Analysis
-
max time kernel
94s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 11:12
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win10v2004-20240802-en
General
-
Target
Setup.exe
-
Size
1.7MB
-
MD5
f1bca393ebf7d5de3fc6b0f3b2531a45
-
SHA1
e6323fcf662fd477bb3145021495380d1f88d36f
-
SHA256
c4722166ddccf45c4b8760f61326ab4c34c9fe5a4ae23b8c34195b728d19bac3
-
SHA512
7aab0d2b4cd5608c5caaa8fefdbc39283722b05be9e7e8f0e05e8fbfdcf003d1a2ba0a3dd3afba21e7ad167a2ebbb0603db06d71b74f1dea769cf56082620280
-
SSDEEP
49152:bK+/T/rL4gdI+QOoAhKgrqAwHsnxFP18:RQuLF
Malware Config
Extracted
meduza
109.107.181.162
Signatures
-
Meduza Stealer payload 6 IoCs
resource yara_rule behavioral2/memory/3596-6-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/3596-7-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/3596-4-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/3596-10-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/3596-19-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/3596-20-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation Setup.exe -
Executes dropped EXE 1 IoCs
pid Process 3596 Setup.exe -
Loads dropped DLL 1 IoCs
pid Process 872 Setup.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setup.exe Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setup.exe Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setup.exe Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setup.exe Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 api.ipify.org 8 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 872 set thread context of 3596 872 Setup.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3436 cmd.exe 2888 PING.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\Setup.exe:a.dll Setup.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2888 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3596 Setup.exe 3596 Setup.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3596 Setup.exe Token: SeImpersonatePrivilege 3596 Setup.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 872 wrote to memory of 3596 872 Setup.exe 82 PID 3596 wrote to memory of 3436 3596 Setup.exe 88 PID 3596 wrote to memory of 3436 3596 Setup.exe 88 PID 3436 wrote to memory of 2888 3436 cmd.exe 90 PID 3436 wrote to memory of 2888 3436 cmd.exe 90 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setup.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\Setup.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2888
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5f1bca393ebf7d5de3fc6b0f3b2531a45
SHA1e6323fcf662fd477bb3145021495380d1f88d36f
SHA256c4722166ddccf45c4b8760f61326ab4c34c9fe5a4ae23b8c34195b728d19bac3
SHA5127aab0d2b4cd5608c5caaa8fefdbc39283722b05be9e7e8f0e05e8fbfdcf003d1a2ba0a3dd3afba21e7ad167a2ebbb0603db06d71b74f1dea769cf56082620280
-
Filesize
1.4MB
MD59c3e64fd2eb8a942174daab462c93c8d
SHA1c245bf6b5422ce76ab84855b07e1307357084bb1
SHA2565770fadb0c3580ee823fe3623cfa37c931758a044c8e8b5e63bd0d0a052d85f6
SHA5123c2db3db5984f083191e2abec4b727d5e7f0bc2aef72114fd7be8a6dd192d0b8f0d7fbed0517b2faeb114f6e66f49f2082742d75e845e294070cfe41a6313af0