Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 22:35

General

  • Target

    leadiadequatepro.exe

  • Size

    14.1MB

  • MD5

    b149f82964b1e269ade2686612a9e777

  • SHA1

    9ccccc1fe6c947dcbc779624ffa9a0fd1b7e7790

  • SHA256

    9f2c70239fe518552ee44423564b075a85e0fc1e7bd80dc233bcc1f882ffceb9

  • SHA512

    5c07589d51c21310415fb2fd616ac6fe23b1ec7e26007b6a3d2ce948bcbc3613db14bbc5686f5f352fb614cea00b3af657d1d6a9e2a078c3487d345d145ec2c9

  • SSDEEP

    393216:FwI5aqRbG66MMgLaDArf6tY5yParKZwVgIZlds:FwSHLyMytYYP8KZwKI

Malware Config

Extracted

Family

meduza

C2

109.107.181.83

Signatures

  • Detect ZGRat V1 35 IoCs
  • Meduza

    Meduza is a crypto wallet and info stealer written in C++.

  • Meduza Stealer payload 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\leadiadequatepro.exe
    "C:\Users\Admin\AppData\Local\Temp\leadiadequatepro.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_office_path
        • outlook_win_path
        PID:3972
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -Seconds 5; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe' -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2836
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadiadequate.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadiadequate.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4372

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe
    Filesize

    14.6MB

    MD5

    938ea9e68b80a685337ed40667037a21

    SHA1

    520a3984265c13d4f289eb162f5a25108a9b7d9c

    SHA256

    2cbf1a9a727ec04dc73f38be06befd8e3d162346807afb95ae1189cbd8376a19

    SHA512

    e756f76dca6a6aacb7b5e1b017be4d583890c13f41059f3a4a5da24733f0b141c7d074a5a4b032275b03bac331c628f008d0178e85e53d348d506a8c50255c50

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadiadequate.exe
    Filesize

    16.4MB

    MD5

    40f6d61aae921cc7ec31836a7fac3c2a

    SHA1

    fcb93eb39a221d68978f3943acba0699e032a16c

    SHA256

    e8cabc3a065dd38f596cfc67ae3231dc728a35125b2d1677c73b3682dcaa9b29

    SHA512

    22cb185a1f492d4d695702605a26f4b8ad154b0a6130297cbb705462043dee7d07e85f9f8637381e574e8f7970d747ff7ab136ebc1c01a5695eef5df84dee6db

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4nidxkdf.akr.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/228-46-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-10-0x0000027938E60000-0x00000279390DE000-memory.dmp
    Filesize

    2.5MB

  • memory/228-9-0x00007FFC6AA00000-0x00007FFC6B4C1000-memory.dmp
    Filesize

    10.8MB

  • memory/228-38-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-40-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-11-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-22-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-30-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-42-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-44-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-64-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-74-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-72-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-70-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-68-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-66-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-62-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-60-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-58-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-56-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-52-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-50-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-48-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-7-0x00007FFC6AA03000-0x00007FFC6AA05000-memory.dmp
    Filesize

    8KB

  • memory/228-54-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-14-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-8-0x000002791CEC0000-0x000002791DD64000-memory.dmp
    Filesize

    14.6MB

  • memory/228-36-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-34-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-28-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-26-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-24-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-20-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-18-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-32-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-16-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-12-0x0000027938E60000-0x00000279390D9000-memory.dmp
    Filesize

    2.5MB

  • memory/228-4891-0x00007FFC6AA00000-0x00007FFC6B4C1000-memory.dmp
    Filesize

    10.8MB

  • memory/228-4892-0x0000027938470000-0x000002793852A000-memory.dmp
    Filesize

    744KB

  • memory/228-4893-0x0000027938240000-0x000002793828C000-memory.dmp
    Filesize

    304KB

  • memory/228-4894-0x00007FFC6AA03000-0x00007FFC6AA05000-memory.dmp
    Filesize

    8KB

  • memory/228-4895-0x00007FFC6AA00000-0x00007FFC6B4C1000-memory.dmp
    Filesize

    10.8MB

  • memory/228-4897-0x00000279383D0000-0x0000027938424000-memory.dmp
    Filesize

    336KB

  • memory/228-4903-0x00007FFC6AA00000-0x00007FFC6B4C1000-memory.dmp
    Filesize

    10.8MB

  • memory/2836-4915-0x0000020970AD0000-0x0000020970AF2000-memory.dmp
    Filesize

    136KB

  • memory/3972-4902-0x0000000140000000-0x00000001400E8000-memory.dmp
    Filesize

    928KB

  • memory/3972-9553-0x0000000140000000-0x00000001400E8000-memory.dmp
    Filesize

    928KB

  • memory/4372-4916-0x00000000006A0000-0x0000000001708000-memory.dmp
    Filesize

    16.4MB

  • memory/4372-4924-0x0000000005F70000-0x0000000006002000-memory.dmp
    Filesize

    584KB

  • memory/4372-4925-0x00000000091A0000-0x0000000009456000-memory.dmp
    Filesize

    2.7MB

  • memory/4372-4926-0x0000000009A10000-0x0000000009FB4000-memory.dmp
    Filesize

    5.6MB

  • memory/4372-9810-0x0000000006320000-0x0000000006414000-memory.dmp
    Filesize

    976KB