Analysis
-
max time kernel
42s -
max time network
45s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-01-2025 20:28
Static task
static1
General
-
Target
executorInstaller.exe
-
Size
36.0MB
-
MD5
19a3a6307f17a18ec4a00e00d015372f
-
SHA1
8a05bc9961583710fd6ac7846e782385c79e07da
-
SHA256
83807d120841b596969c1743a9fa1836a2ce5fea941f3a627e0dabd7878ce479
-
SHA512
64e388c1e4c4a175a22e9f52d8cef797933f76830c6c20819b970d1c67c87ee9a5e960278dd1e1bb58fb35e784d3c0dc5d42623e778d6002a07eeac22ea3502f
-
SSDEEP
196608:EdyKwYFXGdPUD1cdEeok12Tx0B8P8Dd2RJ:YNGCeok1cPdr
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 4 IoCs
resource yara_rule behavioral1/memory/1948-8-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/1948-9-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/1948-6-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/1948-10-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza -
Meduza family
-
Executes dropped EXE 2 IoCs
pid Process 4568 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe 1948 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4568 set thread context of 1948 4568 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe 80 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1948 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe Token: SeImpersonatePrivilege 1948 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4760 wrote to memory of 4568 4760 executorInstaller.exe 79 PID 4760 wrote to memory of 4568 4760 executorInstaller.exe 79 PID 4568 wrote to memory of 1948 4568 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe 80 PID 4568 wrote to memory of 1948 4568 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe 80 PID 4568 wrote to memory of 1948 4568 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe 80 PID 4568 wrote to memory of 1948 4568 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe 80 PID 4568 wrote to memory of 1948 4568 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe 80 PID 4568 wrote to memory of 1948 4568 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe 80 PID 4568 wrote to memory of 1948 4568 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe 80 PID 4568 wrote to memory of 1948 4568 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe 80 PID 4568 wrote to memory of 1948 4568 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe 80 PID 4568 wrote to memory of 1948 4568 65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\executorInstaller.exe"C:\Users\Admin\AppData\Local\Temp\executorInstaller.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Users\Admin\AppData\Local\Temp\3cdbafcb-6107-499a-8e1f-23088185d4e6\65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe"C:\Users\Admin\AppData\Local\Temp\3cdbafcb-6107-499a-8e1f-23088185d4e6\65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Users\Admin\AppData\Local\Temp\3cdbafcb-6107-499a-8e1f-23088185d4e6\65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe"C:\Users\Admin\AppData\Local\Temp\3cdbafcb-6107-499a-8e1f-23088185d4e6\65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\3cdbafcb-6107-499a-8e1f-23088185d4e6\65f2fc70-d7a7-4d43-8e6b-0caf1f493597.exe
Filesize3.1MB
MD5bec59ef4a85d4996622a0cad150f752c
SHA14414781aed2bad425cad3d36e3748f3e3d211747
SHA25660e66e1f5f94ae12b02e0198be4b70ec2b2abaa0e98df8d74f9583c8764fdca9
SHA5129bc032eef38daf863cb3425aeb2901d80c8cca269f3b47c2466338568e6ed22764b8230d391921c9de6df9dcd33fd35b87201fd73f35e200c70cfcec9a67d643