Analysis
-
max time kernel
132s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
30-04-2024 01:35
Static task
static1
Behavioral task
behavioral1
Sample
53bcea75646e0a3ff08fea4990c0e3458eb5b518bfdd907444485499803ba25d.exe
Resource
win10v2004-20240419-en
General
-
Target
53bcea75646e0a3ff08fea4990c0e3458eb5b518bfdd907444485499803ba25d.exe
-
Size
14.1MB
-
MD5
a2db986f46fc915b6b9b65d0d8b2c92f
-
SHA1
2aca2a24c33ea49c99365438cf4eee6c42fa73ed
-
SHA256
53bcea75646e0a3ff08fea4990c0e3458eb5b518bfdd907444485499803ba25d
-
SHA512
3e7346aba18a18c0e2fcb57baf2822cca67da175c8b7dfd675b1b5cd78092051e7443eac156a954297c16623f9c74cad4347ef015682282bec57fb056435652d
-
SSDEEP
393216:PXIJM3GodH2ThNzd4VQpier42zXfDmITsttRugNId:fUuozdshA4iXf/iuFd
Malware Config
Extracted
meduza
109.107.181.83
Signatures
-
Detect ZGRat V1 35 IoCs
Processes:
resource yara_rule behavioral1/memory/2160-10-0x000002569DFF0000-0x000002569E26E000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-20-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-32-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-36-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-34-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-30-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-28-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-24-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-22-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-26-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-16-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-14-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-11-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-18-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-12-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-46-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-60-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-62-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-68-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-74-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-72-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-64-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-58-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-56-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-54-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-70-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-66-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-52-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-50-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-48-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-44-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-42-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-40-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2160-38-0x000002569DFF0000-0x000002569E268000-memory.dmp family_zgrat_v1 behavioral1/memory/2448-4925-0x0000000009000000-0x00000000092B6000-memory.dmp family_zgrat_v1 -
Meduza Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/5088-4902-0x0000000140000000-0x00000001400E9000-memory.dmp family_meduza behavioral1/memory/5088-9810-0x0000000140000000-0x00000001400E9000-memory.dmp family_meduza -
Executes dropped EXE 2 IoCs
Processes:
chalengesophisticated.exechallengesophisticated.exepid process 2160 chalengesophisticated.exe 2448 challengesophisticated.exe -
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
53bcea75646e0a3ff08fea4990c0e3458eb5b518bfdd907444485499803ba25d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 53bcea75646e0a3ff08fea4990c0e3458eb5b518bfdd907444485499803ba25d.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 51 api.ipify.org 52 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
chalengesophisticated.exedescription pid process target process PID 2160 set thread context of 5088 2160 chalengesophisticated.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeInstallUtil.exepid process 4256 powershell.exe 4256 powershell.exe 5088 InstallUtil.exe 5088 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
chalengesophisticated.exepowershell.exechallengesophisticated.exedescription pid process Token: SeDebugPrivilege 2160 chalengesophisticated.exe Token: SeDebugPrivilege 2160 chalengesophisticated.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeDebugPrivilege 2448 challengesophisticated.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
53bcea75646e0a3ff08fea4990c0e3458eb5b518bfdd907444485499803ba25d.exechalengesophisticated.exedescription pid process target process PID 4988 wrote to memory of 2160 4988 53bcea75646e0a3ff08fea4990c0e3458eb5b518bfdd907444485499803ba25d.exe chalengesophisticated.exe PID 4988 wrote to memory of 2160 4988 53bcea75646e0a3ff08fea4990c0e3458eb5b518bfdd907444485499803ba25d.exe chalengesophisticated.exe PID 2160 wrote to memory of 5088 2160 chalengesophisticated.exe InstallUtil.exe PID 2160 wrote to memory of 5088 2160 chalengesophisticated.exe InstallUtil.exe PID 2160 wrote to memory of 5088 2160 chalengesophisticated.exe InstallUtil.exe PID 2160 wrote to memory of 5088 2160 chalengesophisticated.exe InstallUtil.exe PID 2160 wrote to memory of 5088 2160 chalengesophisticated.exe InstallUtil.exe PID 2160 wrote to memory of 5088 2160 chalengesophisticated.exe InstallUtil.exe PID 2160 wrote to memory of 5088 2160 chalengesophisticated.exe InstallUtil.exe PID 2160 wrote to memory of 5088 2160 chalengesophisticated.exe InstallUtil.exe PID 2160 wrote to memory of 5088 2160 chalengesophisticated.exe InstallUtil.exe PID 2160 wrote to memory of 5088 2160 chalengesophisticated.exe InstallUtil.exe PID 2160 wrote to memory of 5088 2160 chalengesophisticated.exe InstallUtil.exe PID 2160 wrote to memory of 4256 2160 chalengesophisticated.exe powershell.exe PID 2160 wrote to memory of 4256 2160 chalengesophisticated.exe powershell.exe PID 4988 wrote to memory of 2448 4988 53bcea75646e0a3ff08fea4990c0e3458eb5b518bfdd907444485499803ba25d.exe challengesophisticated.exe PID 4988 wrote to memory of 2448 4988 53bcea75646e0a3ff08fea4990c0e3458eb5b518bfdd907444485499803ba25d.exe challengesophisticated.exe PID 4988 wrote to memory of 2448 4988 53bcea75646e0a3ff08fea4990c0e3458eb5b518bfdd907444485499803ba25d.exe challengesophisticated.exe -
outlook_office_path 1 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\53bcea75646e0a3ff08fea4990c0e3458eb5b518bfdd907444485499803ba25d.exe"C:\Users\Admin\AppData\Local\Temp\53bcea75646e0a3ff08fea4990c0e3458eb5b518bfdd907444485499803ba25d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\chalengesophisticated.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\chalengesophisticated.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:5088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -Seconds 5; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\chalengesophisticated.exe' -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\challengesophisticated.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\challengesophisticated.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.5MB
MD566d0f556615ce40c851f1b7347773570
SHA15bf87f9716e522cf4f77a03fd7caa3ed94ad7882
SHA256725e9172a1aafa7d2e4bdf37257df0d67f6c307035f7ad893a0bc5dad58dd199
SHA5124a67a0173a3073b4b177a2e5d42dc62c8b3a5c159d82c73fa177f439880df14c6e7b7b2d8dec855b3fc0ceb7cb395d85cec40e5d5e31ebe8fa089e0e8282137f
-
Filesize
16.4MB
MD5aee8e83de9876ffaf39c78af9e288505
SHA15099fa9c38a612ed01b452bbfe36cd7c529deccc
SHA25694e7120a4b7e58905de44f90abdce85f3ce97669249563ca50680dcecdd5bc7c
SHA5121019222635fcf1b8477d19177e77dedbdbcac4eecf3bb096dc60204448eca653771fc33fb124bfb79e9bcf5d5de68a4fd61cf18d7dc8cbfc2e538aa4713e5ec9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82