Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 11:56

General

  • Target

    leadiadequatepro.exe

  • Size

    14.1MB

  • MD5

    b149f82964b1e269ade2686612a9e777

  • SHA1

    9ccccc1fe6c947dcbc779624ffa9a0fd1b7e7790

  • SHA256

    9f2c70239fe518552ee44423564b075a85e0fc1e7bd80dc233bcc1f882ffceb9

  • SHA512

    5c07589d51c21310415fb2fd616ac6fe23b1ec7e26007b6a3d2ce948bcbc3613db14bbc5686f5f352fb614cea00b3af657d1d6a9e2a078c3487d345d145ec2c9

  • SSDEEP

    393216:FwI5aqRbG66MMgLaDArf6tY5yParKZwVgIZlds:FwSHLyMytYYP8KZwKI

Malware Config

Extracted

Family

meduza

C2

109.107.181.83

Signatures

  • Detect ZGRat V1 35 IoCs
  • Meduza

    Meduza is a crypto wallet and info stealer written in C++.

  • Meduza Stealer payload 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\leadiadequatepro.exe
    "C:\Users\Admin\AppData\Local\Temp\leadiadequatepro.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5112
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_office_path
        • outlook_win_path
        PID:4124
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -Seconds 5; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe' -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1256
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadiadequate.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadiadequate.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3688

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe
    Filesize

    14.6MB

    MD5

    938ea9e68b80a685337ed40667037a21

    SHA1

    520a3984265c13d4f289eb162f5a25108a9b7d9c

    SHA256

    2cbf1a9a727ec04dc73f38be06befd8e3d162346807afb95ae1189cbd8376a19

    SHA512

    e756f76dca6a6aacb7b5e1b017be4d583890c13f41059f3a4a5da24733f0b141c7d074a5a4b032275b03bac331c628f008d0178e85e53d348d506a8c50255c50

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadiadequate.exe
    Filesize

    16.4MB

    MD5

    40f6d61aae921cc7ec31836a7fac3c2a

    SHA1

    fcb93eb39a221d68978f3943acba0699e032a16c

    SHA256

    e8cabc3a065dd38f596cfc67ae3231dc728a35125b2d1677c73b3682dcaa9b29

    SHA512

    22cb185a1f492d4d695702605a26f4b8ad154b0a6130297cbb705462043dee7d07e85f9f8637381e574e8f7970d747ff7ab136ebc1c01a5695eef5df84dee6db

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tmx4mxl1.a1u.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1256-4916-0x000001C6F8C10000-0x000001C6F8C32000-memory.dmp
    Filesize

    136KB

  • memory/3688-4920-0x0000000000950000-0x00000000019B8000-memory.dmp
    Filesize

    16.4MB

  • memory/3688-9809-0x00000000065D0000-0x00000000066C4000-memory.dmp
    Filesize

    976KB

  • memory/3688-4926-0x0000000009EC0000-0x000000000A464000-memory.dmp
    Filesize

    5.6MB

  • memory/3688-4925-0x0000000009650000-0x0000000009906000-memory.dmp
    Filesize

    2.7MB

  • memory/3688-4921-0x0000000006340000-0x00000000063D2000-memory.dmp
    Filesize

    584KB

  • memory/4124-4902-0x0000000140000000-0x00000001400E8000-memory.dmp
    Filesize

    928KB

  • memory/4124-9810-0x0000000140000000-0x00000001400E8000-memory.dmp
    Filesize

    928KB

  • memory/5112-44-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-32-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-68-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-62-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-60-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-58-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-56-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-52-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-48-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-74-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-72-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-70-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-66-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-64-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-46-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-24-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-42-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-38-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-50-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-40-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-34-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-54-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-30-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-28-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-26-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-22-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-20-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-18-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-16-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-14-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-36-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-11-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-4891-0x00007FFEDCA40000-0x00007FFEDD501000-memory.dmp
    Filesize

    10.8MB

  • memory/5112-4893-0x000001EEE5180000-0x000001EEE51CC000-memory.dmp
    Filesize

    304KB

  • memory/5112-4892-0x000001EEE51F0000-0x000001EEE52AA000-memory.dmp
    Filesize

    744KB

  • memory/5112-12-0x000001EEE5D50000-0x000001EEE5FC9000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-10-0x000001EEE5D50000-0x000001EEE5FCE000-memory.dmp
    Filesize

    2.5MB

  • memory/5112-9-0x00007FFEDCA40000-0x00007FFEDD501000-memory.dmp
    Filesize

    10.8MB

  • memory/5112-8-0x000001EEC9D20000-0x000001EECABC4000-memory.dmp
    Filesize

    14.6MB

  • memory/5112-7-0x00007FFEDCA43000-0x00007FFEDCA45000-memory.dmp
    Filesize

    8KB

  • memory/5112-4894-0x00007FFEDCA43000-0x00007FFEDCA45000-memory.dmp
    Filesize

    8KB

  • memory/5112-4895-0x00007FFEDCA40000-0x00007FFEDD501000-memory.dmp
    Filesize

    10.8MB

  • memory/5112-4897-0x000001EEE52B0000-0x000001EEE5304000-memory.dmp
    Filesize

    336KB

  • memory/5112-4903-0x00007FFEDCA40000-0x00007FFEDD501000-memory.dmp
    Filesize

    10.8MB