Analysis
-
max time kernel
1477s -
max time network
1498s -
platform
windows11-21h2_x64 -
resource
win11-20240319-en -
resource tags
arch:x64arch:x86image:win11-20240319-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-04-2024 06:41
Static task
static1
Behavioral task
behavioral1
Sample
907706946fe86a55bf29fefb4e5d2d0f0f490bd1b565cb39bdf8daad60acabfc.exe
Resource
win11-20240319-en
General
-
Target
907706946fe86a55bf29fefb4e5d2d0f0f490bd1b565cb39bdf8daad60acabfc.exe
-
Size
1.2MB
-
MD5
8e42154340d1bbc53124f99ba0c32f4c
-
SHA1
040ab2d5c10313dbc2a90bea01e7be35be26e533
-
SHA256
907706946fe86a55bf29fefb4e5d2d0f0f490bd1b565cb39bdf8daad60acabfc
-
SHA512
bd32fb25575d90a0bc7f9e79c6dec2fcf0874f9be630cb71d438b267e03d28b37d085e0a24b19b325ae0801a8f4f50626c428b464c703aebefad976c23be7ff2
-
SSDEEP
24576:vfLGjUJ+7ewtyRYd41pdz8Z7tmvZZCEP9cEeGcMo0cHTCPTEFhEOsDObVCAih:nUsCegqgZBmZZCEVKGcM0zCLyhJsAKh
Malware Config
Signatures
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral1/memory/1280-34-0x000002430C650000-0x000002430C723000-memory.dmp family_meduza behavioral1/memory/1280-36-0x000002430C650000-0x000002430C723000-memory.dmp family_meduza -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3216 created 3256 3216 Downloading.pif 53 -
Executes dropped EXE 2 IoCs
pid Process 3216 Downloading.pif 1280 Downloading.pif -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1233663403-1277323514-675434005-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Downloading.pif Key opened \REGISTRY\USER\S-1-5-21-1233663403-1277323514-675434005-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Downloading.pif Key opened \REGISTRY\USER\S-1-5-21-1233663403-1277323514-675434005-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Downloading.pif Key opened \REGISTRY\USER\S-1-5-21-1233663403-1277323514-675434005-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Downloading.pif Key opened \REGISTRY\USER\S-1-5-21-1233663403-1277323514-675434005-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Downloading.pif -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 api.ipify.org 3 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3216 set thread context of 1280 3216 Downloading.pif 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2064 tasklist.exe 1136 tasklist.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4708 PING.EXE 236 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3216 Downloading.pif 3216 Downloading.pif 3216 Downloading.pif 3216 Downloading.pif 3216 Downloading.pif 3216 Downloading.pif 3216 Downloading.pif 3216 Downloading.pif 1280 Downloading.pif 1280 Downloading.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2064 tasklist.exe Token: SeDebugPrivilege 1136 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3216 Downloading.pif 3216 Downloading.pif 3216 Downloading.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3216 Downloading.pif 3216 Downloading.pif 3216 Downloading.pif -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2800 wrote to memory of 1320 2800 907706946fe86a55bf29fefb4e5d2d0f0f490bd1b565cb39bdf8daad60acabfc.exe 81 PID 2800 wrote to memory of 1320 2800 907706946fe86a55bf29fefb4e5d2d0f0f490bd1b565cb39bdf8daad60acabfc.exe 81 PID 2800 wrote to memory of 1320 2800 907706946fe86a55bf29fefb4e5d2d0f0f490bd1b565cb39bdf8daad60acabfc.exe 81 PID 1320 wrote to memory of 2064 1320 cmd.exe 83 PID 1320 wrote to memory of 2064 1320 cmd.exe 83 PID 1320 wrote to memory of 2064 1320 cmd.exe 83 PID 1320 wrote to memory of 2888 1320 cmd.exe 84 PID 1320 wrote to memory of 2888 1320 cmd.exe 84 PID 1320 wrote to memory of 2888 1320 cmd.exe 84 PID 1320 wrote to memory of 1136 1320 cmd.exe 86 PID 1320 wrote to memory of 1136 1320 cmd.exe 86 PID 1320 wrote to memory of 1136 1320 cmd.exe 86 PID 1320 wrote to memory of 2172 1320 cmd.exe 87 PID 1320 wrote to memory of 2172 1320 cmd.exe 87 PID 1320 wrote to memory of 2172 1320 cmd.exe 87 PID 1320 wrote to memory of 3004 1320 cmd.exe 88 PID 1320 wrote to memory of 3004 1320 cmd.exe 88 PID 1320 wrote to memory of 3004 1320 cmd.exe 88 PID 1320 wrote to memory of 1128 1320 cmd.exe 89 PID 1320 wrote to memory of 1128 1320 cmd.exe 89 PID 1320 wrote to memory of 1128 1320 cmd.exe 89 PID 1320 wrote to memory of 4292 1320 cmd.exe 90 PID 1320 wrote to memory of 4292 1320 cmd.exe 90 PID 1320 wrote to memory of 4292 1320 cmd.exe 90 PID 1320 wrote to memory of 3484 1320 cmd.exe 91 PID 1320 wrote to memory of 3484 1320 cmd.exe 91 PID 1320 wrote to memory of 3484 1320 cmd.exe 91 PID 1320 wrote to memory of 3216 1320 cmd.exe 92 PID 1320 wrote to memory of 3216 1320 cmd.exe 92 PID 1320 wrote to memory of 4708 1320 cmd.exe 93 PID 1320 wrote to memory of 4708 1320 cmd.exe 93 PID 1320 wrote to memory of 4708 1320 cmd.exe 93 PID 3216 wrote to memory of 1280 3216 Downloading.pif 94 PID 3216 wrote to memory of 1280 3216 Downloading.pif 94 PID 3216 wrote to memory of 1280 3216 Downloading.pif 94 PID 3216 wrote to memory of 1280 3216 Downloading.pif 94 PID 1280 wrote to memory of 3488 1280 Downloading.pif 95 PID 1280 wrote to memory of 3488 1280 Downloading.pif 95 PID 3488 wrote to memory of 236 3488 cmd.exe 97 PID 3488 wrote to memory of 236 3488 cmd.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1233663403-1277323514-675434005-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Downloading.pif -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1233663403-1277323514-675434005-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Downloading.pif
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3256
-
C:\Users\Admin\AppData\Local\Temp\907706946fe86a55bf29fefb4e5d2d0f0f490bd1b565cb39bdf8daad60acabfc.exe"C:\Users\Admin\AppData\Local\Temp\907706946fe86a55bf29fefb4e5d2d0f0f490bd1b565cb39bdf8daad60acabfc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c move Sword Sword.bat && Sword.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"4⤵PID:2888
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"4⤵PID:2172
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 4698344⤵PID:3004
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "ExplainedApSegaWants" Buck4⤵PID:1128
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 469834\Downloading.pif + Kirk + Resume + Environmental + Adjust + Optimal 469834\Downloading.pif4⤵PID:4292
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Move + W + Skype + Besides + Winds 469834\L4⤵PID:3484
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\469834\Downloading.pif469834\Downloading.pif 469834\L4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3216
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.14⤵
- Runs ping.exe
PID:4708
-
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\469834\Downloading.pifC:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\469834\Downloading.pif2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1280 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\469834\Downloading.pif"3⤵
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- Runs ping.exe
PID:236
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28B
MD58aa97c77b47172bf01434da95ae35957
SHA1d5003133030a8b3162a37107a374bdc400d21957
SHA256a797eb9f33292fd5cca5c741701b2aab9ac05662f9ae3b482352e326f73da04e
SHA512cbe77641809b8ba3257d41b00d9e603a5a284488c20314a8d309d358e8a5793cacc8f3080842b98ec11a95d681882f93e2449b3594d7057c7d4625ceada4ac8e
-
Filesize
990KB
MD57e778aecb67efac6252d3664087209e3
SHA1e710316dae046e32f9011cabd2b68342a0d02626
SHA256e528c2a6706b5ad536c7d5b745fbb037ae5ed197df4d687321eeb119c60007b3
SHA512b459f0dd30d70eadadf79e52dfa97e186fb9a679d37c5c03cde23671fe28b987a8505e519b7586893c6b8728365f295c2aaf98794013301c2cc907feb349d65e
-
Filesize
1.2MB
MD54a0b073d4a765c476a112964df5ff1c8
SHA1032907067a8df3e5cd18606ae4076084e7095ce8
SHA25632c835301815d1e0660efc9c09375caaeb75f90d2b1f77c6ceae295c156f80b4
SHA512826487d9a5b137697c213b169a56754e52d2c2f7d2c43623726caa98e1520c3543c73ca4254968b5d7f6ba40abedcc24efcc2c1707a70544679baa7a5e021cad
-
Filesize
136KB
MD55f998222206b54a015de203d50013919
SHA10f0c03ee1d535c5ab9a11f7b0cb0fd0cd17f3250
SHA256096c03a100040e3aa18471b45cb8676cffa084e14048ff25e2baa3b9ee6be286
SHA51256d2b681e4f6bf116907b9e56b30851f56580018fb07ea5c1646eb8c78a01d367c0f9a048321abc8e57f53a76b164f6ee10259a70bc3396efe110bbe53a713cc
-
Filesize
245KB
MD5e6f59e2d5eb54747cf837c35e9df9fe3
SHA1d9ad2413360d2acc0b3a23b959a927a3530f3462
SHA256c5562d70a3486e40af0d77231324f6415383b676cd37d2be60a52f3066d159c4
SHA51279939286d29c420460dc16a0c92947fa7f02d7cf74b342e7545224c61b9c630815320a1d7a75d075cb0f96fbcfcb6e242e60ea7fbd66c9a86a42a09f60f4b497
-
Filesize
50B
MD56268ac4040c9c50d6cc138f00d1ff031
SHA1b0474a799086ad83f26ac4c94990b18f791e58ab
SHA2564f8b24e2a41f06385a217d2cf3ba9118e3c9ff2e1af4898f8818ab6b4b47d608
SHA512fca29346189cbe532c740ac2af77f270a76e7e0239c81f1af13421846c5396ea69b2f19e31e5554e3803b2a15a9f0d84a28a160d0d62150570fce29fc180407f
-
Filesize
298KB
MD5bfd5e0f0435f2984613b57209faefb96
SHA157d35bf49135e2e552453a983a0bd3bab1c2b93f
SHA2566bb78419c4697b5287cf6f9b31d66357ee7a907c8b432a097bebb5f6bad403dc
SHA5127ebefa19f63074445066c30722090eb553f095bdbbf7b31b1334a8fb539de7f4818167987115ba1485d1f3e834490ea45866d42549b25882548cf03cdd9ef108
-
Filesize
226KB
MD580e5c12559f7db2eff61d9c75d8916ed
SHA1f6010cb54f65f2fd781bbcac052581ba5eac3bc5
SHA25678cb40e0df6752c4454168d11f4af632825d95aeaf2901b475549b8fa6e860e7
SHA512ab34f30f4d157398d172e1fc6cd68625150f6781ee7bd9cb803d3e09248aea52339be30161ff1ad38a33624391087307a1b06fa270a719dd8b3e5785e7248fc0
-
Filesize
290KB
MD5e315eec0df8fa4518bcea1a2d74e75c8
SHA181e7cf34cb69e2196dd60ca0eb8ad9d7b1c8a2c6
SHA256a2f1a59c5715117971c921258f1ee3f0d065dd695810c4924e150a518b02a437
SHA512745187fb15036640fa6e9b1bcc163a985ee774e84580fdd2c76e89a7546c9ccbbf8d18e8706dd215cf20d3be77c78ae22af06a204e75c1fe937ae21901729560
-
Filesize
131KB
MD5f72ea29a6ba0b7ba31239d5555f8d4c0
SHA11859148e0396f7d1c97212f825fd412ae311e589
SHA2562cac89fb2c6f1153b8a9e824e7e934fbb969c01f626fbaf65d3411d9e8b4c962
SHA51253131d9137dd357ab0c0d09db1ac19698bd604b3f70f08b37bca9d9599f77f2abe205104ab2ed00f163736f104e6233ac54aba7c9d57ad944fb2b9412a0a9765
-
Filesize
199KB
MD5d36c9e3b7c98f094f3a3a2026c7f5d40
SHA1bcbc3b22b164146ae8a108c256211114cd557524
SHA25608d11b731018d74681d829202e8926ed547023aaeea764bb3d6f426f2e531883
SHA512abf4a4d02455ceb0f7df0f9654c72f5539cf60e7f5fae0efca309927576a1f229713c5918fd2c2ccb8c2c3757d22463bdedda3742ecd4b093ad1e2a7309d31b2
-
Filesize
266KB
MD574c926a03678fbdb41d0b347e9968f54
SHA13e20927c48eaa226aff887fd199a109cc268d846
SHA25612c7a7d489c0c2032fd37edaf8c0616e4ff44e0d2f6ed0b9ebdae834d262d764
SHA5124cbf5c2f64e9c2826ebf5cbdb97e03d55dde7470a95e7aac2f80e3e98bd4606f9b97b368c3229c4a4a1014a55c905480aaf32a748f48c1c24b0632de584f0d06
-
Filesize
19KB
MD579dabe9b028f94d9af71be6224b0a58f
SHA1ae6c5eebe69bc60d4a55ca30e08a5a8ddb4feb5e
SHA256f6238ef450cbf68796a99593c18eb1e64d359263c77baf4aec1acb942fe808ee
SHA5123d5680d18e86a66f4e430b5de76c6d73114328ea2ef59b98f0d1c69fc746bf1c4ad45850db14172fa9936e51566cd13c413a63bf830f884ef919cdef2cdd5743
-
Filesize
252KB
MD538c9e1bcc01e87e599cac5a8772bf25e
SHA135abdd6e42088e131d0151a3027c634932322b50
SHA25680810fa392f77775e1415507bde2a6c7a3a18cc442494db47e089c64886694d8
SHA512f154380b9ca0059342d705b35b97e246d87e82ae63491fdfea32a399f3b6c89d56fd46bbabb9e00ccf32e1d0afbdacc84cec9581ba2e4acd69ce62991c33bb8d
-
Filesize
223KB
MD53ea30d6c00dee320fab47266261cc4d4
SHA1c4b062d349ea502580c2b846e2a3dcce0ad19985
SHA256ddef45c206e72ac0ab26c1793cfd8bb8f2c34ca6acc7f3bdc196b0fc2ddcf04a
SHA512d5ec23930a5519e4f92c28a89bd15caca219f12c1d10ff1377a2e519fa5121598bd5bb23e0f3121e2684a68d325329715c686979c7e323e919afa502dcedaf2a