Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 23:54
Static task
static1
Behavioral task
behavioral1
Sample
b7810d0c1c94831ffef11223725bc9d1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b7810d0c1c94831ffef11223725bc9d1.exe
Resource
win10v2004-20241007-en
General
-
Target
b7810d0c1c94831ffef11223725bc9d1.exe
-
Size
4.1MB
-
MD5
b7810d0c1c94831ffef11223725bc9d1
-
SHA1
61d4d6685d39845413fa485d0e2b10f2f76a1498
-
SHA256
48a5eb3b0d4d5b8c3b8ae32b638ee0b0b5fb1ce45bb4c30463d697720a136974
-
SHA512
198ec366a15fcafd26dc56fb8deebef50a5cea76d92517c7bb37cd8c2e6add17dd2f8fa66ced258b317790f46bccf53e8ee56ee671df6d804987964d09036c96
-
SSDEEP
24576:8Smpzi3xGi50W+Zdel5ubFeROD+7QDtETt2eUTyFXnYsqWRp1EJ1yl9AbYM88cV/:/xGK0l3e3uhekD+StC2en90mVuy/VZ
Malware Config
Extracted
meduza
193.3.19.151
-
anti_dbg
true
-
anti_vm
true
-
build_name
mrfree
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/3420-4-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/3420-5-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/3420-7-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/3420-6-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/3420-14-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/3420-15-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b7810d0c1c94831ffef11223725bc9d1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation b7810d0c1c94831ffef11223725bc9d1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
b7810d0c1c94831ffef11223725bc9d1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7810d0c1c94831ffef11223725bc9d1.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7810d0c1c94831ffef11223725bc9d1.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7810d0c1c94831ffef11223725bc9d1.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7810d0c1c94831ffef11223725bc9d1.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7810d0c1c94831ffef11223725bc9d1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 api.ipify.org 7 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b7810d0c1c94831ffef11223725bc9d1.exedescription pid process target process PID 3840 set thread context of 3420 3840 b7810d0c1c94831ffef11223725bc9d1.exe b7810d0c1c94831ffef11223725bc9d1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
b7810d0c1c94831ffef11223725bc9d1.exepid process 3420 b7810d0c1c94831ffef11223725bc9d1.exe 3420 b7810d0c1c94831ffef11223725bc9d1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b7810d0c1c94831ffef11223725bc9d1.exedescription pid process Token: SeDebugPrivilege 3420 b7810d0c1c94831ffef11223725bc9d1.exe Token: SeImpersonatePrivilege 3420 b7810d0c1c94831ffef11223725bc9d1.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
b7810d0c1c94831ffef11223725bc9d1.exedescription pid process target process PID 3840 wrote to memory of 3420 3840 b7810d0c1c94831ffef11223725bc9d1.exe b7810d0c1c94831ffef11223725bc9d1.exe PID 3840 wrote to memory of 3420 3840 b7810d0c1c94831ffef11223725bc9d1.exe b7810d0c1c94831ffef11223725bc9d1.exe PID 3840 wrote to memory of 3420 3840 b7810d0c1c94831ffef11223725bc9d1.exe b7810d0c1c94831ffef11223725bc9d1.exe PID 3840 wrote to memory of 3420 3840 b7810d0c1c94831ffef11223725bc9d1.exe b7810d0c1c94831ffef11223725bc9d1.exe PID 3840 wrote to memory of 3420 3840 b7810d0c1c94831ffef11223725bc9d1.exe b7810d0c1c94831ffef11223725bc9d1.exe PID 3840 wrote to memory of 3420 3840 b7810d0c1c94831ffef11223725bc9d1.exe b7810d0c1c94831ffef11223725bc9d1.exe PID 3840 wrote to memory of 3420 3840 b7810d0c1c94831ffef11223725bc9d1.exe b7810d0c1c94831ffef11223725bc9d1.exe PID 3840 wrote to memory of 3420 3840 b7810d0c1c94831ffef11223725bc9d1.exe b7810d0c1c94831ffef11223725bc9d1.exe PID 3840 wrote to memory of 3420 3840 b7810d0c1c94831ffef11223725bc9d1.exe b7810d0c1c94831ffef11223725bc9d1.exe PID 3840 wrote to memory of 3420 3840 b7810d0c1c94831ffef11223725bc9d1.exe b7810d0c1c94831ffef11223725bc9d1.exe -
outlook_office_path 1 IoCs
Processes:
b7810d0c1c94831ffef11223725bc9d1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7810d0c1c94831ffef11223725bc9d1.exe -
outlook_win_path 1 IoCs
Processes:
b7810d0c1c94831ffef11223725bc9d1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b7810d0c1c94831ffef11223725bc9d1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7810d0c1c94831ffef11223725bc9d1.exe"C:\Users\Admin\AppData\Local\Temp\b7810d0c1c94831ffef11223725bc9d1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Users\Admin\AppData\Local\Temp\b7810d0c1c94831ffef11223725bc9d1.exeC:\Users\Admin\AppData\Local\Temp\b7810d0c1c94831ffef11223725bc9d1.exe2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3420
-