Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 22:36

General

  • Target

    leadiadequatepro.exe

  • Size

    14.1MB

  • MD5

    b149f82964b1e269ade2686612a9e777

  • SHA1

    9ccccc1fe6c947dcbc779624ffa9a0fd1b7e7790

  • SHA256

    9f2c70239fe518552ee44423564b075a85e0fc1e7bd80dc233bcc1f882ffceb9

  • SHA512

    5c07589d51c21310415fb2fd616ac6fe23b1ec7e26007b6a3d2ce948bcbc3613db14bbc5686f5f352fb614cea00b3af657d1d6a9e2a078c3487d345d145ec2c9

  • SSDEEP

    393216:FwI5aqRbG66MMgLaDArf6tY5yParKZwVgIZlds:FwSHLyMytYYP8KZwKI

Malware Config

Extracted

Family

meduza

C2

109.107.181.83

Signatures

  • Detect ZGRat V1 35 IoCs
  • Meduza

    Meduza is a crypto wallet and info stealer written in C++.

  • Meduza Stealer payload 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\leadiadequatepro.exe
    "C:\Users\Admin\AppData\Local\Temp\leadiadequatepro.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_office_path
        • outlook_win_path
        PID:3620
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Start-Sleep -Seconds 5; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe' -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5032
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadiadequate.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadiadequate.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4800

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadadequate.exe
    Filesize

    14.6MB

    MD5

    938ea9e68b80a685337ed40667037a21

    SHA1

    520a3984265c13d4f289eb162f5a25108a9b7d9c

    SHA256

    2cbf1a9a727ec04dc73f38be06befd8e3d162346807afb95ae1189cbd8376a19

    SHA512

    e756f76dca6a6aacb7b5e1b017be4d583890c13f41059f3a4a5da24733f0b141c7d074a5a4b032275b03bac331c628f008d0178e85e53d348d506a8c50255c50

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\leadiadequate.exe
    Filesize

    16.4MB

    MD5

    40f6d61aae921cc7ec31836a7fac3c2a

    SHA1

    fcb93eb39a221d68978f3943acba0699e032a16c

    SHA256

    e8cabc3a065dd38f596cfc67ae3231dc728a35125b2d1677c73b3682dcaa9b29

    SHA512

    22cb185a1f492d4d695702605a26f4b8ad154b0a6130297cbb705462043dee7d07e85f9f8637381e574e8f7970d747ff7ab136ebc1c01a5695eef5df84dee6db

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qhbp2vgv.0uz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3620-4902-0x0000000140000000-0x00000001400E8000-memory.dmp
    Filesize

    928KB

  • memory/3620-9421-0x0000000140000000-0x00000001400E8000-memory.dmp
    Filesize

    928KB

  • memory/4644-45-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-14-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-38-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-10-0x00000125E2C60000-0x00000125E2EDE000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-34-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-16-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-22-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-42-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-40-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-60-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-66-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-70-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-68-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-64-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-62-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-32-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-56-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-54-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-50-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-48-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-46-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-7-0x00007FFDB2F23000-0x00007FFDB2F25000-memory.dmp
    Filesize

    8KB

  • memory/4644-52-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-36-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-9-0x00007FFDB2F20000-0x00007FFDB39E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4644-8-0x00000125C6C40000-0x00000125C7AE4000-memory.dmp
    Filesize

    14.6MB

  • memory/4644-58-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-30-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-28-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-26-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-24-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-20-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-12-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-18-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-11-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-72-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-74-0x00000125E2C60000-0x00000125E2ED9000-memory.dmp
    Filesize

    2.5MB

  • memory/4644-4891-0x00007FFDB2F20000-0x00007FFDB39E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4644-4892-0x00000125E20C0000-0x00000125E217A000-memory.dmp
    Filesize

    744KB

  • memory/4644-4893-0x00000125E2180000-0x00000125E21CC000-memory.dmp
    Filesize

    304KB

  • memory/4644-4894-0x00007FFDB2F23000-0x00007FFDB2F25000-memory.dmp
    Filesize

    8KB

  • memory/4644-4895-0x00007FFDB2F20000-0x00007FFDB39E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4644-4897-0x00000125E21D0000-0x00000125E2224000-memory.dmp
    Filesize

    336KB

  • memory/4644-4903-0x00007FFDB2F20000-0x00007FFDB39E1000-memory.dmp
    Filesize

    10.8MB

  • memory/4800-4913-0x0000000000090000-0x00000000010F8000-memory.dmp
    Filesize

    16.4MB

  • memory/4800-4915-0x0000000005A90000-0x0000000005B22000-memory.dmp
    Filesize

    584KB

  • memory/4800-4925-0x0000000008CE0000-0x0000000008F96000-memory.dmp
    Filesize

    2.7MB

  • memory/4800-4926-0x0000000009550000-0x0000000009AF4000-memory.dmp
    Filesize

    5.6MB

  • memory/4800-9810-0x0000000005E60000-0x0000000005F54000-memory.dmp
    Filesize

    976KB

  • memory/5032-4914-0x000001AF4F230000-0x000001AF4F252000-memory.dmp
    Filesize

    136KB