Analysis
-
max time kernel
110s -
max time network
111s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2024 14:09
Static task
static1
Behavioral task
behavioral1
Sample
Oldsetup.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Oldsetup.exe
Resource
win10v2004-20241007-en
General
-
Target
Oldsetup.exe
-
Size
2.6MB
-
MD5
98e56fc6276f5ea11ed37de5b40116d3
-
SHA1
882fd2c385eeaffec3881b3262de638ff912f276
-
SHA256
9006378885c4a84699ad0f90dbe7579969e3a1b41f6fd334c4e440d30a15d063
-
SHA512
978c3f3e5e866db2cc59a3474a6b75291b3eba44d445887c2afd50218dce776a650822eb67118481e62411b02102c7e49a1dc99db507d4cca59d0253b5b1a19b
-
SSDEEP
49152:HZPf0tL9d77T+WScpPNBqB0+iZjS9fQzm4qU0Hy+GtGHkyMaRV/EfZ8yd:EVScpPN3OHmUQ
Malware Config
Extracted
meduza
79.137.202.152
-
anti_dbg
true
-
anti_vm
false
-
build_name
OurOld2
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
1.048576e+06
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 6 IoCs
resource yara_rule behavioral2/memory/736-8-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/736-9-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/736-11-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/736-6-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/736-20-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral2/memory/736-21-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Oldsetup.exe -
Executes dropped EXE 1 IoCs
pid Process 736 Oldsetup.exe -
Loads dropped DLL 1 IoCs
pid Process 1860 Oldsetup.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oldsetup.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oldsetup.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oldsetup.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oldsetup.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oldsetup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 api.ipify.org 15 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1860 set thread context of 736 1860 Oldsetup.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2116 cmd.exe 1656 PING.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\Oldsetup.exe:a.dll Oldsetup.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1656 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1860 Oldsetup.exe 1860 Oldsetup.exe 1860 Oldsetup.exe 1860 Oldsetup.exe 736 Oldsetup.exe 736 Oldsetup.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 736 Oldsetup.exe Token: SeImpersonatePrivilege 736 Oldsetup.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 1860 wrote to memory of 736 1860 Oldsetup.exe 88 PID 736 wrote to memory of 2116 736 Oldsetup.exe 92 PID 736 wrote to memory of 2116 736 Oldsetup.exe 92 PID 2116 wrote to memory of 1656 2116 cmd.exe 94 PID 2116 wrote to memory of 1656 2116 cmd.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oldsetup.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Oldsetup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Oldsetup.exe"C:\Users\Admin\AppData\Local\Temp\Oldsetup.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\Oldsetup.exe"C:\Users\Admin\AppData\Local\Temp\Oldsetup.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\Oldsetup.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD598e56fc6276f5ea11ed37de5b40116d3
SHA1882fd2c385eeaffec3881b3262de638ff912f276
SHA2569006378885c4a84699ad0f90dbe7579969e3a1b41f6fd334c4e440d30a15d063
SHA512978c3f3e5e866db2cc59a3474a6b75291b3eba44d445887c2afd50218dce776a650822eb67118481e62411b02102c7e49a1dc99db507d4cca59d0253b5b1a19b
-
Filesize
1.4MB
MD5217fadc021c5e644e590d0ec31a27702
SHA1074b2b10054362719e9d5dc346fbbd4607ee6e13
SHA256a05dbdb3c4e03ade632d6b338d683839fe068a3328654d3e066c944b18971f5d
SHA512466f5e7034268df4112cda2c330e81747b1cc5e76f6f5f6359290506c750da4fff2f198e2087523470c709951758d38d1a9f0490edb332c667b1952e931f24fa