Analysis
-
max time kernel
58s -
max time network
73s -
platform
windows11-21h2_x64 -
resource
win11-20250217-en -
resource tags
arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system -
submitted
02/03/2025, 12:38
Static task
static1
General
-
Target
f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe
-
Size
1.1MB
-
MD5
d61ac037c333f1bc288c1a96a4db7c21
-
SHA1
777228616a18b98103594276775188b5e138fa11
-
SHA256
f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896
-
SHA512
1aae796964099e22c3ebf8632ded9a451f01161ca6d837cd447524c58088ab05e0cfff6d297495e97b3b1a370b98b563937334f0306095b8c625641430288999
-
SSDEEP
24576:R06mH2AfjusEQ3MWTwGxXjbAnpiYQ7eVGKtFwVrJL/tXjuD/:RLmH2AfisEQ5XInpI74arx/tXj+/
Malware Config
Extracted
meduza
1
66.63.187.173
-
anti_dbg
true
-
anti_vm
true
-
build_name
1
-
extensions
.txt; .doc; .xlsx
-
grabber_maximum_size
4194304
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 7 IoCs
resource yara_rule behavioral1/memory/2096-4-0x0000000000400000-0x0000000000526000-memory.dmp family_meduza behavioral1/memory/2096-7-0x0000000000400000-0x0000000000526000-memory.dmp family_meduza behavioral1/memory/1068-8-0x0000000000400000-0x0000000000526000-memory.dmp family_meduza behavioral1/memory/1068-9-0x0000000000400000-0x0000000000526000-memory.dmp family_meduza behavioral1/memory/2096-12-0x0000000000400000-0x0000000000526000-memory.dmp family_meduza behavioral1/memory/1068-11-0x0000000000400000-0x0000000000526000-memory.dmp family_meduza behavioral1/memory/2096-5-0x0000000000400000-0x0000000000526000-memory.dmp family_meduza -
Meduza family
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3932 set thread context of 2096 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 81 PID 3932 set thread context of 1068 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 82 -
Program crash 1 IoCs
pid pid_target Process procid_target 1892 3932 WerFault.exe 77 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-501547156-4130638328-323075719-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-501547156-4130638328-323075719-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-501547156-4130638328-323075719-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-501547156-4130638328-323075719-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-501547156-4130638328-323075719-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2096 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe Token: SeImpersonatePrivilege 2096 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe Token: SeDebugPrivilege 1068 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe Token: SeImpersonatePrivilege 1068 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4940 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3932 wrote to memory of 1028 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 79 PID 3932 wrote to memory of 1028 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 79 PID 3932 wrote to memory of 1028 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 79 PID 3932 wrote to memory of 1992 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 80 PID 3932 wrote to memory of 1992 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 80 PID 3932 wrote to memory of 1992 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 80 PID 3932 wrote to memory of 2096 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 81 PID 3932 wrote to memory of 2096 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 81 PID 3932 wrote to memory of 2096 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 81 PID 3932 wrote to memory of 2096 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 81 PID 3932 wrote to memory of 2096 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 81 PID 3932 wrote to memory of 2096 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 81 PID 3932 wrote to memory of 2096 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 81 PID 3932 wrote to memory of 2096 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 81 PID 3932 wrote to memory of 2096 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 81 PID 3932 wrote to memory of 2096 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 81 PID 3932 wrote to memory of 1068 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 82 PID 3932 wrote to memory of 1068 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 82 PID 3932 wrote to memory of 1068 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 82 PID 3932 wrote to memory of 1068 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 82 PID 3932 wrote to memory of 1068 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 82 PID 3932 wrote to memory of 1068 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 82 PID 3932 wrote to memory of 1068 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 82 PID 3932 wrote to memory of 1068 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 82 PID 3932 wrote to memory of 1068 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 82 PID 3932 wrote to memory of 1068 3932 f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe"C:\Users\Admin\AppData\Local\Temp\f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe"C:\Users\Admin\AppData\Local\Temp\f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe"2⤵PID:1028
-
-
C:\Users\Admin\AppData\Local\Temp\f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe"C:\Users\Admin\AppData\Local\Temp\f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe"2⤵PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe"C:\Users\Admin\AppData\Local\Temp\f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe"C:\Users\Admin\AppData\Local\Temp\f5946e9f0ab4dbbd8d8171e708607c98df283cb1a6145444ba6a5f86bb2b0896.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3932 -s 4562⤵
- Program crash
PID:1892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3932 -ip 39321⤵PID:4200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:4812
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:5104
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\bf527096-0efd-4365-bba5-64cdcbbdc1bc.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3