Overview
overview
10Static
static
10Solara.zip
windows7-x64
10Solara.zip
windows10-2004-x64
1SolaraExecutor.zip
windows7-x64
1SolaraExecutor.zip
windows10-2004-x64
1Solara.exe
windows7-x64
10Solara.exe
windows10-2004-x64
10WindowsManager.dll
windows7-x64
1WindowsManager.dll
windows10-2004-x64
1assets/Tap...er.dll
windows7-x64
1assets/Tap...er.dll
windows10-2004-x64
1assets/WSe...in.dll
windows10-2004-x64
7assets/Wpc...el.dll
windows10-2004-x64
1assets/WsUpgrade.dll
windows10-2004-x64
7library/AR...et.dll
windows7-x64
1library/AR...et.dll
windows10-2004-x64
1library/Autofac.dll
windows7-x64
1library/Autofac.dll
windows10-2004-x64
1library/Ga...rm.dll
windows7-x64
1library/Ga...rm.dll
windows10-2004-x64
1library/Ga...ht.dll
windows7-x64
1library/Ga...ht.dll
windows10-2004-x64
1settings.ini
windows7-x64
1settings.ini
windows10-2004-x64
1Resubmissions
27-12-2024 09:03
241227-k1emsstnck 10Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 09:03
Behavioral task
behavioral1
Sample
Solara.zip
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Solara.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
SolaraExecutor.zip
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
SolaraExecutor.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Solara.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
Solara.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
WindowsManager.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
WindowsManager.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
assets/TapInstaller.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
assets/TapInstaller.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
assets/WSearchMigPlugin.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
assets/WpcMigration.Uplevel.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
assets/WsUpgrade.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
library/ARSoft.Tools.Net.dll
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
library/ARSoft.Tools.Net.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
library/Autofac.dll
Resource
win7-20240708-en
Behavioral task
behavioral17
Sample
library/Autofac.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
library/GalaSoft.MvvmLight.Platform.dll
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
library/GalaSoft.MvvmLight.Platform.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
library/GalaSoft.MvvmLight.dll
Resource
win7-20241010-en
Behavioral task
behavioral21
Sample
library/GalaSoft.MvvmLight.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
settings.ini
Resource
win7-20241010-en
Behavioral task
behavioral23
Sample
settings.ini
Resource
win10v2004-20241007-en
General
-
Target
Solara.exe
-
Size
754.0MB
-
MD5
6d2557890012c957faaae8d35a4f0e56
-
SHA1
1225cd40742576895f74b42bdc18b3af21d96eef
-
SHA256
b29da8d3e2117236d9f8af71bed0addf68093ccf61acad5a979b2531b0049310
-
SHA512
145b3471f498d9579b466695407c03a3bd0fad9b98cabbdab9f34ee0ba534d4734fcdb1ce357b90e0de1ec8d9ded04f5576b06e94abed79601510d05cfc4d65a
-
SSDEEP
98304:pJxFqrqnIGHYeUt7w8TsEitaAo4N/nl3x0NlBuQa3HUQLrFD:/xFqrqnwtw8ccAoKl3fQa3J
Malware Config
Extracted
meduza
127.0.0.1
-
anti_dbg
true
-
anti_vm
true
-
build_name
Meduza
-
extensions
.txt; .doc; .xlsx
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 8 IoCs
resource yara_rule behavioral5/memory/2632-28-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral5/memory/2632-27-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral5/memory/2632-24-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral5/memory/2632-21-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral5/memory/2632-20-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral5/memory/2632-18-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral5/memory/2632-19-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral5/memory/2632-29-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza -
Meduza family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\International\Geo\Nation b7f2469ec81a490ab0bc66405a4e3137.exe -
Executes dropped EXE 2 IoCs
pid Process 2576 b7f2469ec81a490ab0bc66405a4e3137.exe 2632 b7f2469ec81a490ab0bc66405a4e3137.exe -
Loads dropped DLL 2 IoCs
pid Process 2668 Solara.exe 2576 b7f2469ec81a490ab0bc66405a4e3137.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2576 set thread context of 2632 2576 b7f2469ec81a490ab0bc66405a4e3137.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2668 Solara.exe Token: SeDebugPrivilege 2632 b7f2469ec81a490ab0bc66405a4e3137.exe Token: SeImpersonatePrivilege 2632 b7f2469ec81a490ab0bc66405a4e3137.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2576 2668 Solara.exe 30 PID 2668 wrote to memory of 2576 2668 Solara.exe 30 PID 2668 wrote to memory of 2576 2668 Solara.exe 30 PID 2576 wrote to memory of 2632 2576 b7f2469ec81a490ab0bc66405a4e3137.exe 31 PID 2576 wrote to memory of 2632 2576 b7f2469ec81a490ab0bc66405a4e3137.exe 31 PID 2576 wrote to memory of 2632 2576 b7f2469ec81a490ab0bc66405a4e3137.exe 31 PID 2576 wrote to memory of 2632 2576 b7f2469ec81a490ab0bc66405a4e3137.exe 31 PID 2576 wrote to memory of 2632 2576 b7f2469ec81a490ab0bc66405a4e3137.exe 31 PID 2576 wrote to memory of 2632 2576 b7f2469ec81a490ab0bc66405a4e3137.exe 31 PID 2576 wrote to memory of 2632 2576 b7f2469ec81a490ab0bc66405a4e3137.exe 31 PID 2576 wrote to memory of 2632 2576 b7f2469ec81a490ab0bc66405a4e3137.exe 31 PID 2576 wrote to memory of 2632 2576 b7f2469ec81a490ab0bc66405a4e3137.exe 31 PID 2576 wrote to memory of 2632 2576 b7f2469ec81a490ab0bc66405a4e3137.exe 31 PID 2576 wrote to memory of 2632 2576 b7f2469ec81a490ab0bc66405a4e3137.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\b7f2469ec81a490ab0bc66405a4e3137.exe"C:\Users\Admin\AppData\Local\Temp\b7f2469ec81a490ab0bc66405a4e3137.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\b7f2469ec81a490ab0bc66405a4e3137.exe"C:\Users\Admin\AppData\Local\Temp\b7f2469ec81a490ab0bc66405a4e3137.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5a000e58ed7523cc210dcc9ff538c1c1c
SHA103dafef07b08b3d2a87722639b80591ebc29cf92
SHA2562f530fd818f587f0d3158d40bd1908380f8efa2e51463d24414000c580b3d0e2
SHA512dfae2a60c88c37a4b11ec2ceb34457a43d178f227f6249c795ce509a6eeec78afcb431c0ef271e03c8d44dfcb3bce3f8b2e6c7b902e5115b2da4e7e765a53252