Analysis
-
max time kernel
127s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
16-04-2024 15:53
Static task
static1
Behavioral task
behavioral1
Sample
7efdb8104be2cb54cb77ee615d9c6197.exe
Resource
win10v2004-20240412-en
General
-
Target
7efdb8104be2cb54cb77ee615d9c6197.exe
-
Size
14.6MB
-
MD5
7efdb8104be2cb54cb77ee615d9c6197
-
SHA1
f937e4c7ce6151d2a662f180420ab8e6ac654ac5
-
SHA256
40c251a8afb49d3b567a370e67ca7861a4cc2008c7deef39c3739284c1b7e3e8
-
SHA512
77fc43b3e3b89bba626735e7dbc6129bfead17a430bffc61eee861bb6edfb477db74f6f646bad04de360f512fb6676e27cf739812fa628b308592a42295aded6
-
SSDEEP
393216:sHCoIgksmCvTUu++OqYW1cVXWLkbl+L+QU+:4BIgLSu65W2V+1yQU+
Malware Config
Extracted
meduza
109.107.181.83
Signatures
-
Detect ZGRat V1 35 IoCs
Processes:
resource yara_rule behavioral1/memory/2496-9-0x0000014ABBB30000-0x0000014ABBDA6000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-11-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-10-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-13-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-15-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-17-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-19-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-21-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-23-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-25-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-27-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-29-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-31-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-33-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-35-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-37-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-39-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-41-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-43-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-45-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-47-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-49-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-51-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-53-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-55-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-57-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-59-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-61-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-63-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-65-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-67-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-69-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-71-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/2496-73-0x0000014ABBB30000-0x0000014ABBDA0000-memory.dmp family_zgrat_v1 behavioral1/memory/3284-4921-0x0000000005950000-0x0000000005C08000-memory.dmp family_zgrat_v1 -
Meduza Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2800-4902-0x0000000140000000-0x00000001400DA000-memory.dmp family_meduza behavioral1/memory/2800-5688-0x0000000140000000-0x00000001400DA000-memory.dmp family_meduza -
Executes dropped EXE 2 IoCs
Processes:
responsibilitylead.exeresponsiibilitylead.exepid process 2496 responsibilitylead.exe 3284 responsiibilitylead.exe -
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7efdb8104be2cb54cb77ee615d9c6197.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7efdb8104be2cb54cb77ee615d9c6197.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 48 api.ipify.org 49 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
responsibilitylead.exedescription pid process target process PID 2496 set thread context of 2800 2496 responsibilitylead.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeInstallUtil.exepid process 1700 powershell.exe 1700 powershell.exe 2800 InstallUtil.exe 2800 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
responsibilitylead.exepowershell.exeresponsiibilitylead.exedescription pid process Token: SeDebugPrivilege 2496 responsibilitylead.exe Token: SeDebugPrivilege 2496 responsibilitylead.exe Token: SeDebugPrivilege 1700 powershell.exe Token: SeDebugPrivilege 3284 responsiibilitylead.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
7efdb8104be2cb54cb77ee615d9c6197.exeresponsibilitylead.exedescription pid process target process PID 3296 wrote to memory of 2496 3296 7efdb8104be2cb54cb77ee615d9c6197.exe responsibilitylead.exe PID 3296 wrote to memory of 2496 3296 7efdb8104be2cb54cb77ee615d9c6197.exe responsibilitylead.exe PID 2496 wrote to memory of 2800 2496 responsibilitylead.exe InstallUtil.exe PID 2496 wrote to memory of 2800 2496 responsibilitylead.exe InstallUtil.exe PID 2496 wrote to memory of 2800 2496 responsibilitylead.exe InstallUtil.exe PID 2496 wrote to memory of 2800 2496 responsibilitylead.exe InstallUtil.exe PID 2496 wrote to memory of 2800 2496 responsibilitylead.exe InstallUtil.exe PID 2496 wrote to memory of 2800 2496 responsibilitylead.exe InstallUtil.exe PID 2496 wrote to memory of 2800 2496 responsibilitylead.exe InstallUtil.exe PID 2496 wrote to memory of 2800 2496 responsibilitylead.exe InstallUtil.exe PID 2496 wrote to memory of 2800 2496 responsibilitylead.exe InstallUtil.exe PID 2496 wrote to memory of 2800 2496 responsibilitylead.exe InstallUtil.exe PID 2496 wrote to memory of 2800 2496 responsibilitylead.exe InstallUtil.exe PID 2496 wrote to memory of 1700 2496 responsibilitylead.exe powershell.exe PID 2496 wrote to memory of 1700 2496 responsibilitylead.exe powershell.exe PID 3296 wrote to memory of 3284 3296 7efdb8104be2cb54cb77ee615d9c6197.exe responsiibilitylead.exe PID 3296 wrote to memory of 3284 3296 7efdb8104be2cb54cb77ee615d9c6197.exe responsiibilitylead.exe PID 3296 wrote to memory of 3284 3296 7efdb8104be2cb54cb77ee615d9c6197.exe responsiibilitylead.exe -
outlook_office_path 1 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7efdb8104be2cb54cb77ee615d9c6197.exe"C:\Users\Admin\AppData\Local\Temp\7efdb8104be2cb54cb77ee615d9c6197.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsibilitylead.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsibilitylead.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 5; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsibilitylead.exe' -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsiibilitylead.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsiibilitylead.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.6MB
MD57cf0ba422c37585d399e4dffb0b7757c
SHA1d7b1b39ccdb9287edbae0aa9496ab1d678a4780b
SHA256b20de9452f77b912c49bd307cc1e2550abb4e17d8497655e64ed0883ce4cfcbe
SHA512f28f438298954bdabfeb8848dcafe35e074b1750c32e9f01268e41ced8a2acac3e298159b85f159e9c9d4814f73ce2b89c1d8a8afc4a7a2ab30c2258dc3237c1
-
Filesize
8.0MB
MD5c5dd39b204b859209ec38a1aba1c8eca
SHA10006ad5d81c98fec6e83dc5d4a1e900f4de77bc1
SHA25660209ed2588da5b44174095073e31fe775ac8a2e9e02118f8fa1eea4c69607a6
SHA512dca32db70c4d6349c5ee86d303a188f9eccfe7b4143c15ed4e39e41564d0b253ba69aa9b2df8589041cf3f336aaa1081c9feece5d50d3ab0605383efae750bde
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82