bd0fad9b98cabbdab9f34ee0ba534d4734fcdb1ce357b90e0de1ec8d9ded04f5576b06e94abed79601510d05cfc4d65a
-
SSDEEP
98304:pJxFqrqnIGHYeUt7w8TsEitaAo4N/nl3x0NlBuQa3HUQLrFD:/xFqrqnwtw8ccAoKl3fQa3J
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Oxoxox
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
3.145728e+06
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 12 IoCs
resource yara_rule behavioral1/memory/2824-22-0x0000000002010000-0x000000000220A000-memory.dmp family_meduza behavioral1/memory/2824-21-0x0000000002010000-0x000000000220A000-memory.dmp family_meduza behavioral1/memory/2824-19-0x0000000002010000-0x000000000220A000-memory.dmp family_meduza behavioral1/memory/2824-17-0x0000000002010000-0x000000000220A000-memory.dmp family_meduza behavioral1/memory/2824-16-0x0000000002010000-0x000000000220A000-memory.dmp family_meduza behavioral1/memory/2824-15-0x0000000002010000-0x000000000220A000-memory.dmp family_meduza behavioral1/memory/2824-14-0x0000000002010000-0x000000000220A000-memory.dmp family_meduza behavioral1/memory/2824-27-0x0000000002010000-0x000000000220A000-memory.dmp family_meduza behavioral1/memory/2824-26-0x0000000002010000-0x000000000220A000-memory.dmp family_meduza behavioral1/memory/2824-24-0x0000000002010000-0x000000000220A000-memory.dmp family_meduza behavioral1/memory/2824-23-0x0000000002010000-0x000000000220A000-memory.dmp family_meduza behavioral1/memory/2824-20-0x0000000002010000-0x000000000220A000-memory.dmp family_meduza -
Meduza family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\International\Geo\Nation 6913443b0115448c83476db5ede0d48e.exe -
Executes dropped EXE 2 IoCs
pid Process 2824 6913443b0115448c83476db5ede0d48e.exe 2632 9a87340c591a46439c6c2ab52c9738bb.exe -
Loads dropped DLL 5 IoCs
pid Process 2380 Solara.exe 2668 WerFault.exe 2668 WerFault.exe 2380 Solara.exe 2668 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2380 Solara.exe Token: SeDebugPrivilege 2824 6913443b0115448c83476db5ede0d48e.exe Token: SeImpersonatePrivilege 2824 6913443b0115448c83476db5ede0d48e.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2824 2380 Solara.exe 31 PID 2380 wrote to memory of 2824 2380 Solara.exe 31 PID 2380 wrote to memory of 2824 2380 Solara.exe 31 PID 2824 wrote to memory of 2668 2824 6913443b0115448c83476db5ede0d48e.exe 32 PID 2824 wrote to memory of 2668 2824 6913443b0115448c83476db5ede0d48e.exe 32 PID 2824 wrote to memory of 2668 2824 6913443b0115448c83476db5ede0d48e.exe 32 PID 2380 wrote to memory of 2632 2380 Solara.exe 33 PID 2380 wrote to memory of 2632 2380 Solara.exe 33 PID 2380 wrote to memory of 2632 2380 Solara.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\6913443b0115448c83476db5ede0d48e.exe"C:\Users\Admin\AppData\Local\Temp\6913443b0115448c83476db5ede0d48e.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2824 -s 6203⤵
- Loads dropped DLL
PID:2668
-
-
-
C:\Users\Admin\AppData\Local\Temp\9a87340c591a46439c6c2ab52c9738bb.exe"C:\Users\Admin\AppData\Local\Temp\9a87340c591a46439c6c2ab52c9738bb.exe"2⤵
- Executes dropped EXE
PID:2632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD52a045f1c2771df69aba71df4c648e7d8
SHA1511264dafdae9bcced2679c5146c431937ae7409
SHA25654ca3bdf5c29db04809899fd837a130e9653885a78c6600ea813158e88efd740
SHA51284a0a8c76a75fb35e29e39dbd4f0c531d2f8457840deb732966c5cae792cd09e75332b232153426adfa80a26b550452cd6fb803d0be9442dc79382429aefb97c
-
Filesize
2.6MB
MD57d822df39b176d6fd8cedf539ba0e95e
SHA10af3b8f8099b533e55112f5f7162ef8bfdbdd718
SHA2569d94ec88ae8df58aaa9c15670724c23a34fee48b1e7c049745bb6046b28970bd
SHA51262a7cc8ed18ca42eaf904b23302e653a4f6f5c0238a91b24f28c5c514f63e0df6d3225cf59ecadfba4989728e709946167cfb163b59fef93064b476314f7926d