Analysis
-
max time kernel
91s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 13:56
Static task
static1
Behavioral task
behavioral1
Sample
unturnedHack.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
unturnedHack.exe
Resource
win10v2004-20241007-en
General
-
Target
unturnedHack.exe
-
Size
4.1MB
-
MD5
c5293ff604e4231fdffaa092fd7c5ca8
-
SHA1
9e8aeb9ec19b8a6d534360883188872a257bb337
-
SHA256
4531a1efd815df17d3a6f247d0850ab5e510de2345723e41c062716e65df686e
-
SHA512
57a64316ac3944a4050853f491b85b373fc9e5f393c868d20243fcf1dfda4e733a61cf0348b7e0be25e7b880e49373131c500b5f91e7eb0c345957e070ad5fc9
-
SSDEEP
49152:Xl4UjB0jUudKphZByreh+Woao/OZa8XLh+4vBTVlz8svA:14UjKgu8A
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
761
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 47 IoCs
Processes:
resource yara_rule behavioral2/memory/1968-4-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-11-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-15-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-17-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-12-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-18-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-10-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-9-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-23-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-25-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-20-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-19-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-6-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-5-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-35-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-34-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-39-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-38-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-41-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-45-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-47-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-42-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-46-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-40-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-59-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-61-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-80-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-91-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-98-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-89-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-84-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-83-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-78-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-77-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-72-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-71-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-66-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-65-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-64-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-58-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-55-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-53-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-52-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-48-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-49-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-101-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/1968-102-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
unturnedHack.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation unturnedHack.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
unturnedHack.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 unturnedHack.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 unturnedHack.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 unturnedHack.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 unturnedHack.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 unturnedHack.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
unturnedHack.exedescription pid process target process PID 532 set thread context of 1968 532 unturnedHack.exe unturnedHack.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEcmd.exepid process 2288 PING.EXE 2528 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
unturnedHack.exepid process 1968 unturnedHack.exe 1968 unturnedHack.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
unturnedHack.exedescription pid process Token: SeDebugPrivilege 1968 unturnedHack.exe Token: SeImpersonatePrivilege 1968 unturnedHack.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
unturnedHack.exeunturnedHack.execmd.exedescription pid process target process PID 532 wrote to memory of 1968 532 unturnedHack.exe unturnedHack.exe PID 532 wrote to memory of 1968 532 unturnedHack.exe unturnedHack.exe PID 532 wrote to memory of 1968 532 unturnedHack.exe unturnedHack.exe PID 532 wrote to memory of 1968 532 unturnedHack.exe unturnedHack.exe PID 532 wrote to memory of 1968 532 unturnedHack.exe unturnedHack.exe PID 532 wrote to memory of 1968 532 unturnedHack.exe unturnedHack.exe PID 532 wrote to memory of 1968 532 unturnedHack.exe unturnedHack.exe PID 532 wrote to memory of 1968 532 unturnedHack.exe unturnedHack.exe PID 532 wrote to memory of 1968 532 unturnedHack.exe unturnedHack.exe PID 532 wrote to memory of 1968 532 unturnedHack.exe unturnedHack.exe PID 1968 wrote to memory of 2528 1968 unturnedHack.exe cmd.exe PID 1968 wrote to memory of 2528 1968 unturnedHack.exe cmd.exe PID 2528 wrote to memory of 2288 2528 cmd.exe PING.EXE PID 2528 wrote to memory of 2288 2528 cmd.exe PING.EXE -
outlook_office_path 1 IoCs
Processes:
unturnedHack.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 unturnedHack.exe -
outlook_win_path 1 IoCs
Processes:
unturnedHack.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 unturnedHack.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\unturnedHack.exe"C:\Users\Admin\AppData\Local\Temp\unturnedHack.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Users\Admin\AppData\Local\Temp\unturnedHack.exe"C:\Users\Admin\AppData\Local\Temp\unturnedHack.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\unturnedHack.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2288
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1