Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 07:20
Static task
static1
Behavioral task
behavioral1
Sample
e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe
Resource
win10v2004-20241007-en
General
-
Target
e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe
-
Size
4.1MB
-
MD5
07d830076b760d33bb0f0a3705d04010
-
SHA1
309f44085cdd8e13f3ffd8d27bd2924e9928d310
-
SHA256
e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7
-
SHA512
65427eb50dd9d17fd390eb34d7140a163d384a6fac9b3282e8ef2e5ebdd72ae0bacdc73d2842862585e3f87406f39870ff70998e9719afab833dc8f779a61729
-
SSDEEP
49152:Xl4UjB0jUuMZn9zJetW5pxOcyWMRSCUX2q15EC+mkODTeTUtA:14UjKguOA
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
779
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 45 IoCs
resource yara_rule behavioral2/memory/224-12-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-16-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-18-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-24-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-22-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-19-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-15-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-11-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-10-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-9-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-17-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-6-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-5-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-4-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-33-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-34-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-37-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-38-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-45-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-46-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-51-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-79-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-83-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-97-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-90-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-88-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-82-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-77-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-75-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-69-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-64-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-63-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-57-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-54-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-52-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-70-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-48-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-47-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-60-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-58-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-41-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-39-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-44-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-40-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/224-100-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2716 set thread context of 224 2716 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4872 PING.EXE 3504 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4872 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 224 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 224 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 224 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe Token: SeImpersonatePrivilege 224 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2716 wrote to memory of 224 2716 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 85 PID 2716 wrote to memory of 224 2716 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 85 PID 2716 wrote to memory of 224 2716 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 85 PID 2716 wrote to memory of 224 2716 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 85 PID 2716 wrote to memory of 224 2716 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 85 PID 2716 wrote to memory of 224 2716 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 85 PID 2716 wrote to memory of 224 2716 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 85 PID 2716 wrote to memory of 224 2716 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 85 PID 2716 wrote to memory of 224 2716 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 85 PID 2716 wrote to memory of 224 2716 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 85 PID 224 wrote to memory of 3504 224 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 92 PID 224 wrote to memory of 3504 224 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe 92 PID 3504 wrote to memory of 4872 3504 cmd.exe 94 PID 3504 wrote to memory of 4872 3504 cmd.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe"C:\Users\Admin\AppData\Local\Temp\e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe"C:\Users\Admin\AppData\Local\Temp\e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\e2b5406c091e792455a7fa96eadd71d91b8094cf220ba2c3a489a132bcfd81d7N.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4872
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1