Analysis
-
max time kernel
134s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 16:06
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win10v2004-20240412-en
General
-
Target
tmp.exe
-
Size
157KB
-
MD5
5790d1417f8f00bd7ec6fb7011c79d9c
-
SHA1
36076ed9457c45d94e664ea291eb01e5c70d084b
-
SHA256
ad07503bc046f5b3d65eb61646fa826bc39560916c6e1ef2c3437b6465b30a82
-
SHA512
b19195510624ad16a4730282c97b68d05e4890a33d91f86f24eaf921e23e7786649e4e31aaaec2d9d6c7bb3695c615851d7aed3e53b13083e03acbc8d0543ef0
-
SSDEEP
3072:XahKyd2n31D5GWp1icKAArDZz4N9GhbkrNEk1eT:XahOfp0yN90QEB
Malware Config
Extracted
meduza
109.107.181.83
Signatures
-
Detect ZGRat V1 35 IoCs
Processes:
resource yara_rule behavioral1/memory/3224-10-0x00000264FC2A0000-0x00000264FC516000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-11-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-12-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-14-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-16-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-18-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-20-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-22-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-24-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-26-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-28-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-30-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-32-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-34-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-36-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-38-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-40-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-42-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-44-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-46-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-48-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-52-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-50-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-58-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-56-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-54-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-60-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-62-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-64-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-68-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-70-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-66-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-72-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3224-74-0x00000264FC2A0000-0x00000264FC511000-memory.dmp family_zgrat_v1 behavioral1/memory/3836-4929-0x0000000007160000-0x0000000007416000-memory.dmp family_zgrat_v1 -
Meduza Stealer payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2036-4903-0x0000000140000000-0x00000001400DA000-memory.dmp family_meduza behavioral1/memory/2036-6313-0x0000000140000000-0x00000001400DA000-memory.dmp family_meduza behavioral1/memory/2036-7550-0x0000000140000000-0x00000001400DA000-memory.dmp family_meduza -
Executes dropped EXE 2 IoCs
Processes:
responsibilitylead.exeresponsiibilitylead.exepid process 3224 responsibilitylead.exe 3836 responsiibilitylead.exe -
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmp.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" tmp.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 58 api.ipify.org 59 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
responsibilitylead.exedescription pid process target process PID 3224 set thread context of 2036 3224 responsibilitylead.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
InstallUtil.exepowershell.exepid process 2036 InstallUtil.exe 2036 InstallUtil.exe 408 powershell.exe 408 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
responsibilitylead.exepowershell.exeresponsiibilitylead.exedescription pid process Token: SeDebugPrivilege 3224 responsibilitylead.exe Token: SeDebugPrivilege 3224 responsibilitylead.exe Token: SeDebugPrivilege 408 powershell.exe Token: SeDebugPrivilege 3836 responsiibilitylead.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
tmp.exeresponsibilitylead.exedescription pid process target process PID 1964 wrote to memory of 3224 1964 tmp.exe responsibilitylead.exe PID 1964 wrote to memory of 3224 1964 tmp.exe responsibilitylead.exe PID 3224 wrote to memory of 2036 3224 responsibilitylead.exe InstallUtil.exe PID 3224 wrote to memory of 2036 3224 responsibilitylead.exe InstallUtil.exe PID 3224 wrote to memory of 2036 3224 responsibilitylead.exe InstallUtil.exe PID 3224 wrote to memory of 2036 3224 responsibilitylead.exe InstallUtil.exe PID 3224 wrote to memory of 2036 3224 responsibilitylead.exe InstallUtil.exe PID 3224 wrote to memory of 2036 3224 responsibilitylead.exe InstallUtil.exe PID 3224 wrote to memory of 2036 3224 responsibilitylead.exe InstallUtil.exe PID 3224 wrote to memory of 2036 3224 responsibilitylead.exe InstallUtil.exe PID 3224 wrote to memory of 2036 3224 responsibilitylead.exe InstallUtil.exe PID 3224 wrote to memory of 2036 3224 responsibilitylead.exe InstallUtil.exe PID 3224 wrote to memory of 2036 3224 responsibilitylead.exe InstallUtil.exe PID 3224 wrote to memory of 408 3224 responsibilitylead.exe powershell.exe PID 3224 wrote to memory of 408 3224 responsibilitylead.exe powershell.exe PID 1964 wrote to memory of 3836 1964 tmp.exe responsiibilitylead.exe PID 1964 wrote to memory of 3836 1964 tmp.exe responsiibilitylead.exe PID 1964 wrote to memory of 3836 1964 tmp.exe responsiibilitylead.exe -
outlook_office_path 1 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsibilitylead.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsibilitylead.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:2036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 5; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsibilitylead.exe' -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsiibilitylead.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsiibilitylead.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5f7930c4859ccd34bd2b80a9995f49926
SHA18b5b95fb51619e20246f90d60f2137da7654fc5e
SHA256163969ebee8180e125eb00c02307adda1eb31174ba6f7e011b7b4b3441d8950a
SHA5128f5a440541b227083f3d2a3a251758bf699a290db3c066ae3209d4c2df5e1e933b9c24cd4c0da0a7f3cb6ca0ce025acf22f65cc06ee1e306ecb9b1318a223a43
-
Filesize
6KB
MD5a0c8b99e0780c3e8f8319f5ec3abf9f4
SHA1561a59a4d6af134797b2e2907590efee9e519ca3
SHA2564588ad64c432d7a20ba41949327be873c25f7eaa0cbba71b3435463739510035
SHA51230bd51b731ab989188ae3597f37ba74d56d78287afcb2c2243f657a131618ba6e83d34b82253b6d42efab7a01da0397fb496478628393b4cffca4c907d39f961
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82