Analysis
-
max time kernel
95s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 05:58
Static task
static1
Behavioral task
behavioral1
Sample
d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe
Resource
win7-20241010-en
General
-
Target
d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe
-
Size
4.1MB
-
MD5
5221d2214beb75529df68ac5f0106f4f
-
SHA1
0f97ce2b3768605f2de2d9d5f1f8542f915c486c
-
SHA256
d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f
-
SHA512
3c1d92bb51ec40692055035d6d43e17a37b0b755be05e302f67eacb4223ede566041b9696648ef5b52556654ee4a39eaab87aefc3b508206ea6418c4074a227f
-
SSDEEP
24576:8Smpzi3xGi50W+Zdel5ubytHiZTRIZxUTt3dcnBnD1aAByTD9+akcFEbaWpUBsHI:/xGK0l3e3u3tgyKBnD0UxVGQ/heC/IZ
Malware Config
Extracted
meduza
193.3.19.151
-
anti_dbg
true
-
anti_vm
true
-
build_name
hdont
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4756-4-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/4756-5-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/4756-6-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/4756-7-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exedescription pid process target process PID 3988 set thread context of 4756 3988 d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exedescription pid process Token: SeDebugPrivilege 4756 d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe Token: SeImpersonatePrivilege 4756 d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exedescription pid process target process PID 3988 wrote to memory of 4756 3988 d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe PID 3988 wrote to memory of 4756 3988 d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe PID 3988 wrote to memory of 4756 3988 d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe PID 3988 wrote to memory of 4756 3988 d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe PID 3988 wrote to memory of 4756 3988 d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe PID 3988 wrote to memory of 4756 3988 d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe PID 3988 wrote to memory of 4756 3988 d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe PID 3988 wrote to memory of 4756 3988 d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe PID 3988 wrote to memory of 4756 3988 d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe PID 3988 wrote to memory of 4756 3988 d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe"C:\Users\Admin\AppData\Local\Temp\d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Users\Admin\AppData\Local\Temp\d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exeC:\Users\Admin\AppData\Local\Temp\d61985407f31d1fbba3aaf4e6d1e79c5fc79fa333879fd478a0ffb4d9476a04f.exe2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:4756
-