Analysis
-
max time kernel
14s -
max time network
21s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-11-2024 14:03
Static task
static1
Behavioral task
behavioral1
Sample
setup7.0.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
setup7.0.exe
-
Size
3.6MB
-
MD5
d38571e4500bd3936c55ab41b7d40c4b
-
SHA1
b7dfcd284dd985b92c4ab45e13bfc45dcf067ac5
-
SHA256
ec711f3d9eb360eb08ef30c0b315de37a59da35bd6e332d8f19d18fc480d9a3c
-
SHA512
324e71c33eab94097b4e0cc0b6d28d8bdbca1739282b6b1fafdbb440ba2ab69d256b4905046edd719bdf20192440d160193f983f2217ccaf4972b5617a2a592a
-
SSDEEP
24576:wiSVYduVRYxf0fXRBvmt/cGFCTYGTnEt3lKTtHttN0jhmtksrP1yspoz9J7FbQxa:0QusxfsH8OThTM+tHtEjhFs4Uv4rqYp
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
6
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/5748-0-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/5748-2-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/5748-1-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/5748-3-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/5748-12-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
setup7.0.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation setup7.0.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
setup7.0.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe Key opened \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe Key opened \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe Key opened \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe Key opened \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 api.ipify.org 6 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
setup7.0.exedescription pid process target process PID 944 set thread context of 5748 944 setup7.0.exe setup7.0.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
setup7.0.exepid process 5748 setup7.0.exe 5748 setup7.0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
setup7.0.exedescription pid process Token: SeDebugPrivilege 5748 setup7.0.exe Token: SeImpersonatePrivilege 5748 setup7.0.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
setup7.0.exedescription pid process target process PID 944 wrote to memory of 5748 944 setup7.0.exe setup7.0.exe PID 944 wrote to memory of 5748 944 setup7.0.exe setup7.0.exe PID 944 wrote to memory of 5748 944 setup7.0.exe setup7.0.exe PID 944 wrote to memory of 5748 944 setup7.0.exe setup7.0.exe PID 944 wrote to memory of 5748 944 setup7.0.exe setup7.0.exe PID 944 wrote to memory of 5748 944 setup7.0.exe setup7.0.exe PID 944 wrote to memory of 5748 944 setup7.0.exe setup7.0.exe PID 944 wrote to memory of 5748 944 setup7.0.exe setup7.0.exe PID 944 wrote to memory of 5748 944 setup7.0.exe setup7.0.exe PID 944 wrote to memory of 5748 944 setup7.0.exe setup7.0.exe -
outlook_office_path 1 IoCs
Processes:
setup7.0.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe -
outlook_win_path 1 IoCs
Processes:
setup7.0.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup7.0.exe"C:\Users\Admin\AppData\Local\Temp\setup7.0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\setup7.0.exeC:\Users\Admin\AppData\Local\Temp\setup7.0.exe2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5748
-