Analysis
-
max time kernel
102s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 03:42
Static task
static1
Behavioral task
behavioral1
Sample
KMInstall.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
KMInstall.exe
Resource
win10v2004-20241007-en
General
-
Target
KMInstall.exe
-
Size
1.3MB
-
MD5
78a28e6dcd3f936c4b3784b1728b049e
-
SHA1
21a8bbb2e4bb7ca03bfe498d591fff0917e0c7c7
-
SHA256
a10e97c8b4a4b7408d489f8043aee8c7778a9fcc92b68fa9488879f2aa908dba
-
SHA512
55cd40dfbe687af8cb5b0b903f6252ee76ca5010f0ccbb9ffa7646ee83e69799aaa9da8eadd2ba1347e128ee7f045a77d40d8fa723bba0d6a24f37f4f998ab3d
-
SSDEEP
24576:ZicHTAcDVdNDrA7BJ+Sskk8SPMV/9D7hKi7hK47hKfO8n4SYcufneNb/V4t9m7A:7TAcK7BJ+9kktUV/9DvhZcanGb/utP
Malware Config
Extracted
meduza
176.124.204.206
-
anti_dbg
true
-
anti_vm
true
-
build_name
mob2
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 7 IoCs
resource yara_rule behavioral2/memory/3164-0-0x0000000140000000-0x0000000140147000-memory.dmp family_meduza behavioral2/memory/3164-1-0x0000000140000000-0x0000000140147000-memory.dmp family_meduza behavioral2/memory/3164-2-0x0000000140000000-0x0000000140147000-memory.dmp family_meduza behavioral2/memory/2408-3-0x00007FF79A460000-0x00007FF79A5B5000-memory.dmp family_meduza behavioral2/memory/3164-4-0x0000000140000000-0x0000000140147000-memory.dmp family_meduza behavioral2/memory/3164-11-0x0000000140000000-0x0000000140147000-memory.dmp family_meduza behavioral2/memory/3164-12-0x0000000140000000-0x0000000140147000-memory.dmp family_meduza -
Meduza family
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdwwiz.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdwwiz.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdwwiz.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdwwiz.exe Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdwwiz.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 api.ipify.org 8 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2408 set thread context of 3164 2408 KMInstall.exe 85 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3164 hdwwiz.exe 3164 hdwwiz.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3164 hdwwiz.exe Token: SeImpersonatePrivilege 3164 hdwwiz.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2408 wrote to memory of 3164 2408 KMInstall.exe 85 PID 2408 wrote to memory of 3164 2408 KMInstall.exe 85 PID 2408 wrote to memory of 3164 2408 KMInstall.exe 85 PID 2408 wrote to memory of 3164 2408 KMInstall.exe 85 PID 2408 wrote to memory of 3164 2408 KMInstall.exe 85 PID 2408 wrote to memory of 3164 2408 KMInstall.exe 85 PID 2408 wrote to memory of 3164 2408 KMInstall.exe 85 PID 2408 wrote to memory of 3164 2408 KMInstall.exe 85 PID 2408 wrote to memory of 3164 2408 KMInstall.exe 85 PID 2408 wrote to memory of 3164 2408 KMInstall.exe 85 PID 2408 wrote to memory of 3164 2408 KMInstall.exe 85 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdwwiz.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 hdwwiz.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\KMInstall.exe"C:\Users\Admin\AppData\Local\Temp\KMInstall.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\System32\hdwwiz.exe"C:\Windows\System32\hdwwiz.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3164
-