Analysis
-
max time kernel
95s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 02:37
Static task
static1
Behavioral task
behavioral1
Sample
72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe
Resource
win7-20240903-en
General
-
Target
72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe
-
Size
3.6MB
-
MD5
45237bc557ba8cc2d0da3cf2e7f3ee5e
-
SHA1
1ed219b55ce9f2c206d5a5476108871bca12e34b
-
SHA256
72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36
-
SHA512
a3b07999aa272c82099f7422d260a618db280e1bbcaf60904ddaab3f7f74c88b27b62709a4c76f4042d64701ed3ca756cc53b88da3bfb2732882f0cacb44884b
-
SSDEEP
24576:bw317sPycp8nCB3CNLUtQ6uQpJxSKP6Ey3z+1luU6RRqf3uwSuXypm1HtWBB3Ry7:bByPnI0L+v6L3z+aU60NHtaQA
Malware Config
Extracted
meduza
89.22.239.174
-
anti_dbg
true
-
anti_vm
true
-
build_name
hellnov
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 4 IoCs
resource yara_rule behavioral2/memory/3404-1-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/3404-2-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/3404-0-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/3404-3-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 928 set thread context of 3404 928 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe 83 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3404 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe Token: SeImpersonatePrivilege 3404 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 928 wrote to memory of 3404 928 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe 83 PID 928 wrote to memory of 3404 928 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe 83 PID 928 wrote to memory of 3404 928 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe 83 PID 928 wrote to memory of 3404 928 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe 83 PID 928 wrote to memory of 3404 928 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe 83 PID 928 wrote to memory of 3404 928 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe 83 PID 928 wrote to memory of 3404 928 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe 83 PID 928 wrote to memory of 3404 928 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe 83 PID 928 wrote to memory of 3404 928 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe 83 PID 928 wrote to memory of 3404 928 72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe"C:\Users\Admin\AppData\Local\Temp\72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Users\Admin\AppData\Local\Temp\72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exeC:\Users\Admin\AppData\Local\Temp\72fc447399a062280473baf7d28d8a4ccd1350dbb47be3ce6f177ed002cc6a36.exe2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:3404
-