Analysis
-
max time kernel
93s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 11:39
Static task
static1
Behavioral task
behavioral1
Sample
365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe
Resource
win10v2004-20241007-en
General
-
Target
365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe
-
Size
3.6MB
-
MD5
8c82122d164f7f1529a012963ba3b74b
-
SHA1
6f6a0115e06857d44b18b5bc8a3677b00400239e
-
SHA256
365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e
-
SHA512
212305931cdb9b24f73b90469c7f7ba9ba3eb830c6813a718affb5d1bd5e8ee7ed358de66f4bea4e7c2348ef9e82a8ec4fa9f5bd8e1f93fecfeb3b86d8f27f3d
-
SSDEEP
24576:wiSVYduVRYxf0fXR/Shty9K3kBqLiP7qe6prKlP4NmMdMhcfYpiSARuMxRHFW79k:0QusxfsohthU4UzLesswFxnE1p
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
458
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/2316-0-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/2316-1-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/2316-2-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/2316-3-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/2316-10-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 api.ipify.org 8 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exedescription pid process target process PID 744 set thread context of 2316 744 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 2032 cmd.exe 1136 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exepid process 2316 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe 2316 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exedescription pid process Token: SeDebugPrivilege 2316 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe Token: SeImpersonatePrivilege 2316 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.execmd.exedescription pid process target process PID 744 wrote to memory of 2316 744 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe PID 744 wrote to memory of 2316 744 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe PID 744 wrote to memory of 2316 744 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe PID 744 wrote to memory of 2316 744 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe PID 744 wrote to memory of 2316 744 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe PID 744 wrote to memory of 2316 744 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe PID 744 wrote to memory of 2316 744 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe PID 744 wrote to memory of 2316 744 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe PID 744 wrote to memory of 2316 744 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe PID 744 wrote to memory of 2316 744 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe PID 2316 wrote to memory of 2032 2316 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe cmd.exe PID 2316 wrote to memory of 2032 2316 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe cmd.exe PID 2032 wrote to memory of 1136 2032 cmd.exe PING.EXE PID 2032 wrote to memory of 1136 2032 cmd.exe PING.EXE -
outlook_office_path 1 IoCs
Processes:
365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe -
outlook_win_path 1 IoCs
Processes:
365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe"C:\Users\Admin\AppData\Local\Temp\365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Users\Admin\AppData\Local\Temp\365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exeC:\Users\Admin\AppData\Local\Temp\365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\365c6bf29ff892f1999570a5c37c7aaa82189f25414e3a3aafa9a806c224194e.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1136
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1