SYMBOLCOMMON_NAMEaka. SYNONYMS
win.meduza (Back to overview)

Meduza Stealer

VTCollection    

There is no description at this point.

References
2023-12-07Cert-UACert-UA
UAC-0050 mass cyberattack using RemcosRAT/MeduzaStealer against Ukraine and Poland (CERT-UA#8218)
Meduza Stealer Remcos
2023-11-28Medium g0njxag0njxa
Approaching stealers devs : a brief interview with Meduza
Meduza Stealer
2023-06-28RussianPanda
Meduza Stealer or The Return of The Infamous Aurora Stealer
Meduza Stealer
2023-06-27ZeroFoxZeroFox Dark Ops intelligence team
The Underground Economist: Volume 3, Issue 12
DarkGate Meduza Stealer
Yara Rules
[TLP:WHITE] win_meduza_auto (20230808 | Detects win.meduza.)
rule win_meduza_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.meduza."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.meduza"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff75c8 8d55ac c645fc01 8d8d78ffffff e8???????? 83c404 8d4d94 }
            // n = 7, score = 100
            //   ff75c8               | push                dword ptr [ebp - 0x38]
            //   8d55ac               | lea                 edx, [ebp - 0x54]
            //   c645fc01             | mov                 byte ptr [ebp - 4], 1
            //   8d8d78ffffff         | lea                 ecx, [ebp - 0x88]
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8d4d94               | lea                 ecx, [ebp - 0x6c]

        $sequence_1 = { c645fc23 c785f8eaffff02000000 c78548f8ffff3ebfeb85 c7854cf8ffff59dea06d 8b8548f8ffff 8b8d4cf8ffff 898d04f3ffff }
            // n = 7, score = 100
            //   c645fc23             | mov                 byte ptr [ebp - 4], 0x23
            //   c785f8eaffff02000000     | mov    dword ptr [ebp - 0x1508], 2
            //   c78548f8ffff3ebfeb85     | mov    dword ptr [ebp - 0x7b8], 0x85ebbf3e
            //   c7854cf8ffff59dea06d     | mov    dword ptr [ebp - 0x7b4], 0x6da0de59
            //   8b8548f8ffff         | mov                 eax, dword ptr [ebp - 0x7b8]
            //   8b8d4cf8ffff         | mov                 ecx, dword ptr [ebp - 0x7b4]
            //   898d04f3ffff         | mov                 dword ptr [ebp - 0xcfc], ecx

        $sequence_2 = { 83c408 c645fc15 8b4590 3b4580 0f84e9020000 66660f1f840000000000 8d7020 }
            // n = 7, score = 100
            //   83c408               | add                 esp, 8
            //   c645fc15             | mov                 byte ptr [ebp - 4], 0x15
            //   8b4590               | mov                 eax, dword ptr [ebp - 0x70]
            //   3b4580               | cmp                 eax, dword ptr [ebp - 0x80]
            //   0f84e9020000         | je                  0x2ef
            //   66660f1f840000000000     | nop    word ptr [eax + eax]
            //   8d7020               | lea                 esi, [eax + 0x20]

        $sequence_3 = { 8d45e0 c645fc02 50 e8???????? 8b4de4 83c404 8bf8 }
            // n = 7, score = 100
            //   8d45e0               | lea                 eax, [ebp - 0x20]
            //   c645fc02             | mov                 byte ptr [ebp - 4], 2
            //   50                   | push                eax
            //   e8????????           |                     
            //   8b4de4               | mov                 ecx, dword ptr [ebp - 0x1c]
            //   83c404               | add                 esp, 4
            //   8bf8                 | mov                 edi, eax

        $sequence_4 = { 898538f4ffff 898d3cf4ffff c785d8f6ffffdf03fddd c785dcf6ffffe227d929 8b85d8f6ffff 8b8ddcf6ffff 898540f4ffff }
            // n = 7, score = 100
            //   898538f4ffff         | mov                 dword ptr [ebp - 0xbc8], eax
            //   898d3cf4ffff         | mov                 dword ptr [ebp - 0xbc4], ecx
            //   c785d8f6ffffdf03fddd     | mov    dword ptr [ebp - 0x928], 0xddfd03df
            //   c785dcf6ffffe227d929     | mov    dword ptr [ebp - 0x924], 0x29d927e2
            //   8b85d8f6ffff         | mov                 eax, dword ptr [ebp - 0x928]
            //   8b8ddcf6ffff         | mov                 ecx, dword ptr [ebp - 0x924]
            //   898540f4ffff         | mov                 dword ptr [ebp - 0xbc0], eax

        $sequence_5 = { 898de4feffff 8985e0feffff c78558ffffff0d5f1759 c7855cfffffff2314621 8b8558ffffff 8b8d5cffffff 898decfeffff }
            // n = 7, score = 100
            //   898de4feffff         | mov                 dword ptr [ebp - 0x11c], ecx
            //   8985e0feffff         | mov                 dword ptr [ebp - 0x120], eax
            //   c78558ffffff0d5f1759     | mov    dword ptr [ebp - 0xa8], 0x59175f0d
            //   c7855cfffffff2314621     | mov    dword ptr [ebp - 0xa4], 0x214631f2
            //   8b8558ffffff         | mov                 eax, dword ptr [ebp - 0xa8]
            //   8b8d5cffffff         | mov                 ecx, dword ptr [ebp - 0xa4]
            //   898decfeffff         | mov                 dword ptr [ebp - 0x114], ecx

        $sequence_6 = { c78548f8ffff68297235 c7854cf8ffff9d412b44 8b8548f8ffff 8b8d4cf8ffff 898dbcf5ffff 8985b8f5ffff c78548f8ffff5fcb84e8 }
            // n = 7, score = 100
            //   c78548f8ffff68297235     | mov    dword ptr [ebp - 0x7b8], 0x35722968
            //   c7854cf8ffff9d412b44     | mov    dword ptr [ebp - 0x7b4], 0x442b419d
            //   8b8548f8ffff         | mov                 eax, dword ptr [ebp - 0x7b8]
            //   8b8d4cf8ffff         | mov                 ecx, dword ptr [ebp - 0x7b4]
            //   898dbcf5ffff         | mov                 dword ptr [ebp - 0xa44], ecx
            //   8985b8f5ffff         | mov                 dword ptr [ebp - 0xa48], eax
            //   c78548f8ffff5fcb84e8     | mov    dword ptr [ebp - 0x7b8], 0xe884cb5f

        $sequence_7 = { 898ddce7ffff c785d8e4ffffdf03fddd c785dce4ffffe227d929 8b85d8e4ffff 8b8ddce4ffff 8985e0e7ffff }
            // n = 6, score = 100
            //   898ddce7ffff         | mov                 dword ptr [ebp - 0x1824], ecx
            //   c785d8e4ffffdf03fddd     | mov    dword ptr [ebp - 0x1b28], 0xddfd03df
            //   c785dce4ffffe227d929     | mov    dword ptr [ebp - 0x1b24], 0x29d927e2
            //   8b85d8e4ffff         | mov                 eax, dword ptr [ebp - 0x1b28]
            //   8b8ddce4ffff         | mov                 ecx, dword ptr [ebp - 0x1b24]
            //   8985e0e7ffff         | mov                 dword ptr [ebp - 0x1820], eax

        $sequence_8 = { e9???????? 807b0c00 0f8485010000 6a02 68???????? ff5004 8b4314 }
            // n = 7, score = 100
            //   e9????????           |                     
            //   807b0c00             | cmp                 byte ptr [ebx + 0xc], 0
            //   0f8485010000         | je                  0x18b
            //   6a02                 | push                2
            //   68????????           |                     
            //   ff5004               | call                dword ptr [eax + 4]
            //   8b4314               | mov                 eax, dword ptr [ebx + 0x14]

        $sequence_9 = { c7854cf8ffff9d412b44 8b8548f8ffff 8b8d4cf8ffff 0f288d90f4ffff 898dfcfbffff 8d8d90f4ffff 8985f8fbffff }
            // n = 7, score = 100
            //   c7854cf8ffff9d412b44     | mov    dword ptr [ebp - 0x7b4], 0x442b419d
            //   8b8548f8ffff         | mov                 eax, dword ptr [ebp - 0x7b8]
            //   8b8d4cf8ffff         | mov                 ecx, dword ptr [ebp - 0x7b4]
            //   0f288d90f4ffff       | movaps              xmm1, xmmword ptr [ebp - 0xb70]
            //   898dfcfbffff         | mov                 dword ptr [ebp - 0x404], ecx
            //   8d8d90f4ffff         | lea                 ecx, [ebp - 0xb70]
            //   8985f8fbffff         | mov                 dword ptr [ebp - 0x408], eax

    condition:
        7 of them and filesize < 1433600
}
Download all Yara Rules