Analysis
-
max time kernel
3s -
max time network
52s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-12-2024 06:15
Static task
static1
Behavioral task
behavioral1
Sample
launcher.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
launcher.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
launcher.exe
-
Size
2.7MB
-
MD5
412d3d31bc2e7944c65d5d06006337c7
-
SHA1
ee0bc9b5dafb5cdb1b26105de453c56f18ca3dd7
-
SHA256
9ab3cbe05be213d922baf562f6c06efc3fffc177155cc9129e85dcc2b49e1943
-
SHA512
d882a68eba71acbaa0f0df88bb0260c8c079aa2c20839c64789695b8337a76f7e50a292beb933dbec2fa4e9e4b25302fd6e560eddc23afc4de4138102c51ddbe
-
SSDEEP
49152:13fPExpyTgV6j7JHBatLHN8KxTOe63UQmlmwszyZ1:+tWUQ8l
Malware Config
Extracted
meduza
193.3.19.151
-
anti_dbg
true
-
anti_vm
true
-
build_name
hdont
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 1 IoCs
resource yara_rule behavioral3/files/0x0009000000029ccd-3.dat family_meduza -
Meduza family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2456 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1744 duschno.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 duschno.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 duschno.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 duschno.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 duschno.exe Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 duschno.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org 4 api.ipify.org -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2456 powershell.exe 2456 powershell.exe 1744 duschno.exe 1744 duschno.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1744 duschno.exe Token: SeImpersonatePrivilege 1744 duschno.exe Token: SeDebugPrivilege 2456 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2940 wrote to memory of 2456 2940 launcher.exe 78 PID 2940 wrote to memory of 2456 2940 launcher.exe 78 PID 2940 wrote to memory of 2792 2940 launcher.exe 79 PID 2940 wrote to memory of 2792 2940 launcher.exe 79 PID 2792 wrote to memory of 1744 2792 cmd.exe 80 PID 2792 wrote to memory of 1744 2792 cmd.exe 80 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 duschno.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 duschno.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\launcher.exe"C:\Users\Admin\AppData\Local\Temp\launcher.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "Add-MpPreference -ExclusionProcess \"C:\Users\Admin\AppData\Local\Temp\duschno.exe\""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\system32\cmd.exe"cmd" /C C:\Users\Admin\AppData\Local\Temp\duschno.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\duschno.exeC:\Users\Admin\AppData\Local\Temp\duschno.exe3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.2MB
MD5c6813da66eba357d0deaa48c2f7032b8
SHA16812e46c51f823ff0b0ee17bfce0af72f857af66
SHA2561420f60f053c3ea5605239ee431e5f487245108b1c01be75d16b5246156fa178
SHA51219391c6b12ba8f34a5faf326f8986ef8de4729d614d72bf438c6efa569b3505159ca55f580fe2a02642e5e7a0f1b38a7a9db9f0d66d67ba548d84c230183159e