Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14/11/2024, 18:56
Static task
static1
Behavioral task
behavioral1
Sample
chelentano.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
chelentano.exe
Resource
win10v2004-20241007-en
General
-
Target
chelentano.exe
-
Size
1.0MB
-
MD5
7718d813b9f30a72b09f51b9a1821dde
-
SHA1
f2305f27f25cbff9282ebc3fdb000a16a17f95bc
-
SHA256
7aaaf5fa8e2f99f4797e46fb7c2d61194ae5dc0fb6a1405ff3ca095e470999b0
-
SHA512
4a695853308176a0737a264862fc113e149038cf5306f59f977eb9c3bd2f6e2b2677705b90932a9250573f21f32aa3f4707622a5b080ec76cdb117abb848a1f4
-
SSDEEP
24576:dcqk8HBoh0lhSMXloTEJlsxiw5qS8YmC3D6ZtEyF:av8H/4TEbsoIT6
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral1/memory/3004-0-0x0000000001FA0000-0x00000000020DE000-memory.dmp family_meduza behavioral1/memory/3004-1-0x0000000001FA0000-0x00000000020DE000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\International\Geo\Nation chelentano.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3004 chelentano.exe Token: SeImpersonatePrivilege 3004 chelentano.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3004 wrote to memory of 2536 3004 chelentano.exe 30 PID 3004 wrote to memory of 2536 3004 chelentano.exe 30 PID 3004 wrote to memory of 2536 3004 chelentano.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\chelentano.exe"C:\Users\Admin\AppData\Local\Temp\chelentano.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3004 -s 6282⤵PID:2536
-