Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 09:25
Static task
static1
Behavioral task
behavioral1
Sample
brozer.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
brozer.exe
Resource
win10v2004-20241007-en
General
-
Target
brozer.exe
-
Size
2.5MB
-
MD5
183e24b654414d7be786ccd8e6a108a5
-
SHA1
a18e6d0f9d1e67f404985adfa2cc6d756e8680ac
-
SHA256
69f8cea7a5b6e5de711e9849f4bc0244f1344966364520bc12987f1b90013754
-
SHA512
8cb2d66a7ffe9e84b9bace8bbd859f050fbf7dc0cb9c4a262bf3467a39d3db43272d40a071fd2867e84a4cd262baa6e5347a46556dcae1a1bffa0497a147850b
-
SSDEEP
24576:MoEKQByjnqh0lhSMXlybSXuRVRoTahOpEfc:jLzjneSan
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2784-0-0x0000000001C80000-0x0000000001DBE000-memory.dmp family_meduza behavioral1/memory/2784-1-0x0000000001C80000-0x0000000001DBE000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
brozer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\International\Geo\Nation brozer.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
brozer.exedescription pid process Token: SeDebugPrivilege 2784 brozer.exe Token: SeImpersonatePrivilege 2784 brozer.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
brozer.exedescription pid process target process PID 2784 wrote to memory of 2760 2784 brozer.exe WerFault.exe PID 2784 wrote to memory of 2760 2784 brozer.exe WerFault.exe PID 2784 wrote to memory of 2760 2784 brozer.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\brozer.exe"C:\Users\Admin\AppData\Local\Temp\brozer.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2784 -s 6682⤵PID:2760
-