Analysis
-
max time kernel
94s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 23:33
Static task
static1
Behavioral task
behavioral1
Sample
OceanicTools.exe
Resource
win7-20241010-en
General
-
Target
OceanicTools.exe
-
Size
22.2MB
-
MD5
f975ef6b34160bff3ba3c8c815f9e77c
-
SHA1
4b818a41b68f8ed6f6719db14e19f955a60aebe8
-
SHA256
ae04f1bc929f6f83a4010f59fcc1f78caea5d198ae3779c7e058608effcc56af
-
SHA512
ba08c564b363affea6c39394955feb327a6c15cde9a5b83806088fcfdb4b4464deb24dcbca0e2cb5f26ae9172d7c8fb94ed58e0a534bf21deb4957363f67a222
-
SSDEEP
98304:XHE3AU4FiZ0ZXawT/2MMlOLG9ffkTj8cywcAk:U3u0Z0EdM1LGdUjKA
Malware Config
Extracted
meduza
79.137.202.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Legenda
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
1.048576e+06
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral2/memory/3488-39-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/3488-37-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation rjewoylibwhqtald.exe -
Executes dropped EXE 2 IoCs
pid Process 4940 rjewoylibwhqtald.exe 3488 rjewoylibwhqtald.exe -
Loads dropped DLL 1 IoCs
pid Process 4940 rjewoylibwhqtald.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rjewoylibwhqtald.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rjewoylibwhqtald.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rjewoylibwhqtald.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rjewoylibwhqtald.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rjewoylibwhqtald.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 2940 powershell.exe 956 powershell.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 api.ipify.org 23 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4940 set thread context of 3488 4940 rjewoylibwhqtald.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4160 cmd.exe 4588 PING.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\mzhctdxechcdoxyx\rjewoylibwhqtald.exe:a.dll rjewoylibwhqtald.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4588 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 956 powershell.exe 956 powershell.exe 2940 powershell.exe 2940 powershell.exe 4940 rjewoylibwhqtald.exe 4940 rjewoylibwhqtald.exe 4940 rjewoylibwhqtald.exe 4940 rjewoylibwhqtald.exe 3488 rjewoylibwhqtald.exe 3488 rjewoylibwhqtald.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3056 wmic.exe Token: SeSecurityPrivilege 3056 wmic.exe Token: SeTakeOwnershipPrivilege 3056 wmic.exe Token: SeLoadDriverPrivilege 3056 wmic.exe Token: SeSystemProfilePrivilege 3056 wmic.exe Token: SeSystemtimePrivilege 3056 wmic.exe Token: SeProfSingleProcessPrivilege 3056 wmic.exe Token: SeIncBasePriorityPrivilege 3056 wmic.exe Token: SeCreatePagefilePrivilege 3056 wmic.exe Token: SeBackupPrivilege 3056 wmic.exe Token: SeRestorePrivilege 3056 wmic.exe Token: SeShutdownPrivilege 3056 wmic.exe Token: SeDebugPrivilege 3056 wmic.exe Token: SeSystemEnvironmentPrivilege 3056 wmic.exe Token: SeRemoteShutdownPrivilege 3056 wmic.exe Token: SeUndockPrivilege 3056 wmic.exe Token: SeManageVolumePrivilege 3056 wmic.exe Token: 33 3056 wmic.exe Token: 34 3056 wmic.exe Token: 35 3056 wmic.exe Token: 36 3056 wmic.exe Token: SeIncreaseQuotaPrivilege 3056 wmic.exe Token: SeSecurityPrivilege 3056 wmic.exe Token: SeTakeOwnershipPrivilege 3056 wmic.exe Token: SeLoadDriverPrivilege 3056 wmic.exe Token: SeSystemProfilePrivilege 3056 wmic.exe Token: SeSystemtimePrivilege 3056 wmic.exe Token: SeProfSingleProcessPrivilege 3056 wmic.exe Token: SeIncBasePriorityPrivilege 3056 wmic.exe Token: SeCreatePagefilePrivilege 3056 wmic.exe Token: SeBackupPrivilege 3056 wmic.exe Token: SeRestorePrivilege 3056 wmic.exe Token: SeShutdownPrivilege 3056 wmic.exe Token: SeDebugPrivilege 3056 wmic.exe Token: SeSystemEnvironmentPrivilege 3056 wmic.exe Token: SeRemoteShutdownPrivilege 3056 wmic.exe Token: SeUndockPrivilege 3056 wmic.exe Token: SeManageVolumePrivilege 3056 wmic.exe Token: 33 3056 wmic.exe Token: 34 3056 wmic.exe Token: 35 3056 wmic.exe Token: 36 3056 wmic.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 3488 rjewoylibwhqtald.exe Token: SeImpersonatePrivilege 3488 rjewoylibwhqtald.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3452 wrote to memory of 3764 3452 OceanicTools.exe 84 PID 3452 wrote to memory of 3764 3452 OceanicTools.exe 84 PID 3452 wrote to memory of 3056 3452 OceanicTools.exe 86 PID 3452 wrote to memory of 3056 3452 OceanicTools.exe 86 PID 3452 wrote to memory of 956 3452 OceanicTools.exe 91 PID 3452 wrote to memory of 956 3452 OceanicTools.exe 91 PID 3452 wrote to memory of 2940 3452 OceanicTools.exe 93 PID 3452 wrote to memory of 2940 3452 OceanicTools.exe 93 PID 3452 wrote to memory of 4940 3452 OceanicTools.exe 95 PID 3452 wrote to memory of 4940 3452 OceanicTools.exe 95 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 4940 wrote to memory of 3488 4940 rjewoylibwhqtald.exe 98 PID 3488 wrote to memory of 4160 3488 rjewoylibwhqtald.exe 101 PID 3488 wrote to memory of 4160 3488 rjewoylibwhqtald.exe 101 PID 4160 wrote to memory of 4588 4160 cmd.exe 103 PID 4160 wrote to memory of 4588 4160 cmd.exe 103 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rjewoylibwhqtald.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rjewoylibwhqtald.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\OceanicTools.exe"C:\Users\Admin\AppData\Local\Temp\OceanicTools.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SYSTEM32\reg.exe"reg" "query" "SYSTEM\CurrentControlSet\Services\Disk\Enum"2⤵PID:3764
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" "computersystem" "get" "manufacturer"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "-Command" "$cmd = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiQzpcVXNlcnNcQWRtaW5cbXpoY3RkeGVjaGNkb3h5eCI=')); Invoke-Expression $cmd"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "-Command" "$cmd = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiQzpcVXNlcnNcQWRtaW5cbXpoY3RkeGVjaGNkb3h5eFxyamV3b3lsaWJ3aHF0YWxkLmV4ZSI=')); Invoke-Expression $cmd"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Users\Admin\mzhctdxechcdoxyx\rjewoylibwhqtald.exe"C:\Users\Admin\mzhctdxechcdoxyx\rjewoylibwhqtald.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\mzhctdxechcdoxyx\rjewoylibwhqtald.exe"C:\Users\Admin\mzhctdxechcdoxyx\rjewoylibwhqtald.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\mzhctdxechcdoxyx\rjewoylibwhqtald.exe"4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4588
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5aa8efa56e1e40374bbd21e0e469dceb7
SHA133a592799d4898c6efdd29e132f2f76ec51dbc08
SHA25625eb4f899ae8f90b66b9342781456700d1af487f6f302fe5a727328b026f6bdf
SHA512ad6de575b83db36b239317e4c46a1eaeb0383d5909a12b69ee2b38798c2b5cb0d19b464f5689037501d20592d92c4d3d84f0e49fdb1c0648b6593481a183f096
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.6MB
MD50c01cfc0685211b3c655c7a9526f1849
SHA1864d23804b6e3c98efd1b56863a484b505ddf40b
SHA2568d6ee227c57e825bc978db47c7587d46e7df06e3656d493486ee26b1426c98a6
SHA5126024a41f371d77a82608c0e8ff314853404a50decb77838ace61c43a72ef954f4a227849b85e2aa3ef0749120e8361f13145006652596fb22b2f972bf7585719
-
Filesize
1.4MB
MD5bc690cc3a740f79f71732e6dba60b67a
SHA11b3b7107bdddcee5f10781f466a52f195190f342
SHA2563fb6b027285db00651f0257df8f5ca9db5665a24a5e23f476cd3e71244bfbc7f
SHA512bd090037334592f7000be3ec1ff3e77f4303f59f071a7fd6d21eee6b96d07d8aaf6f51725369f2823dd9e0fe2bc1f437bc0fc32ee7af2de2ed49c0b654bf521a