Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-04-2024 04:23
Static task
static1
Behavioral task
behavioral1
Sample
79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce.exe
Resource
win10v2004-20240226-en
General
-
Target
79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce.exe
-
Size
260KB
-
MD5
002ba1e8dc8600a717a2550fef8df45f
-
SHA1
91a1a7f2841c06abd49baf6fada4ef2c1880fd8b
-
SHA256
79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce
-
SHA512
be287d44e022fc2244c7cf01d63aa3514627f18dba83d60eee0e53537a1a5eabd682d3ea736f37abbaad1cff877b37dc37aeb27cd69cceeab80f4e1d54348b3a
-
SSDEEP
6144:4VfSVckR+Cqkv35wRHl3+FsO+Y40lIUcuaRnT:GqVBR+MvpwNluFsTSI6gT
Malware Config
Extracted
gcleaner
185.172.128.90
5.42.65.64
-
url_path
/advdlc.php
Extracted
meduza
5.182.86.229
Signatures
-
Meduza Stealer payload 5 IoCs
resource yara_rule behavioral1/memory/1652-16-0x0000000140000000-0x00000001400D3000-memory.dmp family_meduza behavioral1/memory/1652-17-0x0000000140000000-0x00000001400D3000-memory.dmp family_meduza behavioral1/memory/1652-18-0x0000000140000000-0x00000001400D3000-memory.dmp family_meduza behavioral1/memory/1652-19-0x0000000140000000-0x00000001400D3000-memory.dmp family_meduza behavioral1/memory/1652-30-0x0000000140000000-0x00000001400D3000-memory.dmp family_meduza -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation 79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce.exe -
Executes dropped EXE 1 IoCs
pid Process 3460 KK4sWKQRIEwmL.exe -
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ngen.exe Key opened \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ngen.exe Key opened \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ngen.exe Key opened \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ngen.exe Key opened \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ngen.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 api.ipify.org 19 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3460 set thread context of 1652 3460 KK4sWKQRIEwmL.exe 116 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 9 IoCs
pid pid_target Process procid_target 5036 788 WerFault.exe 83 3220 788 WerFault.exe 83 368 788 WerFault.exe 83 5024 788 WerFault.exe 83 4184 788 WerFault.exe 83 5076 788 WerFault.exe 83 4268 788 WerFault.exe 83 4024 788 WerFault.exe 83 2848 788 WerFault.exe 83 -
Kills process with taskkill 1 IoCs
pid Process 4296 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 336 PING.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3460 KK4sWKQRIEwmL.exe 1652 ngen.exe 1652 ngen.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3460 KK4sWKQRIEwmL.exe Token: SeDebugPrivilege 4296 taskkill.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 788 wrote to memory of 3460 788 79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce.exe 106 PID 788 wrote to memory of 3460 788 79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce.exe 106 PID 788 wrote to memory of 3940 788 79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce.exe 111 PID 788 wrote to memory of 3940 788 79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce.exe 111 PID 788 wrote to memory of 3940 788 79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce.exe 111 PID 3940 wrote to memory of 4296 3940 cmd.exe 115 PID 3940 wrote to memory of 4296 3940 cmd.exe 115 PID 3940 wrote to memory of 4296 3940 cmd.exe 115 PID 3460 wrote to memory of 1652 3460 KK4sWKQRIEwmL.exe 116 PID 3460 wrote to memory of 1652 3460 KK4sWKQRIEwmL.exe 116 PID 3460 wrote to memory of 1652 3460 KK4sWKQRIEwmL.exe 116 PID 3460 wrote to memory of 1652 3460 KK4sWKQRIEwmL.exe 116 PID 3460 wrote to memory of 1652 3460 KK4sWKQRIEwmL.exe 116 PID 3460 wrote to memory of 1652 3460 KK4sWKQRIEwmL.exe 116 PID 3460 wrote to memory of 1652 3460 KK4sWKQRIEwmL.exe 116 PID 3460 wrote to memory of 1652 3460 KK4sWKQRIEwmL.exe 116 PID 3460 wrote to memory of 1652 3460 KK4sWKQRIEwmL.exe 116 PID 3460 wrote to memory of 1652 3460 KK4sWKQRIEwmL.exe 116 PID 3460 wrote to memory of 1652 3460 KK4sWKQRIEwmL.exe 116 PID 3460 wrote to memory of 680 3460 KK4sWKQRIEwmL.exe 117 PID 3460 wrote to memory of 680 3460 KK4sWKQRIEwmL.exe 117 PID 1652 wrote to memory of 4408 1652 ngen.exe 122 PID 1652 wrote to memory of 4408 1652 ngen.exe 122 PID 4408 wrote to memory of 336 4408 cmd.exe 124 PID 4408 wrote to memory of 336 4408 cmd.exe 124 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ngen.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ngen.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce.exe"C:\Users\Admin\AppData\Local\Temp\79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 7402⤵
- Program crash
PID:5036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 7482⤵
- Program crash
PID:3220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 7482⤵
- Program crash
PID:368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 7842⤵
- Program crash
PID:5024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 9042⤵
- Program crash
PID:4184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 9802⤵
- Program crash
PID:5076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 10082⤵
- Program crash
PID:4268
-
-
C:\Users\Admin\AppData\Roaming\xhjtm0GI\KK4sWKQRIEwmL.exe"C:\Users\Admin\AppData\Roaming\xhjtm0GI\KK4sWKQRIEwmL.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1652 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:336
-
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"3⤵PID:680
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 13922⤵
- Program crash
PID:4024
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "79a4957f909897760a7424a0c3f249b1363cd39ebdbcbee84b25b696bd6a3dce.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 788 -s 12122⤵
- Program crash
PID:2848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 788 -ip 7881⤵PID:3484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 788 -ip 7881⤵PID:8
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 788 -ip 7881⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 788 -ip 7881⤵PID:4008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 788 -ip 7881⤵PID:2436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 788 -ip 7881⤵PID:3928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 788 -ip 7881⤵PID:2660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 788 -ip 7881⤵PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 788 -ip 7881⤵PID:896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d5ee9fddce1e3c295fab1217635d4f4f
SHA13adff98319b93f619935a3e2e909c4f0b8eeea1e
SHA2569f5a3c3cb8137e0defa3dca79ddf85261fc84a06b6b8445bb6d55e51ff5fef0a
SHA512bc4881f963d807da1e8ba033d67b9f75f2106e7ded5580e96828760fadef55a2ab7cf7064ea6811d0a60e5255b12ba466842a0e6ba4867c7389fabd120445d4d