Analysis
-
max time kernel
93s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 15:28
Static task
static1
Behavioral task
behavioral1
Sample
1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe
Resource
win7-20240903-en
General
-
Target
1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe
-
Size
70.3MB
-
MD5
34685447de7a88a522e09b360da83bb8
-
SHA1
d7a051403a980d484bc4e6be11491c7d27b7c6b1
-
SHA256
1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e
-
SHA512
ab29904572ecf226832aac8ecf3ad2e0d5f24c1292b25b3af67741352aa428c008b875447f5a61fd03974ba6ef0433a22e4f11d44efb3b21ef5dd9f9d3972eb8
-
SSDEEP
6144:9ykTQp8xurN4JlU94SyTKJPpTHf3zZOckmhrK:9JTQp8AiJl6+YxzfDZLK
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4304-74-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/4304-83-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/4304-84-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza -
Meduza family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exez6FZ7T4zEo.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation z6FZ7T4zEo.exe -
Executes dropped EXE 1 IoCs
Processes:
z6FZ7T4zEo.exepid process 4304 z6FZ7T4zEo.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
z6FZ7T4zEo.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 z6FZ7T4zEo.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 z6FZ7T4zEo.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 z6FZ7T4zEo.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 z6FZ7T4zEo.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 z6FZ7T4zEo.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 32 api.ipify.org 33 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exez6FZ7T4zEo.exepid process 4920 powershell.exe 4920 powershell.exe 4304 z6FZ7T4zEo.exe 4304 z6FZ7T4zEo.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exepowershell.exez6FZ7T4zEo.exedescription pid process Token: SeDebugPrivilege 3672 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe Token: SeDebugPrivilege 4920 powershell.exe Token: SeDebugPrivilege 4304 z6FZ7T4zEo.exe Token: SeImpersonatePrivilege 4304 z6FZ7T4zEo.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exedescription pid process target process PID 3672 wrote to memory of 4920 3672 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe powershell.exe PID 3672 wrote to memory of 4920 3672 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe powershell.exe PID 3672 wrote to memory of 4920 3672 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe powershell.exe PID 3672 wrote to memory of 4304 3672 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe z6FZ7T4zEo.exe PID 3672 wrote to memory of 4304 3672 1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe z6FZ7T4zEo.exe -
outlook_office_path 1 IoCs
Processes:
z6FZ7T4zEo.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 z6FZ7T4zEo.exe -
outlook_win_path 1 IoCs
Processes:
z6FZ7T4zEo.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 z6FZ7T4zEo.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe"C:\Users\Admin\AppData\Local\Temp\1164a8f550cdcca584fbef5b09a9acb89fa79fbde89a66e92e1b45dcaa982c8e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXABrAEsASAAyAFMAUwBYAFIAVwA2AFwAegA2AEYAWgA3AFQANAB6AEUAbwAuAGUAeABlACcA2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Users\Admin\AppData\Local\Temp\kKH2SSXRW6\z6FZ7T4zEo.exe"C:\Users\Admin\AppData\Local\Temp\kKH2SSXRW6\z6FZ7T4zEo.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4304
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.2MB
MD521506ae1a222c3862c04d187b07ed714
SHA1c70d79f32b962bf2e7e7901034aaedd8f2e71e35
SHA256267e274b75ba1c49847eb93d95be90b6382768926e9c3674d115c21c3cc6f2c4
SHA512351b4739f56820e271887d953ce1fdf68e19c11e84db9325e6f03866c0fc0ec1f6072db03a4013aa914f21990367fc207bfa0f9c41452553d5960881046a034f