Analysis

  • max time kernel
    153s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-12-2024 07:48

General

  • Target

    Xeno.exe

  • Size

    649.1MB

  • MD5

    3b9c084d35bedcfe4cf7b306ecbf78ac

  • SHA1

    24ae90b623cddc6666d8fca32d279f75a8c293e3

  • SHA256

    d794c2ac1b5a6783f1754e61f9efa20e627e1798319210db326761d7516df88b

  • SHA512

    18b610cea4e05502b86b70008c4bd1f8f414e1d6793a1c3136181f5dfffdb2391c0d31f36dc899b393cb4d3a37ef6b9734c7c8020f13440d10b35d19fabb79b6

  • SSDEEP

    49152:c57nFOOBDBLH/oDfHqvBeROOUKGoAocLFRNAYnsL1C:c57QOBDBbcfHuSOTKGFLbNn+

Malware Config

Extracted

Family

meduza

C2

45.130.145.152

Attributes
  • anti_dbg

    true

  • anti_vm

    true

  • build_name

    Oxoxox

  • extensions

    .txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite

  • grabber_max_size

    3.145728e+06

  • port

    15666

  • self_destruct

    true

Signatures

  • Meduza

    Meduza is a crypto wallet and info stealer written in C++.

  • Meduza Stealer payload 43 IoCs
  • Meduza family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies data under HKEY_USERS 46 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Xeno.exe
    "C:\Users\Admin\AppData\Local\Temp\Xeno.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5260
    • C:\Users\Admin\AppData\Local\Temp\executor.exe
      "C:\Users\Admin\AppData\Local\Temp\executor.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1908
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\executor.exe"
        3⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Windows\system32\PING.EXE
          ping 1.1.1.1 -n 1 -w 3000
          4⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:5340
    • C:\Users\Admin\AppData\Local\Temp\libs.exe
      "C:\Users\Admin\AppData\Local\Temp\libs.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:3616
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:240
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5632
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          4⤵
            PID:5008
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:3576
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:3808
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          3⤵
          • Launches sc.exe
          PID:1340
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          3⤵
          • Launches sc.exe
          PID:3968
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          3⤵
          • Launches sc.exe
          PID:5584
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          3⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:5616
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          3⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:5556
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          3⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:5612
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          3⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:1344
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe delete "LBFXRZGB"
          3⤵
          • Launches sc.exe
          PID:5952
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe create "LBFXRZGB" binpath= "C:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exe" start= "auto"
          3⤵
          • Launches sc.exe
          PID:5212
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop eventlog
          3⤵
          • Launches sc.exe
          PID:5000
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe start "LBFXRZGB"
          3⤵
          • Launches sc.exe
          PID:2816
    • C:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exe
      C:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exe
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2972
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
            PID:4132
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          2⤵
          • Launches sc.exe
          PID:2008
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          2⤵
          • Launches sc.exe
          PID:4724
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          2⤵
          • Launches sc.exe
          PID:4784
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          2⤵
          • Launches sc.exe
          PID:4092
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          2⤵
          • Launches sc.exe
          PID:5816
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:4904
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:5688
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:3892
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          2⤵
          • Power Settings
          • Suspicious use of AdjustPrivilegeToken
          PID:3712
        • C:\Windows\system32\conhost.exe
          C:\Windows\system32\conhost.exe
          2⤵
            PID:4108
          • C:\Windows\system32\svchost.exe
            svchost.exe
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5424

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d32lguan.twe.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\executor.exe

          Filesize

          3.2MB

          MD5

          73912751e057519963f46c41303b80be

          SHA1

          c427938e79a4b1079599445790628bf3f5da923b

          SHA256

          9d28797efffc22cdbc2f58ef13897a99d3b287c5a493e5880d9c80b91f334105

          SHA512

          792c98d634a81b651d2e5089d069cab46fecbe8f5d23a8e528fb702644e85737941b7c1eef861468236dd064876577782bdfbd07836db2deb40965c2e1127e35

        • C:\Users\Admin\AppData\Local\Temp\libs.exe

          Filesize

          5.0MB

          MD5

          769ea3d0e0cf22eaa7526a89c0f438cf

          SHA1

          5221042ad60744e2bdcf8319ff00bdbfc253eb59

          SHA256

          b369c94a835882a2267ff0a7a4ebb9a91621c3f134f63010d491121a7827b448

          SHA512

          d50130430911f16f4d2f7e4d3552f51ceb74601eda13cfbc374c9327e11d7865bdfc49803b54cf7b595b89996db28d3173d7a22993e968fd9a1a080c6b434c9a

        • memory/1908-94-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-113-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-186-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-114-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-115-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-89-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-119-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-36-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-34-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-31-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-30-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-26-0x0000019801C40000-0x0000019801C41000-memory.dmp

          Filesize

          4KB

        • memory/1908-41-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-85-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-38-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-37-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-25-0x00007FFF72660000-0x00007FFF72869000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-28-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-61-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-60-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-64-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-70-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-71-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-67-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-73-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-82-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-112-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-106-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-103-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-101-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-100-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-29-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-118-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-43-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-35-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-79-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-76-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-72-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-107-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-95-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-88-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-83-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-77-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-66-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/1908-65-0x0000019801D30000-0x0000019801F2A000-memory.dmp

          Filesize

          2.0MB

        • memory/2972-154-0x000001E9FED00000-0x000001E9FED0A000-memory.dmp

          Filesize

          40KB

        • memory/2972-160-0x000001E9FF2A0000-0x000001E9FF2AA000-memory.dmp

          Filesize

          40KB

        • memory/2972-153-0x000001E9FF080000-0x000001E9FF133000-memory.dmp

          Filesize

          716KB

        • memory/2972-152-0x000001E9FECE0000-0x000001E9FECFC000-memory.dmp

          Filesize

          112KB

        • memory/2972-159-0x000001E9FF250000-0x000001E9FF256000-memory.dmp

          Filesize

          24KB

        • memory/2972-158-0x000001E9FF240000-0x000001E9FF248000-memory.dmp

          Filesize

          32KB

        • memory/2972-157-0x000001E9FF280000-0x000001E9FF29A000-memory.dmp

          Filesize

          104KB

        • memory/2972-156-0x000001E9FED10000-0x000001E9FED1A000-memory.dmp

          Filesize

          40KB

        • memory/2972-155-0x000001E9FF260000-0x000001E9FF27C000-memory.dmp

          Filesize

          112KB

        • memory/5260-14-0x0000024367B90000-0x0000024367BB2000-memory.dmp

          Filesize

          136KB

        • memory/5260-1-0x00000243242A0000-0x00000243252A0000-memory.dmp

          Filesize

          16.0MB

        • memory/5260-2-0x00007FFF51770000-0x00007FFF52232000-memory.dmp

          Filesize

          10.8MB

        • memory/5260-4-0x00007FFF51773000-0x00007FFF51775000-memory.dmp

          Filesize

          8KB

        • memory/5260-120-0x00007FFF51770000-0x00007FFF52232000-memory.dmp

          Filesize

          10.8MB

        • memory/5260-16-0x00007FFF51770000-0x00007FFF52232000-memory.dmp

          Filesize

          10.8MB

        • memory/5260-15-0x0000024367B80000-0x0000024367B8A000-memory.dmp

          Filesize

          40KB

        • memory/5260-3-0x00007FFF51770000-0x00007FFF52232000-memory.dmp

          Filesize

          10.8MB

        • memory/5260-5-0x00007FFF51770000-0x00007FFF52232000-memory.dmp

          Filesize

          10.8MB

        • memory/5260-122-0x00007FFF51770000-0x00007FFF52232000-memory.dmp

          Filesize

          10.8MB

        • memory/5260-0-0x00007FFF51773000-0x00007FFF51775000-memory.dmp

          Filesize

          8KB