Analysis
-
max time kernel
450s -
max time network
1171s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-11-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
Gdswt46g.dll
Resource
win11-20241023-en
Behavioral task
behavioral2
Sample
gsdr3y4.dll
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
setup7.0.exe
Resource
win11-20241007-en
General
-
Target
setup7.0.exe
-
Size
1.7MB
-
MD5
2c685fc5572fee6107d76c17fa873a45
-
SHA1
05436164ce59ab80e0bcae7aa779b2426866446e
-
SHA256
f585f729ebcdaf7a70e16690398cca0036d1dd4c398b4044004e7ab0ccc6bf56
-
SHA512
6bd9fbf04c75c0a6a07846233e5cb31f7f8373f3bd2fc62f70f27c34d37d640d80647ca980530ba99d77586a954c73899a257e1dc2e422279a0c46f69e2107e3
-
SSDEEP
49152:Fbo95a6iGYqDAtQRcsZT6jgLUcSEubOJE5eo55iRQ6Uoy:SDAtQ+sZ2jgQc7Cwk55i3
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
153
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 5 IoCs
resource yara_rule behavioral3/memory/4008-6-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral3/memory/4008-7-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral3/memory/4008-8-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral3/memory/4008-4-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral3/memory/4008-19-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza -
Meduza family
-
Executes dropped EXE 1 IoCs
pid Process 4008 setup7.0.exe -
Loads dropped DLL 1 IoCs
pid Process 4624 setup7.0.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe Key opened \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe Key opened \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe Key opened \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe Key opened \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org 3 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4624 set thread context of 4008 4624 setup7.0.exe 79 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2288 cmd.exe 3464 PING.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\setup7.0.exe:a.dll setup7.0.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3464 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4008 setup7.0.exe 4008 setup7.0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4008 setup7.0.exe Token: SeImpersonatePrivilege 4008 setup7.0.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4624 wrote to memory of 4008 4624 setup7.0.exe 79 PID 4008 wrote to memory of 2288 4008 setup7.0.exe 81 PID 4008 wrote to memory of 2288 4008 setup7.0.exe 81 PID 2288 wrote to memory of 3464 2288 cmd.exe 83 PID 2288 wrote to memory of 3464 2288 cmd.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup7.0.exe"C:\Users\Admin\AppData\Local\Temp\setup7.0.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\setup7.0.exe"C:\Users\Admin\AppData\Local\Temp\setup7.0.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4008 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\setup7.0.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3464
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD52c685fc5572fee6107d76c17fa873a45
SHA105436164ce59ab80e0bcae7aa779b2426866446e
SHA256f585f729ebcdaf7a70e16690398cca0036d1dd4c398b4044004e7ab0ccc6bf56
SHA5126bd9fbf04c75c0a6a07846233e5cb31f7f8373f3bd2fc62f70f27c34d37d640d80647ca980530ba99d77586a954c73899a257e1dc2e422279a0c46f69e2107e3
-
Filesize
1.4MB
MD5d9a74092beacfbf63708895c03774dce
SHA144b28f038e8aabd1718b904ebc58a91b7f8be103
SHA2566abbad8087891836e562bdf0420ce019471b649574caf68a938e300e9c546793
SHA5124dec51a48b700ec4585bef9edd6d329dca1b562eae7e0609dd05462b4810f457e94fbefcd25e2853f27f36c4b8707676f34075cfe1ce2f00830d23a4a3a32f2e