Analysis
-
max time kernel
34s -
max time network
36s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 07:48
Static task
static1
Behavioral task
behavioral1
Sample
718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe
Resource
win10v2004-20241007-en
General
-
Target
718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe
-
Size
4.1MB
-
MD5
8e316da44988befd23e256a81186c03d
-
SHA1
13789ed40e28eed013aa015188ba22bddc421fcd
-
SHA256
718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08
-
SHA512
2348d4cb21d54bbc2db90ed7c9b69dbebf8263d7ef8c6044b808523785ca1978e4e2614cfc81b2105c6c70e0d471ccf4136926098c5a6226dd25a4acbe8cc670
-
SSDEEP
49152:/xGK0l3e3umgm8mg5Kzul0xOLiD+abB6QKSfdD3Lu29TAedZz:/xGK09yu6Zz
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
749
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 48 IoCs
Processes:
resource yara_rule behavioral1/memory/2052-10-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-12-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-13-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-8-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-7-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-6-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-5-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-18-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-20-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-22-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-16-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-15-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-24-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-28-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-26-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-23-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-21-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-17-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-51-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-53-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-88-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-87-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-85-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-83-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-81-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-79-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-78-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-76-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-72-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-71-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-67-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-66-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-62-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-61-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-59-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-57-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-56-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-54-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-52-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-50-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-48-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-47-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-46-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-45-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-43-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-42-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-90-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2052-91-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Control Panel\International\Geo\Nation 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 api.ipify.org 6 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exedescription pid process target process PID 3064 set thread context of 2052 3064 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 756 cmd.exe 1776 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exepid process 2052 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exedescription pid process Token: SeDebugPrivilege 2052 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe Token: SeImpersonatePrivilege 2052 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.execmd.exedescription pid process target process PID 3064 wrote to memory of 2052 3064 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe PID 3064 wrote to memory of 2052 3064 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe PID 3064 wrote to memory of 2052 3064 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe PID 3064 wrote to memory of 2052 3064 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe PID 3064 wrote to memory of 2052 3064 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe PID 3064 wrote to memory of 2052 3064 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe PID 3064 wrote to memory of 2052 3064 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe PID 3064 wrote to memory of 2052 3064 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe PID 3064 wrote to memory of 2052 3064 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe PID 3064 wrote to memory of 2052 3064 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe PID 3064 wrote to memory of 2052 3064 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe PID 2052 wrote to memory of 756 2052 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe cmd.exe PID 2052 wrote to memory of 756 2052 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe cmd.exe PID 2052 wrote to memory of 756 2052 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe cmd.exe PID 756 wrote to memory of 1776 756 cmd.exe PING.EXE PID 756 wrote to memory of 1776 756 cmd.exe PING.EXE PID 756 wrote to memory of 1776 756 cmd.exe PING.EXE -
outlook_office_path 1 IoCs
Processes:
718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe -
outlook_win_path 1 IoCs
Processes:
718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe"C:\Users\Admin\AppData\Local\Temp\718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exeC:\Users\Admin\AppData\Local\Temp\718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\718c8acfca6cb168900d287fb91b78105874dec7fc90b597c5f14cdc8470ab08.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1776
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1