Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 20:23
Static task
static1
Behavioral task
behavioral1
Sample
Panel.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Panel.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Panel.exe
Resource
win11-20241007-en
General
-
Target
Panel.exe
-
Size
526.9MB
-
MD5
6a683ece84181f6b32980177840d3e24
-
SHA1
1116d53133e9c010ed98116ede1a29927f7b0920
-
SHA256
e9772d2d021c030a2a8685fcffc721a2a0fb94a65b13d097725e6a1e5419e395
-
SHA512
14a46fcbe64ce22ed628572eb02d2fd8ec35d2fcf09073910c05819526adc3fa02930b1d7bb88462c5c72fd87194779f90e867e668b49532fcc6ff4832c9e8d7
-
SSDEEP
98304:0JxFqrqnIGHYeUt7wSTsEitaAo4N/nl3x0NlBuQa3HUQ:wxFqrqnwtwSccAoKl3fQa3
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Student
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
3.145728e+06
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 13 IoCs
resource yara_rule behavioral1/memory/2568-16-0x0000000001E70000-0x000000000206A000-memory.dmp family_meduza behavioral1/memory/2568-24-0x0000000001E70000-0x000000000206A000-memory.dmp family_meduza behavioral1/memory/2568-21-0x0000000001E70000-0x000000000206A000-memory.dmp family_meduza behavioral1/memory/2568-23-0x0000000001E70000-0x000000000206A000-memory.dmp family_meduza behavioral1/memory/2568-22-0x0000000001E70000-0x000000000206A000-memory.dmp family_meduza behavioral1/memory/2568-30-0x0000000001E70000-0x000000000206A000-memory.dmp family_meduza behavioral1/memory/2568-27-0x0000000001E70000-0x000000000206A000-memory.dmp family_meduza behavioral1/memory/2568-26-0x0000000001E70000-0x000000000206A000-memory.dmp family_meduza behavioral1/memory/2568-29-0x0000000001E70000-0x000000000206A000-memory.dmp family_meduza behavioral1/memory/2568-20-0x0000000001E70000-0x000000000206A000-memory.dmp family_meduza behavioral1/memory/2568-18-0x0000000001E70000-0x000000000206A000-memory.dmp family_meduza behavioral1/memory/2568-17-0x0000000001E70000-0x000000000206A000-memory.dmp family_meduza behavioral1/memory/2568-15-0x0000000001E70000-0x000000000206A000-memory.dmp family_meduza -
Meduza family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\International\Geo\Nation b1263bed0d4e45c5a5cd29b89b5c7557.exe -
Executes dropped EXE 2 IoCs
pid Process 2568 b1263bed0d4e45c5a5cd29b89b5c7557.exe 1748 a4cd1c096b554a0596257ff735fbfcf2.exe -
Loads dropped DLL 5 IoCs
pid Process 3036 Panel.exe 3036 Panel.exe 1864 WerFault.exe 1864 WerFault.exe 1864 WerFault.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3036 Panel.exe Token: SeDebugPrivilege 2568 b1263bed0d4e45c5a5cd29b89b5c7557.exe Token: SeImpersonatePrivilege 2568 b1263bed0d4e45c5a5cd29b89b5c7557.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3036 wrote to memory of 2568 3036 Panel.exe 30 PID 3036 wrote to memory of 2568 3036 Panel.exe 30 PID 3036 wrote to memory of 2568 3036 Panel.exe 30 PID 3036 wrote to memory of 1748 3036 Panel.exe 32 PID 3036 wrote to memory of 1748 3036 Panel.exe 32 PID 3036 wrote to memory of 1748 3036 Panel.exe 32 PID 2568 wrote to memory of 1864 2568 b1263bed0d4e45c5a5cd29b89b5c7557.exe 33 PID 2568 wrote to memory of 1864 2568 b1263bed0d4e45c5a5cd29b89b5c7557.exe 33 PID 2568 wrote to memory of 1864 2568 b1263bed0d4e45c5a5cd29b89b5c7557.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Panel.exe"C:\Users\Admin\AppData\Local\Temp\Panel.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\b1263bed0d4e45c5a5cd29b89b5c7557.exe"C:\Users\Admin\AppData\Local\Temp\b1263bed0d4e45c5a5cd29b89b5c7557.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2568 -s 6563⤵
- Loads dropped DLL
PID:1864
-
-
-
C:\Users\Admin\AppData\Local\Temp\a4cd1c096b554a0596257ff735fbfcf2.exe"C:\Users\Admin\AppData\Local\Temp\a4cd1c096b554a0596257ff735fbfcf2.exe"2⤵
- Executes dropped EXE
PID:1748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD55ad98066bfaea71873af260814cdebb0
SHA15dc890fd83e13d1b3b9ffc8b9e691bf5923fe7d4
SHA256bec45a7561b438237598f772b08e4e67f480e2330619fb3e7cd175156627c5f8
SHA5124373e339b09fef72e8da394933b42a04ff4c9b1e31636c0cad6a0fc8d60d7a4e23b43d744f3725fb506078fdb2521879c785978e1aef066898eb3762a72b262e
-
Filesize
2.6MB
MD541f92168b17f6f6e3f0c2dd847b8790c
SHA1d72086c8d7cf22ee4a212a8aafbf2c1cfbb68db4
SHA2564a5229e0157022f1f1e52bc9ddef08d3495094f596ec8b861f82778f13664ddc
SHA51251993dd5aed96c4dc4863ad9126be8f8e651b363cde9042561fc9fa1c9f19febacc786c9dbde8c148cd6eaf28b536e3056582e5413e507f67d4981ddde8a001f