Analysis
-
max time kernel
133s -
max time network
135s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
09-10-2024 09:07
Static task
static1
Behavioral task
behavioral1
Sample
Setupv7.2.exe
Resource
win10-20240404-en
General
-
Target
Setupv7.2.exe
-
Size
2.7MB
-
MD5
af59c7ffaf55c4f0bbe75c252232588b
-
SHA1
c1ef54842a03a2a8169da6702849ded58794b83d
-
SHA256
2f7134a8acef37f75464af96a660eee36d50ed415f64b143a52f74859fc0dda7
-
SHA512
ee3f86750433208e7953833117bf40367fafb050c53cb1ae5015fd34e78009e4c76a354a46aaa39273d6a91d929bbc6f06af75bdde706fb9558d70989f1b85be
-
SSDEEP
49152:UDXQ4SxfT4B2Ujlqma/r6Zm1saVdPoW2cDtuzYbN5filUDl1lLp82+KHA:TfPma/rRVOWhD0gnilyr8V6
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
490
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 5 IoCs
resource yara_rule behavioral1/memory/4996-4-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral1/memory/4996-7-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral1/memory/4996-10-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral1/memory/4996-6-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral1/memory/4996-19-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Control Panel\International\Geo\Nation Setupv7.2.exe -
Executes dropped EXE 1 IoCs
pid Process 4996 Setupv7.2.exe -
Loads dropped DLL 1 IoCs
pid Process 3764 Setupv7.2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setupv7.2.exe Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setupv7.2.exe Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setupv7.2.exe Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setupv7.2.exe Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setupv7.2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3764 set thread context of 4996 3764 Setupv7.2.exe 75 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4824 cmd.exe 4836 PING.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\Setupv7.2.exe:a.dll Setupv7.2.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4836 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3764 Setupv7.2.exe 3764 Setupv7.2.exe 3764 Setupv7.2.exe 3764 Setupv7.2.exe 4996 Setupv7.2.exe 4996 Setupv7.2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4996 Setupv7.2.exe Token: SeImpersonatePrivilege 4996 Setupv7.2.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 3764 wrote to memory of 4996 3764 Setupv7.2.exe 75 PID 4996 wrote to memory of 4824 4996 Setupv7.2.exe 77 PID 4996 wrote to memory of 4824 4996 Setupv7.2.exe 77 PID 4824 wrote to memory of 4836 4824 cmd.exe 79 PID 4824 wrote to memory of 4836 4824 cmd.exe 79 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setupv7.2.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Setupv7.2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setupv7.2.exe"C:\Users\Admin\AppData\Local\Temp\Setupv7.2.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\AppData\Local\Temp\Setupv7.2.exe"C:\Users\Admin\AppData\Local\Temp\Setupv7.2.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\Setupv7.2.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4836
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1384
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5af59c7ffaf55c4f0bbe75c252232588b
SHA1c1ef54842a03a2a8169da6702849ded58794b83d
SHA2562f7134a8acef37f75464af96a660eee36d50ed415f64b143a52f74859fc0dda7
SHA512ee3f86750433208e7953833117bf40367fafb050c53cb1ae5015fd34e78009e4c76a354a46aaa39273d6a91d929bbc6f06af75bdde706fb9558d70989f1b85be