Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 15:03
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
siveria.exe
Resource
win7-20240903-en
windows7-x64
6 signatures
150 seconds
Behavioral task
behavioral2
Sample
siveria.exe
Resource
win10v2004-20241007-en
windows10-2004-x64
13 signatures
150 seconds
General
-
Target
siveria.exe
-
Size
3.2MB
-
MD5
ffcd6c4fe2661cfa22792cc0d68d21d2
-
SHA1
ad42fc5c3916f11fc1313e9f97d70444181ed4e0
-
SHA256
04ee4273c7d08c675451e0122ff01a5f9e7f701c451b8624c9c55d087fa4865b
-
SHA512
9908ad32426188fdf06370265672b2c6ff8c71f226468412fa02342fde5310bc723bd5af48f4d041cef4771e863b6f2098ffa47f51d1d34703cb0428d764c9dc
-
SSDEEP
24576:S/frmzI7lsX7Rh7lmXh0lhSMXlWuzohmrGTcigEbse6rFOJbmSt3:KfrmzI7OXBGuchfTaEgr0JS+
Malware Config
Extracted
Family
meduza
C2
45.130.145.152
Attributes
-
anti_dbg
true
-
anti_vm
true
-
build_name
Mazti
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral1/memory/2196-0-0x0000000001B80000-0x0000000001CC1000-memory.dmp family_meduza behavioral1/memory/2196-1-0x0000000001B80000-0x0000000001CC1000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\International\Geo\Nation siveria.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2196 siveria.exe Token: SeImpersonatePrivilege 2196 siveria.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2196 wrote to memory of 1936 2196 siveria.exe 31 PID 2196 wrote to memory of 1936 2196 siveria.exe 31 PID 2196 wrote to memory of 1936 2196 siveria.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\siveria.exe"C:\Users\Admin\AppData\Local\Temp\siveria.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2196 -s 6322⤵PID:1936
-