Analysis
-
max time kernel
96s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 17:42
Static task
static1
Behavioral task
behavioral1
Sample
setup7.0/PhysxExt.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
setup7.0/PhysxExt.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
setup7.0/setup7.0.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
setup7.0/setup7.0.exe
Resource
win10v2004-20241007-en
General
-
Target
setup7.0/setup7.0.exe
-
Size
3.6MB
-
MD5
2bf989dd4c96ea131ad90ee8b2878edc
-
SHA1
aecf13918a9554a556ac065ee66701197a79fbad
-
SHA256
74346f2db53d871e2133fc15ddd99ffa5f3226f810e8fcd2e22cc84151c1874f
-
SHA512
6e78d8cf2061c542de844cb6a22153a9531f3bb1ad4154e41fd08e9614924f2e83dc64f366c249da47e14e1430b9cfdd15944f483e6143fc8f86ba38036d12b9
-
SSDEEP
49152:0QusxfsDxADLssSpX9Z3QGrJl7hhqUxFRp:5Qp
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
6
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 41 IoCs
resource yara_rule behavioral4/memory/2532-0-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-5-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-12-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-13-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-11-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-8-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-7-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-6-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-1-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-2-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-20-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-18-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-15-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-28-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-27-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-34-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-32-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-69-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-81-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-90-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-91-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-80-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-75-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-74-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-67-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-71-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-62-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-61-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-56-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-55-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-52-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-49-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-46-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-44-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-43-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-40-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-38-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-37-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-50-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-31-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral4/memory/2532-92-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation setup7.0.exe -
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 api.ipify.org 18 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4992 set thread context of 2532 4992 setup7.0.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2996 PING.EXE 4584 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2996 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2532 setup7.0.exe 2532 setup7.0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2532 setup7.0.exe Token: SeImpersonatePrivilege 2532 setup7.0.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4992 wrote to memory of 2532 4992 setup7.0.exe 85 PID 4992 wrote to memory of 2532 4992 setup7.0.exe 85 PID 4992 wrote to memory of 2532 4992 setup7.0.exe 85 PID 4992 wrote to memory of 2532 4992 setup7.0.exe 85 PID 4992 wrote to memory of 2532 4992 setup7.0.exe 85 PID 4992 wrote to memory of 2532 4992 setup7.0.exe 85 PID 4992 wrote to memory of 2532 4992 setup7.0.exe 85 PID 4992 wrote to memory of 2532 4992 setup7.0.exe 85 PID 4992 wrote to memory of 2532 4992 setup7.0.exe 85 PID 4992 wrote to memory of 2532 4992 setup7.0.exe 85 PID 2532 wrote to memory of 4584 2532 setup7.0.exe 95 PID 2532 wrote to memory of 4584 2532 setup7.0.exe 95 PID 4584 wrote to memory of 2996 4584 cmd.exe 97 PID 4584 wrote to memory of 2996 4584 cmd.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup7.0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup7.0\setup7.0.exe"C:\Users\Admin\AppData\Local\Temp\setup7.0\setup7.0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\setup7.0\setup7.0.exeC:\Users\Admin\AppData\Local\Temp\setup7.0\setup7.0.exe2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\setup7.0\setup7.0.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2996
-
-
-