Analysis
-
max time kernel
61s -
max time network
87s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2024 05:38
Static task
static1
Behavioral task
behavioral1
Sample
Installer.exe
Resource
win10v2004-20240802-en
General
-
Target
Installer.exe
-
Size
1.7MB
-
MD5
15cde13181a78c9ffd71504cdfcf0505
-
SHA1
e44462ae824d859f1a8652c58fb801b61af88345
-
SHA256
b6fc4396c055aeed4c4065e7ade2b90a0fab6721d4854951888dd64777549fd2
-
SHA512
d611344eae2eae6852878948d11bf49667f3c7b528c7c7ed52ab775c4b3176c8572eac0c17edf22cb5259c613555b867dc4bb2482c298bdc672343f2a5b8d709
-
SSDEEP
49152:3bo95a6iGYUTsq9oeXBUPC23lyTTolbNeOt:AXoGBmGoE8
Malware Config
Extracted
meduza
109.107.181.162
Signatures
-
Meduza Stealer payload 9 IoCs
resource yara_rule behavioral1/memory/3428-10-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral1/memory/3428-7-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral1/memory/3428-4-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral1/memory/3428-6-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral1/memory/3428-19-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral1/memory/2108-34-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral1/memory/2108-31-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral1/memory/2108-30-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral1/memory/3428-35-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation Installer.exe -
Executes dropped EXE 3 IoCs
pid Process 3428 Installer.exe 1708 Installer.exe 2108 Installer.exe -
Loads dropped DLL 2 IoCs
pid Process 1856 Installer.exe 1708 Installer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org 4 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1856 set thread context of 3428 1856 Installer.exe 82 PID 1708 set thread context of 2108 1708 Installer.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1084 cmd.exe 2232 PING.EXE -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\Installer.exe:a.dll Installer.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\Installer.exe:a.dll Installer.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2232 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3428 Installer.exe 3428 Installer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3428 Installer.exe Token: SeImpersonatePrivilege 3428 Installer.exe Token: SeDebugPrivilege 2108 Installer.exe Token: SeImpersonatePrivilege 2108 Installer.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1856 wrote to memory of 3428 1856 Installer.exe 82 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 1708 wrote to memory of 2108 1708 Installer.exe 93 PID 3428 wrote to memory of 1084 3428 Installer.exe 94 PID 3428 wrote to memory of 1084 3428 Installer.exe 94 PID 1084 wrote to memory of 2232 1084 cmd.exe 96 PID 1084 wrote to memory of 2232 1084 cmd.exe 96 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Installer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Installer.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Installer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\Installer.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2232
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Installer.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD515cde13181a78c9ffd71504cdfcf0505
SHA1e44462ae824d859f1a8652c58fb801b61af88345
SHA256b6fc4396c055aeed4c4065e7ade2b90a0fab6721d4854951888dd64777549fd2
SHA512d611344eae2eae6852878948d11bf49667f3c7b528c7c7ed52ab775c4b3176c8572eac0c17edf22cb5259c613555b867dc4bb2482c298bdc672343f2a5b8d709
-
Filesize
1.4MB
MD5c796e5a89e6757e9dcca4b3b0254c4db
SHA17246968068598822d40bee86d29b106592c536b4
SHA25615e9b226096dad99a55cb81cfe6e4315daedd7b89cfa35f2efc7aabbd6aa29ce
SHA5129a883deea49e2273bb336464e3d5d04641aa3c6eb993fa6cb640c218291973b8e0053a9eed7323a811bb51f81296ecb3c596c299e71e11f94299e908e17c007f