Analysis
-
max time kernel
133s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 04:08
Static task
static1
Behavioral task
behavioral1
Sample
Client/Client.exe
Resource
win7-20240903-en
General
-
Target
Client/Client.exe
-
Size
59.8MB
-
MD5
07185b28ac6e7b8a49d452ededb9a6f8
-
SHA1
2390ff463d4cb37799f46081f381fc7a8551a959
-
SHA256
d30a1b9d067bac02d43e660d0c3924e44fb64becef529a86b9eb0799312d97be
-
SHA512
7f8852e4b8db80c22370ee62d49c1e5871551dd7e4a0ab56d5f7e1479ba9dffc1a11e0a92318c139322663f1c9c287ac8e0aecd9e0d758bd4ca8ccb46cb6d937
-
SSDEEP
786432:L9T/j0+mSyv3+gc5ibDB28+oFwjvYKM289vy3TOZ34wWIN34:L9T/j1mSyvf28+u289l4u
Malware Config
Extracted
meduza
176.124.204.206
-
anti_dbg
true
-
anti_vm
true
-
build_name
mounew
-
extensions
.txt
-
grabber_max_size
1.048576e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 1 IoCs
resource yara_rule behavioral2/memory/3756-62-0x000002272DE30000-0x000002272DF73000-memory.dmp family_meduza -
Meduza family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1756 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation jmw2mmep.hhg.exe -
Executes dropped EXE 1 IoCs
pid Process 3756 jmw2mmep.hhg.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1756 powershell.exe 1756 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 3756 jmw2mmep.hhg.exe Token: SeImpersonatePrivilege 3756 jmw2mmep.hhg.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4644 wrote to memory of 1756 4644 Client.exe 85 PID 4644 wrote to memory of 1756 4644 Client.exe 85 PID 4644 wrote to memory of 1756 4644 Client.exe 85 PID 4644 wrote to memory of 3756 4644 Client.exe 94 PID 4644 wrote to memory of 3756 4644 Client.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client\Client.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\Temp\jmw2mmep.hhg.exe"C:\\Windows\\Temp\jmw2mmep.hhg.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.8MB
MD58e2766a1d5ffabdae6603d9dffc5d4bf
SHA145f1bedf90db66c5af35e80f93d8d0a6181485a5
SHA256127a36b98ea43a374146a0dd7bef8a0323db12a6a74eff3290d3974a1f077714
SHA512adc31e9fe214424f80604383be44b8d9ec9dfd8a5c968dd5b037f0df757e99bb071ceb0019bf98c6b169f7fe328db7fe84a7f1586504fc0e4281830279eb1ecd