Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 15:09
Static task
static1
Behavioral task
behavioral1
Sample
unique.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
unique.exe
Resource
win10v2004-20241007-en
General
-
Target
unique.exe
-
Size
3.2MB
-
MD5
814a59368670f8d35ad8eb71ab874666
-
SHA1
ca386125774e35b84c16bacfbe52919a354434ac
-
SHA256
98d8aa77d46e09b79c04b5f4556b1d389c6f62549a5ac0f961a6d8f2961fa55d
-
SHA512
57c30c5838a59f7d82343d40cbb539a1405485f51ceaf6350c52b27b1e54d5a9c9e2b8e08a8a73644e1ddd2733135128b1339c53676ba770a3bd0d69f33c192f
-
SSDEEP
24576:S/frmzI7lsX7Rh7lmXh0lhSMXlWuZndKjOg4eMLbjxMQ2PEpnjaJ9:KfrmzI7OXBGu+ybjxGaja
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2252-0-0x0000000001C40000-0x0000000001D7E000-memory.dmp family_meduza behavioral1/memory/2252-1-0x0000000001C40000-0x0000000001D7E000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
unique.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\International\Geo\Nation unique.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
unique.exedescription pid Process Token: SeDebugPrivilege 2252 unique.exe Token: SeImpersonatePrivilege 2252 unique.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
unique.exedescription pid Process procid_target PID 2252 wrote to memory of 2752 2252 unique.exe 31 PID 2252 wrote to memory of 2752 2252 unique.exe 31 PID 2252 wrote to memory of 2752 2252 unique.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\unique.exe"C:\Users\Admin\AppData\Local\Temp\unique.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2252 -s 6682⤵PID:2752
-