Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2024 21:13

General

  • Target

    http://91.90.195.152/test1

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://auctiongutollyjkui.shop/api

https://acceptabledcooeprs.shop/api

https://obsceneclassyjuwks.shop/api

https://zippyfinickysofwps.shop/api

https://miniaturefinerninewjs.shop/api

https://plaintediousidowsko.shop/api

https://sweetsquarediaslw.shop/api

https://holicisticscrarws.shop/api

https://boredimperissvieos.shop/api

Signatures

  • Detect ZGRat V1 2 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://91.90.195.152/test1
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff80c8546f8,0x7ff80c854708,0x7ff80c854718
      2⤵
        PID:4104
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
        2⤵
          PID:1120
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1488
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
          2⤵
            PID:1964
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:1
            2⤵
              PID:808
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
              2⤵
                PID:408
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4816 /prefetch:1
                2⤵
                  PID:2536
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5632 /prefetch:8
                  2⤵
                    PID:1716
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5632 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1236
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:1
                    2⤵
                      PID:5072
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:1
                      2⤵
                        PID:4516
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:1
                        2⤵
                          PID:1912
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5824 /prefetch:8
                          2⤵
                            PID:4136
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:1
                            2⤵
                              PID:5156
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:1
                              2⤵
                                PID:5164
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6612 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5208
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,16051830973725702608,2790129556385893987,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1808 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5940
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:5100
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4124
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:5524
                                  • C:\Program Files\7-Zip\7zG.exe
                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Git_Installer_Latest\" -spe -an -ai#7zMap29737:100:7zEvent18034
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    PID:5708
                                  • C:\Users\Admin\Downloads\Git_Installer_Latest\Git_Installer.exe
                                    "C:\Users\Admin\Downloads\Git_Installer_Latest\Git_Installer.exe"
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:6024
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      2⤵
                                        PID:6128
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        2⤵
                                          PID:6136

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        4f7152bc5a1a715ef481e37d1c791959

                                        SHA1

                                        c8a1ed674c62ae4f45519f90a8cc5a81eff3a6d7

                                        SHA256

                                        704dd4f98d8ca34ec421f23ba1891b178c23c14b3301e4655efc5c02d356c2bc

                                        SHA512

                                        2e6b02ca35d76a655a17a5f3e9dbd8d7517c7dae24f0095c7350eb9e7bdf9e1256a7009aa8878f96c89d1ea4fe5323a41f72b8c551806dda62880d7ff231ff5c

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        ea98e583ad99df195d29aa066204ab56

                                        SHA1

                                        f89398664af0179641aa0138b337097b617cb2db

                                        SHA256

                                        a7abb51435909fa2d75c6f2ff5c69a93d4a0ab276ed579e7d8733b2a63ffbee6

                                        SHA512

                                        e109be3466e653e5d310b3e402e1626298b09205d223722a82344dd78504f3c33e1e24e8402a02f38cd2c9c50d96a303ce4846bea5a583423937ab018cd5782f

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                        Filesize

                                        1KB

                                        MD5

                                        d8bcc19128d728d49822b0751d3666d6

                                        SHA1

                                        01bfe6bf5d68875bcc7f53a35b7e75d165ffcb61

                                        SHA256

                                        27ba50ad9d4ed814b38467eed1c247db13e96064770062f87af4778e72e61327

                                        SHA512

                                        91195c1e2ad5cb9673c3a1be7f34e50353c3905b6696fd9efc9f5a89d55262cc90d2c968067f07ac92552b4f194c9818b33dd28cfb6f7aa8362bd3161a8af851

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                        Filesize

                                        493B

                                        MD5

                                        817d2aa336000443b72fba55975fd4a7

                                        SHA1

                                        a9235d4953313f31e3312bf309edf7d5067830bd

                                        SHA256

                                        5a8b7b81cde6590fcb3e2c42bb993d9fb6a91a667e34651a2c994c45df051d40

                                        SHA512

                                        55c7e1fef06562438b37dd9d3bbb00b461877f2d99de9d9176631bd044211e0bdb09e015f0aa1aa3bd76f3b5a384f5d6141b0f0010426e6130e87861faf4f851

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        105f5c338268e3aab2647fd92476e41d

                                        SHA1

                                        a432c05fe34b8e1f2d69ed691554b540a986cac5

                                        SHA256

                                        84fe009e38bac3b51340ad0ad222d4829209eae3c23e6eaf6efdc16c6407e8f0

                                        SHA512

                                        579012a73430161ac887e55663cac959dda02c492280e4ad586e93cf121f002e72aa8ec26ce26af559121445d543741083132fa55a9f00e400b878ff219ec522

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        ea4cd0a40217141561e6d0882207aa6a

                                        SHA1

                                        45933f4c9750530fa475a6380ef591131247ba49

                                        SHA256

                                        0587e6b2546f6883ff3fa3d3745df0c5c06476aea4f9ef6ff19c628d542ec6bd

                                        SHA512

                                        0d0f05258239de62e4178d416099c8cb9a2f3fb98c0af02ccbb16037c57333a1f6d8ebd658fe1644eba1dcc0609245f9866fc6bf864a4b91b371355ae8c61c25

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        291ba490bd1497a9a098370a1d6194f4

                                        SHA1

                                        ca8a7ef7ead9aa99db5850ee9c4235353a007fb3

                                        SHA256

                                        a83ed69fba10c412e2af98233e5e888fbdb43f1e7eca08c302d964c9bff71187

                                        SHA512

                                        9faee8be9022361982e3955e00890471a554c6a5dcdcf04ceccc5a1a535238d78085dbcdf2f1e00289c4c1bd4c87d9f116f12a4077ce1da73fac37b8664ea2da

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                        Filesize

                                        16B

                                        MD5

                                        6752a1d65b201c13b62ea44016eb221f

                                        SHA1

                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                        SHA256

                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                        SHA512

                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                        Filesize

                                        11KB

                                        MD5

                                        999c48cadf8bc65ac550b55c35ecc5e3

                                        SHA1

                                        bd99b9faf6935057429087388acdbe6d2a7cefd6

                                        SHA256

                                        c6418aa9a27c7d8a7ed6d47f59ae80bd92a7edfd9cd223a34e872b3a89092cee

                                        SHA512

                                        a2ae072178aad008b40287e26fcd33f0c1be496b8ff14ace4d175b24e4d110d2ee4808704b0722dd45d192f8c520b2cc46e001ba369ac713a00e4d71dd13c1ce

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                        Filesize

                                        11KB

                                        MD5

                                        40fbd63a8a70757148ce0a8a1734d31d

                                        SHA1

                                        4e58a9f0aa3de8d8f1c83f657d2aa570a3a2ff51

                                        SHA256

                                        8c6cbad8a8ee3abc768b8e54a73f9731ddb0830557489a185ab51f724d78c00e

                                        SHA512

                                        1a5955ac288bd81d9063d9bef353d12cef3ab85eb185ffd1498e8e63493d03200c9254fd3689b4d06cfe57e48556e0dbeeaf5a88c30503faede293206ee97fea

                                      • C:\Users\Admin\Downloads\Git_Installer_Latest\Git_Installer.exe

                                        Filesize

                                        472KB

                                        MD5

                                        09f740a56831d08f213bed3831ec0a42

                                        SHA1

                                        943a8e2ebd33d4bb9e60be9115a54691631d0187

                                        SHA256

                                        ab4b075ef1d75ee8646a23b816f36bb92a55c65c027b4355585b779b541a5a69

                                        SHA512

                                        2ed826c5215fb6f798bab9a4eb9e17fe87580323ecea659bc0688bf9f0e118827175504b24c89b08274d69f2e578d16677e132a8b9ccf7daeaa211cbf8f0ee41

                                      • C:\Users\Admin\Downloads\Git_Installer_Latest\Updater\libEGL.dll

                                        Filesize

                                        18KB

                                        MD5

                                        379358b4cd4b60137c0807f327531987

                                        SHA1

                                        b0a5f6e3dcd0dbc94726f16ed55d2461d1737b59

                                        SHA256

                                        0ff1d03926f5d9c01d02fae5c5e1f018a87d7f90a1826de47277530bfc7776f8

                                        SHA512

                                        097c08135d654596a19ada814ad360a8c2374d989cbd7094c6acb092e9854abf1f1d878d3da72b66c4c75806586bee7fe04d555a1d82db170725bdbeadea7d50

                                      • C:\Users\Admin\Downloads\Unconfirmed 628388.crdownload

                                        Filesize

                                        21.0MB

                                        MD5

                                        f07be320c20bcb6f0be84aca414995bc

                                        SHA1

                                        e66c654dfbde35867f7d264ed40f148ef59a745e

                                        SHA256

                                        60e950ae3b4abf769b61d1211fa97eb21766a7460b753a570a50baa9bd5bec36

                                        SHA512

                                        3fe7d2052eeb9eed3592824d6ace3e70dce6fd46ffc7c102a0e4362099600e2d7fc5c5fb503c55dd8f780a12fc4181ab810e7aec86ea339a0f0c39334969a689

                                      • memory/6024-198-0x0000000000AE0000-0x0000000000B5A000-memory.dmp

                                        Filesize

                                        488KB

                                      • memory/6136-201-0x0000000000400000-0x000000000045C000-memory.dmp

                                        Filesize

                                        368KB

                                      • memory/6136-204-0x0000000000400000-0x000000000045C000-memory.dmp

                                        Filesize

                                        368KB