Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 23:03
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
siveria.exe
Resource
win7-20240903-en
windows7-x64
6 signatures
150 seconds
Behavioral task
behavioral2
Sample
siveria.exe
Resource
win10v2004-20241007-en
windows10-2004-x64
13 signatures
150 seconds
General
-
Target
siveria.exe
-
Size
3.2MB
-
MD5
684b14726c07f5bb3ce6f89cad9a7a76
-
SHA1
9589893a3ccc46d6457422a9dfe4994388ac47a6
-
SHA256
8ddc8621f32587bf05d1f5e82c9a0fb0f61866596a67263cd4331639891025ff
-
SHA512
a6cfecead47b0f062e6fcfbed54db6d88fc901c5a0b592d6c249ab813471d87001313ddb6aa3086960cfd984f1be276de529f17cab383efa405db389664447a6
-
SSDEEP
49152:KfrmzI7OXBGuJYiMKEJCPrFIltns9QAZi:yM4uKiMZCPrsnbA
Malware Config
Extracted
Family
meduza
C2
45.130.145.152
Attributes
-
anti_dbg
true
-
anti_vm
true
-
build_name
Mazti
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral1/memory/1836-0-0x0000000001C20000-0x0000000001D61000-memory.dmp family_meduza behavioral1/memory/1836-1-0x0000000001C20000-0x0000000001D61000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\International\Geo\Nation siveria.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1836 siveria.exe Token: SeImpersonatePrivilege 1836 siveria.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1836 wrote to memory of 540 1836 siveria.exe 30 PID 1836 wrote to memory of 540 1836 siveria.exe 30 PID 1836 wrote to memory of 540 1836 siveria.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\siveria.exe"C:\Users\Admin\AppData\Local\Temp\siveria.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1836 -s 6322⤵PID:540
-