Analysis

  • max time kernel
    130s
  • max time network
    135s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    12-05-2024 18:45

General

  • Target

    9f2c70239fe518552ee44423564b075a85e0fc1e7bd80dc233bcc1f882ffceb9.exe

  • Size

    14.1MB

  • MD5

    b149f82964b1e269ade2686612a9e777

  • SHA1

    9ccccc1fe6c947dcbc779624ffa9a0fd1b7e7790

  • SHA256

    9f2c70239fe518552ee44423564b075a85e0fc1e7bd80dc233bcc1f882ffceb9

  • SHA512

    5c07589d51c21310415fb2fd616ac6fe23b1ec7e26007b6a3d2ce948bcbc3613db14bbc5686f5f352fb614cea00b3af657d1d6a9e2a078c3487d345d145ec2c9

  • SSDEEP

    393216:FwI5aqRbG66MMgLaDArf6tY5yParKZwVgIZlds:FwSHLyMytYYP8KZwKI

Malware Config

Extracted

Family

meduza

C2

109.107.181.83

Signatures

  • Detect ZGRat V1 35 IoCs
  • Meduza

    Meduza is a crypto wallet and info stealer written in C++.

  • Meduza Stealer payload 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f2c70239fe518552ee44423564b075a85e0fc1e7bd80dc233bcc1f882ffceb9.exe
    "C:\Users\Admin\AppData\Local\Temp\9f2c70239fe518552ee44423564b075a85e0fc1e7bd80dc233bcc1f882ffceb9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:496
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_office_path
        • outlook_win_path
        PID:3916
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -Seconds 5; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe' -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3080
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadiadequate.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadiadequate.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3380

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe
    Filesize

    14.6MB

    MD5

    938ea9e68b80a685337ed40667037a21

    SHA1

    520a3984265c13d4f289eb162f5a25108a9b7d9c

    SHA256

    2cbf1a9a727ec04dc73f38be06befd8e3d162346807afb95ae1189cbd8376a19

    SHA512

    e756f76dca6a6aacb7b5e1b017be4d583890c13f41059f3a4a5da24733f0b141c7d074a5a4b032275b03bac331c628f008d0178e85e53d348d506a8c50255c50

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadiadequate.exe
    Filesize

    16.4MB

    MD5

    40f6d61aae921cc7ec31836a7fac3c2a

    SHA1

    fcb93eb39a221d68978f3943acba0699e032a16c

    SHA256

    e8cabc3a065dd38f596cfc67ae3231dc728a35125b2d1677c73b3682dcaa9b29

    SHA512

    22cb185a1f492d4d695702605a26f4b8ad154b0a6130297cbb705462043dee7d07e85f9f8637381e574e8f7970d747ff7ab136ebc1c01a5695eef5df84dee6db

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oozjnoap.d5a.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/496-7-0x00007FFEDA373000-0x00007FFEDA375000-memory.dmp
    Filesize

    8KB

  • memory/496-8-0x0000024BE0E20000-0x0000024BE1CC4000-memory.dmp
    Filesize

    14.6MB

  • memory/496-9-0x00007FFEDA370000-0x00007FFEDAE32000-memory.dmp
    Filesize

    10.8MB

  • memory/496-10-0x0000024BFCF00000-0x0000024BFD17E000-memory.dmp
    Filesize

    2.5MB

  • memory/496-20-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-18-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-36-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-38-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-46-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-62-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-70-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-68-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-66-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-64-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-60-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-58-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-56-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-54-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-52-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-50-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-48-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-42-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-40-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-34-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-44-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-32-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-30-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-28-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-26-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-24-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-22-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-16-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-14-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-12-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-11-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-72-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-74-0x0000024BFCF00000-0x0000024BFD179000-memory.dmp
    Filesize

    2.5MB

  • memory/496-4891-0x00007FFEDA370000-0x00007FFEDAE32000-memory.dmp
    Filesize

    10.8MB

  • memory/496-4892-0x0000024BFC3B0000-0x0000024BFC46A000-memory.dmp
    Filesize

    744KB

  • memory/496-4893-0x0000024BE3AE0000-0x0000024BE3B2C000-memory.dmp
    Filesize

    304KB

  • memory/496-4894-0x00007FFEDA370000-0x00007FFEDAE32000-memory.dmp
    Filesize

    10.8MB

  • memory/496-4896-0x0000024BE3B30000-0x0000024BE3B84000-memory.dmp
    Filesize

    336KB

  • memory/496-4897-0x00007FFEDA370000-0x00007FFEDAE32000-memory.dmp
    Filesize

    10.8MB

  • memory/496-4902-0x00007FFEDA370000-0x00007FFEDAE32000-memory.dmp
    Filesize

    10.8MB

  • memory/496-4904-0x00007FFEDA370000-0x00007FFEDAE32000-memory.dmp
    Filesize

    10.8MB

  • memory/3080-4916-0x000001601E500000-0x000001601E522000-memory.dmp
    Filesize

    136KB

  • memory/3380-4917-0x0000000000AC0000-0x0000000001B28000-memory.dmp
    Filesize

    16.4MB

  • memory/3380-4918-0x0000000006570000-0x0000000006602000-memory.dmp
    Filesize

    584KB

  • memory/3380-4919-0x0000000009870000-0x0000000009B26000-memory.dmp
    Filesize

    2.7MB

  • memory/3380-4920-0x000000000A0E0000-0x000000000A686000-memory.dmp
    Filesize

    5.6MB

  • memory/3380-9811-0x0000000006A20000-0x0000000006B14000-memory.dmp
    Filesize

    976KB

  • memory/3916-4903-0x0000000140000000-0x00000001400E8000-memory.dmp
    Filesize

    928KB

  • memory/3916-9812-0x0000000140000000-0x00000001400E8000-memory.dmp
    Filesize

    928KB