Analysis

  • max time kernel
    151s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2024 15:14

General

  • Target

    9e203e42aad4a23d95bddec9509f4d72.exe

  • Size

    470KB

  • MD5

    9e203e42aad4a23d95bddec9509f4d72

  • SHA1

    14726a881fc956c8d3450c580da6c9b921c38bd6

  • SHA256

    9dcd2325222229aee939e07986dfd5eac660a3ad129979597707569af979ffea

  • SHA512

    a1add22c1fd88653a1ecfc78d708e425f9dd7e1be4b286c5d2a69994c6f46d45e16b4ceb95fd6524cfcf72742145b2588b0f90344339827d2e4e83135d7e700a

  • SSDEEP

    6144:yuwf0+RecrdM5x4z+TLonB3MRQ0+sCOMysnHLs7kSRqebpXbq4Hy6m51py:nUyLCBckT8sHLsBqebpJH5mc

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://scrapedirtyieoqk.shop/api

https://associationokeo.shop/api

Signatures

  • Detect ZGRat V1 1 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e203e42aad4a23d95bddec9509f4d72.exe
    "C:\Users\Admin\AppData\Local\Temp\9e203e42aad4a23d95bddec9509f4d72.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4520
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4520 -s 1196
          3⤵
          • Program crash
          PID:960
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4520 -ip 4520
      1⤵
        PID:4060

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1716-0-0x0000000000850000-0x00000000008C6000-memory.dmp
        Filesize

        472KB

      • memory/1716-1-0x00000000749C0000-0x0000000075170000-memory.dmp
        Filesize

        7.7MB

      • memory/1716-2-0x0000000002E00000-0x0000000002E10000-memory.dmp
        Filesize

        64KB

      • memory/1716-10-0x00000000749C0000-0x0000000075170000-memory.dmp
        Filesize

        7.7MB

      • memory/1716-11-0x0000000002E50000-0x0000000004E50000-memory.dmp
        Filesize

        32.0MB

      • memory/1716-15-0x0000000002E50000-0x0000000004E50000-memory.dmp
        Filesize

        32.0MB

      • memory/4520-5-0x0000000000400000-0x0000000000448000-memory.dmp
        Filesize

        288KB

      • memory/4520-8-0x0000000000400000-0x0000000000448000-memory.dmp
        Filesize

        288KB

      • memory/4520-12-0x00000000013D0000-0x00000000013D1000-memory.dmp
        Filesize

        4KB

      • memory/4520-13-0x0000000000400000-0x0000000000448000-memory.dmp
        Filesize

        288KB

      • memory/4520-14-0x0000000000400000-0x0000000000448000-memory.dmp
        Filesize

        288KB