Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 13:00
Static task
static1
Behavioral task
behavioral1
Sample
apilibx64.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
apilibx64.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
apilibx64.exe
Resource
win11-20241007-en
General
-
Target
apilibx64.exe
-
Size
3.2MB
-
MD5
bca7e8cada42a299c99380fd96e5104f
-
SHA1
7d45496f1b23412425ec5c39ee5e0177a9269441
-
SHA256
6e6656ae6250e35281bc76ad996849ad047f2013b633c00d49e2ff07e590a1c1
-
SHA512
e62a2c0c26fecbbf550621c7410dd141a1ef549b01446a4d3d6d2f16a5e31ee696392cbb00b382a8c32358fb018fa04dc85ad78bf7e5725333dfd7e63269920f
-
SSDEEP
24576:S/frmzI7lsX7Rh7lmXh0lhSMXlWusIIiDCVQ9owotOgbZr37SIes:KfrmzI7OXBGuDIiHitOgpLS
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral1/memory/2140-0-0x0000000001C70000-0x0000000001DAE000-memory.dmp family_meduza behavioral1/memory/2140-1-0x0000000001C70000-0x0000000001DAE000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\International\Geo\Nation apilibx64.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2140 apilibx64.exe Token: SeImpersonatePrivilege 2140 apilibx64.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2140 wrote to memory of 1988 2140 apilibx64.exe 30 PID 2140 wrote to memory of 1988 2140 apilibx64.exe 30 PID 2140 wrote to memory of 1988 2140 apilibx64.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\apilibx64.exe"C:\Users\Admin\AppData\Local\Temp\apilibx64.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2140 -s 6242⤵PID:1988
-