Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 04:45
Static task
static1
Behavioral task
behavioral1
Sample
OpenBullet2.Native.exe
Resource
win7-20240903-en
General
-
Target
OpenBullet2.Native.exe
-
Size
1.5MB
-
MD5
aa0a9a5dc507324200b6fa394bca7c9a
-
SHA1
54c4f883fadb619082abdea43689ac16247fdd8c
-
SHA256
560da3dd2f5d64466f1bcc3c9c6091c7729db8493151240f6fa235d2fa208272
-
SHA512
907bd97c23cc039b0328e77c68a0ca5ce2a00daf717d9b82432c320436e3214eac8e22d5f58475168ed0ffbbac9eb7cb69721f3bde2b172020eb5404dda9a154
-
SSDEEP
49152:r7YdV288AqBKJIKBztU4ETekl1SzPXGuxZ/PUgD6TaytJolaPcVtM6jP:/LKBztU4G1SzeoPUuwGMW
Malware Config
Signatures
-
Meduza Stealer payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b8d-4.dat family_meduza -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation OpenBullet2.Native.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation api.exe -
Executes dropped EXE 7 IoCs
pid Process 1164 api.exe 3612 leaf.exe 1448 app.exe 4604 leaf.exe 1948 svcupdater.exe 2716 svcupdater.exe 3032 svcupdater.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3612 set thread context of 4604 3612 leaf.exe 99 PID 1948 set thread context of 2716 1948 svcupdater.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OpenBullet2.Native.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leaf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leaf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcupdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcupdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language api.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcupdater.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1500 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2716 svcupdater.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 4004 wrote to memory of 1164 4004 OpenBullet2.Native.exe 84 PID 4004 wrote to memory of 1164 4004 OpenBullet2.Native.exe 84 PID 4004 wrote to memory of 1164 4004 OpenBullet2.Native.exe 84 PID 4004 wrote to memory of 3612 4004 OpenBullet2.Native.exe 85 PID 4004 wrote to memory of 3612 4004 OpenBullet2.Native.exe 85 PID 4004 wrote to memory of 3612 4004 OpenBullet2.Native.exe 85 PID 4004 wrote to memory of 1448 4004 OpenBullet2.Native.exe 88 PID 4004 wrote to memory of 1448 4004 OpenBullet2.Native.exe 88 PID 3612 wrote to memory of 4604 3612 leaf.exe 99 PID 3612 wrote to memory of 4604 3612 leaf.exe 99 PID 3612 wrote to memory of 4604 3612 leaf.exe 99 PID 3612 wrote to memory of 4604 3612 leaf.exe 99 PID 3612 wrote to memory of 4604 3612 leaf.exe 99 PID 3612 wrote to memory of 4604 3612 leaf.exe 99 PID 3612 wrote to memory of 4604 3612 leaf.exe 99 PID 3612 wrote to memory of 4604 3612 leaf.exe 99 PID 4604 wrote to memory of 5080 4604 leaf.exe 101 PID 4604 wrote to memory of 5080 4604 leaf.exe 101 PID 4604 wrote to memory of 5080 4604 leaf.exe 101 PID 5080 wrote to memory of 1500 5080 cmd.exe 103 PID 5080 wrote to memory of 1500 5080 cmd.exe 103 PID 5080 wrote to memory of 1500 5080 cmd.exe 103 PID 1948 wrote to memory of 2716 1948 svcupdater.exe 110 PID 1948 wrote to memory of 2716 1948 svcupdater.exe 110 PID 1948 wrote to memory of 2716 1948 svcupdater.exe 110 PID 1948 wrote to memory of 2716 1948 svcupdater.exe 110 PID 1948 wrote to memory of 2716 1948 svcupdater.exe 110 PID 1948 wrote to memory of 2716 1948 svcupdater.exe 110 PID 1948 wrote to memory of 2716 1948 svcupdater.exe 110 PID 1948 wrote to memory of 2716 1948 svcupdater.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\OpenBullet2.Native.exe"C:\Users\Admin\AppData\Local\Temp\OpenBullet2.Native.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Admin\api.exe"C:\Users\Admin\api.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\leaf.exe"C:\Users\Admin\AppData\Local\Temp\leaf.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Users\Admin\AppData\Local\Temp\leaf.exe"{path}"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /tn \eOzNUSwmQA /tr "C:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \eOzNUSwmQA /tr "C:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1500
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\app.exe"C:\Users\Admin\AppData\Local\Temp\app.exe"2⤵
- Executes dropped EXE
PID:1448
-
-
C:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exeC:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exe"{path}"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exeC:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
146KB
MD5ee892d9effdb59eebaa822ac943df0a2
SHA1ba98b011e27c92d4064a771b6c1ad5eb40adb86a
SHA256ff60f3a01aa5cb89c356e12fe375e4f5349df1777235f745913c78819218c06b
SHA512eaae421c35b5637a2edf489dbb26473f38879f1ed9125d9b91344318c659a36bebbc8bccb20b592eeb955d392fdbe6e1bc5685349209fb4d9a8ce1c744ff9b86
-
Filesize
630KB
MD58c8c3bcf475b5c95673a810b10a2fc52
SHA1268cb3a6a4194efb14c1bdc82cfab3485c64fa73
SHA2567f02583173f6e150677af6fe09226fa6b4fc9efa2523f393a89b31155a1122c0
SHA512f1948ce32f46a34e425d2f59f5c4e6de56cbc1e29ecfd706c95f4b00ec2831ccc21a44b81cd18d8d03fe6681463276cd4c8d31b19bff712574b1ff765bb4e846
-
Filesize
677KB
MD59022192413dda223b6e8afd73a22cfaa
SHA1dbfc6d6667fcc47daa13a317c8791a93f5e495b0
SHA256f575eb5246b5c6b9044ea04610528c040c982904a5fb3dc1909ce2f0ec15c9ef
SHA512d5311ba2138f184b44b73e63067e5446a77640bfe9f75c87e81935e120ee3ca1918ad3d36ebcf24ebadff0d9afec10ab1d3276d4b20d9821466ba8183c80b7ab