Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 20:38
Static task
static1
Behavioral task
behavioral1
Sample
bot.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bot.exe
Resource
win10v2004-20241007-en
General
-
Target
bot.exe
-
Size
2.6MB
-
MD5
3870b1e1ca36deec20214c6ae51f8f16
-
SHA1
feefcdc98dae9d1a720f8626af58f136f6468a0b
-
SHA256
d10449f12f6bd9f29e59600486bd48a49c0f7263a990ed82b9b2a635f4706fac
-
SHA512
840087c0a876bf027dba23d1050534bee2ad31e58b9343290b40c470d28cbde7158c785f200cadf6e5d69539183814b20f343e3130f974b8ce88af8d8ec338cc
-
SSDEEP
49152:7ZPf0tL9d77T+WScpPNBqB0+iajS9fQzw7baQrppXsg7G4zvw6FGyvoS5QJ+jweu:AVScpPN3l7baQ3sg7G4zvwevoS5QYweu
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
15
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 6 IoCs
resource yara_rule behavioral2/memory/4296-5-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/4296-7-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/4296-10-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/4296-8-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/4296-17-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/4296-18-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation bot.exe -
Executes dropped EXE 1 IoCs
pid Process 4296 bot.exe -
Loads dropped DLL 1 IoCs
pid Process 4052 bot.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bot.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bot.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bot.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bot.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bot.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 api.ipify.org 22 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4052 set thread context of 4296 4052 bot.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2480 cmd.exe 2672 PING.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\bot.exe:a.dll bot.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2672 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4052 bot.exe 4052 bot.exe 4052 bot.exe 4052 bot.exe 4296 bot.exe 4296 bot.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4296 bot.exe Token: SeImpersonatePrivilege 4296 bot.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4052 wrote to memory of 4296 4052 bot.exe 86 PID 4296 wrote to memory of 2480 4296 bot.exe 92 PID 4296 wrote to memory of 2480 4296 bot.exe 92 PID 2480 wrote to memory of 2672 2480 cmd.exe 94 PID 2480 wrote to memory of 2672 2480 cmd.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bot.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 bot.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bot.exe"C:\Users\Admin\AppData\Local\Temp\bot.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\bot.exe"C:\Users\Admin\AppData\Local\Temp\bot.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4296 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\bot.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2672
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD53870b1e1ca36deec20214c6ae51f8f16
SHA1feefcdc98dae9d1a720f8626af58f136f6468a0b
SHA256d10449f12f6bd9f29e59600486bd48a49c0f7263a990ed82b9b2a635f4706fac
SHA512840087c0a876bf027dba23d1050534bee2ad31e58b9343290b40c470d28cbde7158c785f200cadf6e5d69539183814b20f343e3130f974b8ce88af8d8ec338cc
-
Filesize
1.4MB
MD54befe8fa4f25ccc8985c3e1f3e76c870
SHA1b1b22d237cb469240e12791026e6175926db6ca8
SHA256eacd6510f27a560f7a7bfb64fc2539c8c72db257b832008cada036551bda7cbd
SHA5129ad445cae534450388e6f136c5018c0cc6fd8c58aca57c4451f59e0ae9fba24993afe5fa16cf1d5bb69cc22703173592ab6e8cc824153f5f9c0258c5325c9e0b