Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 04:52
Static task
static1
Behavioral task
behavioral1
Sample
OpenBullet2.Native.exe
Resource
win7-20241010-en
General
-
Target
OpenBullet2.Native.exe
-
Size
1.5MB
-
MD5
aa0a9a5dc507324200b6fa394bca7c9a
-
SHA1
54c4f883fadb619082abdea43689ac16247fdd8c
-
SHA256
560da3dd2f5d64466f1bcc3c9c6091c7729db8493151240f6fa235d2fa208272
-
SHA512
907bd97c23cc039b0328e77c68a0ca5ce2a00daf717d9b82432c320436e3214eac8e22d5f58475168ed0ffbbac9eb7cb69721f3bde2b172020eb5404dda9a154
-
SSDEEP
49152:r7YdV288AqBKJIKBztU4ETekl1SzPXGuxZ/PUgD6TaytJolaPcVtM6jP:/LKBztU4G1SzeoPUuwGMW
Malware Config
Signatures
-
Meduza Stealer payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000012255-2.dat family_meduza -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\International\Geo\Nation api.exe -
Executes dropped EXE 7 IoCs
pid Process 2488 api.exe 2868 leaf.exe 2972 app.exe 288 leaf.exe 2816 svcupdater.exe 2156 svcupdater.exe 940 svcupdater.exe -
Loads dropped DLL 5 IoCs
pid Process 2328 OpenBullet2.Native.exe 2328 OpenBullet2.Native.exe 2328 OpenBullet2.Native.exe 2868 leaf.exe 2816 svcupdater.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2868 set thread context of 288 2868 leaf.exe 32 PID 2816 set thread context of 2156 2816 svcupdater.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leaf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language leaf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcupdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcupdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcupdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OpenBullet2.Native.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3068 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2156 svcupdater.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2488 2328 OpenBullet2.Native.exe 29 PID 2328 wrote to memory of 2488 2328 OpenBullet2.Native.exe 29 PID 2328 wrote to memory of 2488 2328 OpenBullet2.Native.exe 29 PID 2328 wrote to memory of 2488 2328 OpenBullet2.Native.exe 29 PID 2328 wrote to memory of 2868 2328 OpenBullet2.Native.exe 30 PID 2328 wrote to memory of 2868 2328 OpenBullet2.Native.exe 30 PID 2328 wrote to memory of 2868 2328 OpenBullet2.Native.exe 30 PID 2328 wrote to memory of 2868 2328 OpenBullet2.Native.exe 30 PID 2328 wrote to memory of 2972 2328 OpenBullet2.Native.exe 31 PID 2328 wrote to memory of 2972 2328 OpenBullet2.Native.exe 31 PID 2328 wrote to memory of 2972 2328 OpenBullet2.Native.exe 31 PID 2328 wrote to memory of 2972 2328 OpenBullet2.Native.exe 31 PID 2868 wrote to memory of 288 2868 leaf.exe 32 PID 2868 wrote to memory of 288 2868 leaf.exe 32 PID 2868 wrote to memory of 288 2868 leaf.exe 32 PID 2868 wrote to memory of 288 2868 leaf.exe 32 PID 2868 wrote to memory of 288 2868 leaf.exe 32 PID 2868 wrote to memory of 288 2868 leaf.exe 32 PID 2868 wrote to memory of 288 2868 leaf.exe 32 PID 2868 wrote to memory of 288 2868 leaf.exe 32 PID 2868 wrote to memory of 288 2868 leaf.exe 32 PID 288 wrote to memory of 1264 288 leaf.exe 33 PID 288 wrote to memory of 1264 288 leaf.exe 33 PID 288 wrote to memory of 1264 288 leaf.exe 33 PID 288 wrote to memory of 1264 288 leaf.exe 33 PID 1264 wrote to memory of 3068 1264 cmd.exe 35 PID 1264 wrote to memory of 3068 1264 cmd.exe 35 PID 1264 wrote to memory of 3068 1264 cmd.exe 35 PID 1264 wrote to memory of 3068 1264 cmd.exe 35 PID 2612 wrote to memory of 2816 2612 taskeng.exe 37 PID 2612 wrote to memory of 2816 2612 taskeng.exe 37 PID 2612 wrote to memory of 2816 2612 taskeng.exe 37 PID 2612 wrote to memory of 2816 2612 taskeng.exe 37 PID 2612 wrote to memory of 2816 2612 taskeng.exe 37 PID 2612 wrote to memory of 2816 2612 taskeng.exe 37 PID 2612 wrote to memory of 2816 2612 taskeng.exe 37 PID 2816 wrote to memory of 2156 2816 svcupdater.exe 38 PID 2816 wrote to memory of 2156 2816 svcupdater.exe 38 PID 2816 wrote to memory of 2156 2816 svcupdater.exe 38 PID 2816 wrote to memory of 2156 2816 svcupdater.exe 38 PID 2816 wrote to memory of 2156 2816 svcupdater.exe 38 PID 2816 wrote to memory of 2156 2816 svcupdater.exe 38 PID 2816 wrote to memory of 2156 2816 svcupdater.exe 38 PID 2816 wrote to memory of 2156 2816 svcupdater.exe 38 PID 2816 wrote to memory of 2156 2816 svcupdater.exe 38 PID 2816 wrote to memory of 2156 2816 svcupdater.exe 38 PID 2816 wrote to memory of 2156 2816 svcupdater.exe 38 PID 2816 wrote to memory of 2156 2816 svcupdater.exe 38 PID 2612 wrote to memory of 940 2612 taskeng.exe 39 PID 2612 wrote to memory of 940 2612 taskeng.exe 39 PID 2612 wrote to memory of 940 2612 taskeng.exe 39 PID 2612 wrote to memory of 940 2612 taskeng.exe 39 PID 2612 wrote to memory of 940 2612 taskeng.exe 39 PID 2612 wrote to memory of 940 2612 taskeng.exe 39 PID 2612 wrote to memory of 940 2612 taskeng.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\OpenBullet2.Native.exe"C:\Users\Admin\AppData\Local\Temp\OpenBullet2.Native.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\api.exe"C:\Users\Admin\api.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:2488
-
-
C:\Users\Admin\AppData\Local\Temp\leaf.exe"C:\Users\Admin\AppData\Local\Temp\leaf.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\leaf.exe"{path}"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /tn \eOzNUSwmQA /tr "C:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \eOzNUSwmQA /tr "C:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3068
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\app.exe"C:\Users\Admin\AppData\Local\Temp\app.exe"2⤵
- Executes dropped EXE
PID:2972
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D9C21B1B-5AFE-4F16-BA89-CF26A3AC0561} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exeC:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exe"{path}"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
-
C:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exeC:\Users\Admin\AppData\Roaming\eOzNUSwmQA\svcupdater.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
619.9MB
MD5477730a82efcf00d2bbd5a20754b526b
SHA1f8bef1b9c06ef40da1261b1872852ebf0a06288f
SHA2560013ef004ef3975d45a4efaa5b373ffebaebf99630b3dc861a2a8405ab1e712c
SHA512656632045f12ae06f0860364a325008ebda46edbd5cb591179fe55153811a6d2ab67987d946070cb2071a90b9f6f30de295a70647571d5498d59803084fe111c
-
Filesize
146KB
MD5ee892d9effdb59eebaa822ac943df0a2
SHA1ba98b011e27c92d4064a771b6c1ad5eb40adb86a
SHA256ff60f3a01aa5cb89c356e12fe375e4f5349df1777235f745913c78819218c06b
SHA512eaae421c35b5637a2edf489dbb26473f38879f1ed9125d9b91344318c659a36bebbc8bccb20b592eeb955d392fdbe6e1bc5685349209fb4d9a8ce1c744ff9b86
-
Filesize
630KB
MD58c8c3bcf475b5c95673a810b10a2fc52
SHA1268cb3a6a4194efb14c1bdc82cfab3485c64fa73
SHA2567f02583173f6e150677af6fe09226fa6b4fc9efa2523f393a89b31155a1122c0
SHA512f1948ce32f46a34e425d2f59f5c4e6de56cbc1e29ecfd706c95f4b00ec2831ccc21a44b81cd18d8d03fe6681463276cd4c8d31b19bff712574b1ff765bb4e846
-
Filesize
677KB
MD59022192413dda223b6e8afd73a22cfaa
SHA1dbfc6d6667fcc47daa13a317c8791a93f5e495b0
SHA256f575eb5246b5c6b9044ea04610528c040c982904a5fb3dc1909ce2f0ec15c9ef
SHA512d5311ba2138f184b44b73e63067e5446a77640bfe9f75c87e81935e120ee3ca1918ad3d36ebcf24ebadff0d9afec10ab1d3276d4b20d9821466ba8183c80b7ab