Analysis
-
max time kernel
74s -
max time network
75s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 20:36
Static task
static1
Behavioral task
behavioral1
Sample
StakePredict.rar
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
StakePredict.rar
Resource
win10v2004-20241007-en
General
-
Target
StakePredict.rar
-
Size
2.2MB
-
MD5
9318442bdd24d1837eda79c1f7f7bc2e
-
SHA1
c3bb4d657b336ccd8a0d2cd34d993fb88b6ab7bb
-
SHA256
cf48e7a28c8a3cf6787c5eb193bbe23c0c17fa5716c297c23316972e6c0d6b60
-
SHA512
50e74264099db82e72e2ccd7673654a96182975fba1f84859b6dbfbac78318cbf31c352f4eeee446b12da1b2d3f56aa2d3c8d45f9de3dc3b3eca0b1e7765fa71
-
SSDEEP
49152:jU1MLxRC0Pisl1WFn9VZAAoi2RFM/672XBGwBYDKbQFZ6HCT11:jp3WNhQ6jX8wBO8QFZN51
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
270
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 34 IoCs
resource yara_rule behavioral1/memory/2868-44-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-43-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-41-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-40-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-39-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-38-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-36-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-34-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-31-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-29-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-27-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-25-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-49-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-53-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-52-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-50-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-101-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-100-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-96-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-95-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-90-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-85-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-81-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-80-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-75-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-70-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-68-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-91-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-86-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-83-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-67-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-78-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-76-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/2868-71-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\International\Geo\Nation StakePredict.exe Key value queried \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\International\Geo\Nation StakePredict.exe -
Executes dropped EXE 6 IoCs
pid Process 2360 StakePredict.exe 2452 StakePredict.exe 2800 StakePredict.exe 2868 StakePredict.exe 2760 StakePredict.exe 2276 StakePredict.exe -
Loads dropped DLL 6 IoCs
pid Process 2128 7zFM.exe 2360 StakePredict.exe 2128 7zFM.exe 2800 StakePredict.exe 1176 Process not Found 1176 Process not Found -
Accesses Microsoft Outlook profiles 1 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 StakePredict.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 StakePredict.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 StakePredict.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 StakePredict.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 StakePredict.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 StakePredict.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 StakePredict.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 StakePredict.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 StakePredict.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 StakePredict.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 api.ipify.org 13 api.ipify.org 7 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2800 set thread context of 2868 2800 StakePredict.exe 34 PID 2760 set thread context of 2276 2760 StakePredict.exe 41 -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2636 cmd.exe 2624 PING.EXE 2908 PING.EXE 1964 cmd.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2908 PING.EXE 2624 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2128 7zFM.exe 2128 7zFM.exe 2868 StakePredict.exe 2128 7zFM.exe 2276 StakePredict.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2128 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeRestorePrivilege 2128 7zFM.exe Token: 35 2128 7zFM.exe Token: SeSecurityPrivilege 2128 7zFM.exe Token: SeSecurityPrivilege 2128 7zFM.exe Token: SeDebugPrivilege 2868 StakePredict.exe Token: SeImpersonatePrivilege 2868 StakePredict.exe Token: SeSecurityPrivilege 2128 7zFM.exe Token: SeDebugPrivilege 2276 StakePredict.exe Token: SeImpersonatePrivilege 2276 StakePredict.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2128 7zFM.exe 2128 7zFM.exe 2128 7zFM.exe 2128 7zFM.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2360 2128 7zFM.exe 31 PID 2128 wrote to memory of 2360 2128 7zFM.exe 31 PID 2128 wrote to memory of 2360 2128 7zFM.exe 31 PID 2360 wrote to memory of 2452 2360 StakePredict.exe 32 PID 2360 wrote to memory of 2452 2360 StakePredict.exe 32 PID 2360 wrote to memory of 2452 2360 StakePredict.exe 32 PID 2128 wrote to memory of 2800 2128 7zFM.exe 33 PID 2128 wrote to memory of 2800 2128 7zFM.exe 33 PID 2128 wrote to memory of 2800 2128 7zFM.exe 33 PID 2800 wrote to memory of 2868 2800 StakePredict.exe 34 PID 2800 wrote to memory of 2868 2800 StakePredict.exe 34 PID 2800 wrote to memory of 2868 2800 StakePredict.exe 34 PID 2800 wrote to memory of 2868 2800 StakePredict.exe 34 PID 2800 wrote to memory of 2868 2800 StakePredict.exe 34 PID 2800 wrote to memory of 2868 2800 StakePredict.exe 34 PID 2800 wrote to memory of 2868 2800 StakePredict.exe 34 PID 2800 wrote to memory of 2868 2800 StakePredict.exe 34 PID 2800 wrote to memory of 2868 2800 StakePredict.exe 34 PID 2800 wrote to memory of 2868 2800 StakePredict.exe 34 PID 2800 wrote to memory of 2868 2800 StakePredict.exe 34 PID 2868 wrote to memory of 1964 2868 StakePredict.exe 37 PID 2868 wrote to memory of 1964 2868 StakePredict.exe 37 PID 2868 wrote to memory of 1964 2868 StakePredict.exe 37 PID 1964 wrote to memory of 2908 1964 cmd.exe 39 PID 1964 wrote to memory of 2908 1964 cmd.exe 39 PID 1964 wrote to memory of 2908 1964 cmd.exe 39 PID 2760 wrote to memory of 2276 2760 StakePredict.exe 41 PID 2760 wrote to memory of 2276 2760 StakePredict.exe 41 PID 2760 wrote to memory of 2276 2760 StakePredict.exe 41 PID 2760 wrote to memory of 2276 2760 StakePredict.exe 41 PID 2760 wrote to memory of 2276 2760 StakePredict.exe 41 PID 2760 wrote to memory of 2276 2760 StakePredict.exe 41 PID 2760 wrote to memory of 2276 2760 StakePredict.exe 41 PID 2760 wrote to memory of 2276 2760 StakePredict.exe 41 PID 2760 wrote to memory of 2276 2760 StakePredict.exe 41 PID 2760 wrote to memory of 2276 2760 StakePredict.exe 41 PID 2760 wrote to memory of 2276 2760 StakePredict.exe 41 PID 2276 wrote to memory of 2636 2276 StakePredict.exe 42 PID 2276 wrote to memory of 2636 2276 StakePredict.exe 42 PID 2276 wrote to memory of 2636 2276 StakePredict.exe 42 PID 2636 wrote to memory of 2624 2636 cmd.exe 44 PID 2636 wrote to memory of 2624 2636 cmd.exe 44 PID 2636 wrote to memory of 2624 2636 cmd.exe 44 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 StakePredict.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 StakePredict.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\StakePredict.rar"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\7zO058655C6\StakePredict.exe"C:\Users\Admin\AppData\Local\Temp\7zO058655C6\StakePredict.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\7zO058655C6\StakePredict.exeC:\Users\Admin\AppData\Local\Temp\7zO058655C6\StakePredict.exe3⤵
- Executes dropped EXE
PID:2452
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO058E49D6\StakePredict.exe"C:\Users\Admin\AppData\Local\Temp\7zO058E49D6\StakePredict.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\7zO058E49D6\StakePredict.exeC:\Users\Admin\AppData\Local\Temp\7zO058E49D6\StakePredict.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\7zO058E49D6\StakePredict.exe"4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2908
-
-
-
-
-
C:\Users\Admin\Desktop\StakePredict.exe"C:\Users\Admin\Desktop\StakePredict.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\Desktop\StakePredict.exeC:\Users\Admin\Desktop\StakePredict.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2276 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\Desktop\StakePredict.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2624
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD567e486b2f148a3fca863728242b6273e
SHA1452a84c183d7ea5b7c015b597e94af8eef66d44a
SHA256facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb
SHA512d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e
-
Filesize
436B
MD5971c514f84bba0785f80aa1c23edfd79
SHA1732acea710a87530c6b08ecdf32a110d254a54c8
SHA256f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895
SHA51243dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
Filesize174B
MD510409b039e7362adfed271948ab2a44e
SHA158c28613f12050bacba5d3d909cd6a5ce7dd1a24
SHA256607c59781ebc837a62c3281ee600fd66845f7293fb22af0b85d5dcc766cd7bea
SHA512d9dc98c176b53501bee6f81fb9ffb246de019448760928acf10c81c4d0641cf2afc163992458530f0c1be532ce417e17618afe4167b5de90fbda0cdc374e77c6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
Filesize170B
MD525fdbcde26d01f5eaf3b64f921f78a43
SHA1e8288a8916ca767ba6f592cfe8ace1b43c657c85
SHA256df52cd9e97cdac7d23d3998a5bccb80d504a6c61e355d677854bc677345a27ee
SHA5120ef470e14e243b10a1372e5d53aebc0bc7c4bf704f2080f400931dd8f451e6895db948b28eeeb5ea9f08086d01db67b92c26257d77e92485de6b9fb506cd2917
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
3.6MB
MD550a9d35dbc561bd55a8b22edb84e3567
SHA1461a35b6217d52d7ec235d92369dc15582e33183
SHA256e337bfcca929c856d0c91fe02c6c0f1ee38e609c18a520aba00befa22e89fce6
SHA512d31269384cf533470177de2c7aa26034e7f432c620b6eb00988df69d4d380b0edeeeb1b4fc281118d9d3021b9a9ed079d75356131d4c93e2d0f7781243054dfb