Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 10:33
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
windows7-x64
6 signatures
150 seconds
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20241007-en
windows10-2004-x64
13 signatures
150 seconds
General
-
Target
file.exe
-
Size
2.5MB
-
MD5
ab7d13fd2200b07c2bc9fe3b3f7cc837
-
SHA1
22943e1fbf9c32a3bb716a002de1a8e598bbf169
-
SHA256
17b7ba466ce248a1f9a337d4e6a7ab092a6bb2608246c08a348b525c8e3a9311
-
SHA512
b0927525d1a4001eff195632511b63094d69511d57456e6be8c201c9d67383a41e9aae775c352e25ff62d41ab8a7e65ac329f83ec70ba74fc6183005aa9ab1eb
-
SSDEEP
24576:yCzGVH7Och0lhSMXlkixcVptzXRYPWVvg3VWprEuOAQm9os:yMGVbo0ixYpBBSlW6lo
Malware Config
Extracted
Family
meduza
C2
109.172.94.66
Attributes
-
anti_dbg
true
-
anti_vm
true
-
build_name
Ipa
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral1/memory/2360-0-0x0000000001FA0000-0x00000000020E6000-memory.dmp family_meduza behavioral1/memory/2360-1-0x0000000001FA0000-0x00000000020E6000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\International\Geo\Nation file.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2360 file.exe Token: SeImpersonatePrivilege 2360 file.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2160 2360 file.exe 30 PID 2360 wrote to memory of 2160 2360 file.exe 30 PID 2360 wrote to memory of 2160 2360 file.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2360 -s 6202⤵PID:2160
-