Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 21:01
Static task
static1
Behavioral task
behavioral1
Sample
cd51c014cb51d3af57ce68fe283b3714.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cd51c014cb51d3af57ce68fe283b3714.exe
Resource
win10v2004-20241007-en
General
-
Target
cd51c014cb51d3af57ce68fe283b3714.exe
-
Size
2.5MB
-
MD5
cd51c014cb51d3af57ce68fe283b3714
-
SHA1
c3245fc97924424c91a3e36a7df5833ec5b46046
-
SHA256
ffe7b7a94481baf07af71357c2eb9fe4da46168b4e050e649ab5a7fe8631568a
-
SHA512
da1548c461d6ed5f079c1335d7fa90a9f4401f115bb25fa210b299366e52968ff7fd448947f32b19cf57f8d034f7842fbc3fe8a51cb03dec4c2a23879df0ff61
-
SSDEEP
24576:MoEKQByjnqh0lhSMXl6OztcajVoYPLtTPyAAewGLP23WaHK5TsjOxkmENDcv8oPc:jLzjnKOzLjVoYZPRAZGyBq58OdcDo
Malware Config
Extracted
meduza
150.241.92.160
-
anti_dbg
true
-
anti_vm
true
-
build_name
hdont
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 12 IoCs
Processes:
resource yara_rule behavioral1/memory/2688-2-0x0000000001C80000-0x0000000001E7A000-memory.dmp family_meduza behavioral1/memory/2688-1-0x0000000001C80000-0x0000000001E7A000-memory.dmp family_meduza behavioral1/memory/2688-15-0x0000000001C80000-0x0000000001E7A000-memory.dmp family_meduza behavioral1/memory/2688-13-0x0000000001C80000-0x0000000001E7A000-memory.dmp family_meduza behavioral1/memory/2688-11-0x0000000001C80000-0x0000000001E7A000-memory.dmp family_meduza behavioral1/memory/2688-10-0x0000000001C80000-0x0000000001E7A000-memory.dmp family_meduza behavioral1/memory/2688-9-0x0000000001C80000-0x0000000001E7A000-memory.dmp family_meduza behavioral1/memory/2688-8-0x0000000001C80000-0x0000000001E7A000-memory.dmp family_meduza behavioral1/memory/2688-7-0x0000000001C80000-0x0000000001E7A000-memory.dmp family_meduza behavioral1/memory/2688-6-0x0000000001C80000-0x0000000001E7A000-memory.dmp family_meduza behavioral1/memory/2688-4-0x0000000001C80000-0x0000000001E7A000-memory.dmp family_meduza behavioral1/memory/2688-3-0x0000000001C80000-0x0000000001E7A000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cd51c014cb51d3af57ce68fe283b3714.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\International\Geo\Nation cd51c014cb51d3af57ce68fe283b3714.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
cd51c014cb51d3af57ce68fe283b3714.exedescription pid process Token: SeDebugPrivilege 2688 cd51c014cb51d3af57ce68fe283b3714.exe Token: SeImpersonatePrivilege 2688 cd51c014cb51d3af57ce68fe283b3714.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
cd51c014cb51d3af57ce68fe283b3714.exedescription pid process target process PID 2688 wrote to memory of 2664 2688 cd51c014cb51d3af57ce68fe283b3714.exe WerFault.exe PID 2688 wrote to memory of 2664 2688 cd51c014cb51d3af57ce68fe283b3714.exe WerFault.exe PID 2688 wrote to memory of 2664 2688 cd51c014cb51d3af57ce68fe283b3714.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd51c014cb51d3af57ce68fe283b3714.exe"C:\Users\Admin\AppData\Local\Temp\cd51c014cb51d3af57ce68fe283b3714.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2688 -s 6522⤵PID:2664
-