Analysis

  • max time kernel
    148s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 16:06

General

  • Target

    Quest Adventure Installer/GameLauncher.exe

  • Size

    1.6MB

  • MD5

    b7dc1166dbcd5df0a6c7c6ce4e72c30b

  • SHA1

    cd034c1468bdcb81cc52efeba5c95857d60cc537

  • SHA256

    e6fad824874c1ba468b8a4f94acd705cccb0c4d316b321eb3935c2160e1217f1

  • SHA512

    aade2a596c8e714a56b54c6618d870dd2e5bef8bd37b128a5406785bb5d80c1ae15cd34aca1dad9c0db36ff0bb08dfef65e54bf94d3638e00fbe5d6b2ef73e6a

  • SSDEEP

    24576:IdHHNmOzj4d9c8r1zSYiNED/MZvR4x6ApJT8v4A4n:eHQOJ5YiNED/MZvR3AbVA

Malware Config

Extracted

Family

lumma

C2

https://economicscreateojsu.shop/api

https://entitlementappwo.shop/api

https://pushjellysingeywus.shop/api

https://absentconvicsjawun.shop/api

https://suitcaseacanehalk.shop/api

https://bordersoarmanusjuw.shop/api

https://mealplayerpreceodsju.shop/api

https://wifeplasterbakewis.shop/api

Signatures

  • Detect ZGRat V1 1 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quest Adventure Installer\GameLauncher.exe
    "C:\Users\Admin\AppData\Local\Temp\Quest Adventure Installer\GameLauncher.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4408
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3848
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
        PID:4292
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1420 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4112

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Tmp7D8E.tmp

        Filesize

        2KB

        MD5

        1420d30f964eac2c85b2ccfe968eebce

        SHA1

        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

        SHA256

        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

        SHA512

        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

      • memory/3848-33-0x0000000008680000-0x00000000086E6000-memory.dmp

        Filesize

        408KB

      • memory/3848-37-0x000000000A8E0000-0x000000000AE0C000-memory.dmp

        Filesize

        5.2MB

      • memory/3848-36-0x000000000A1E0000-0x000000000A3A2000-memory.dmp

        Filesize

        1.8MB

      • memory/3848-35-0x0000000008850000-0x000000000886E000-memory.dmp

        Filesize

        120KB

      • memory/3848-34-0x0000000008FF0000-0x0000000009066000-memory.dmp

        Filesize

        472KB

      • memory/3848-32-0x0000000008110000-0x000000000815C000-memory.dmp

        Filesize

        304KB

      • memory/3848-31-0x00000000083E0000-0x000000000841C000-memory.dmp

        Filesize

        240KB

      • memory/3848-30-0x0000000008380000-0x0000000008392000-memory.dmp

        Filesize

        72KB

      • memory/3848-29-0x0000000008430000-0x000000000853A000-memory.dmp

        Filesize

        1.0MB

      • memory/3848-28-0x00000000088D0000-0x0000000008EE8000-memory.dmp

        Filesize

        6.1MB

      • memory/3848-25-0x0000000000400000-0x00000000004C0000-memory.dmp

        Filesize

        768KB

      • memory/4292-21-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/4292-23-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/4408-18-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4408-27-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4408-15-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4408-17-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4408-12-0x0000000000400000-0x00000000004CA000-memory.dmp

        Filesize

        808KB

      • memory/4408-13-0x0000000000400000-0x00000000004CA000-memory.dmp

        Filesize

        808KB

      • memory/4408-20-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4408-14-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4856-9-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4856-7-0x00000000050B0000-0x00000000050BA000-memory.dmp

        Filesize

        40KB

      • memory/4856-0-0x0000000074BFE000-0x0000000074BFF000-memory.dmp

        Filesize

        4KB

      • memory/4856-16-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4856-11-0x0000000006D40000-0x0000000006D46000-memory.dmp

        Filesize

        24KB

      • memory/4856-10-0x0000000006D60000-0x0000000006D7A000-memory.dmp

        Filesize

        104KB

      • memory/4856-24-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4856-8-0x0000000074BFE000-0x0000000074BFF000-memory.dmp

        Filesize

        4KB

      • memory/4856-19-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4856-6-0x0000000005170000-0x00000000051B4000-memory.dmp

        Filesize

        272KB

      • memory/4856-5-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4856-4-0x00000000050D0000-0x000000000516C000-memory.dmp

        Filesize

        624KB

      • memory/4856-3-0x0000000005000000-0x0000000005092000-memory.dmp

        Filesize

        584KB

      • memory/4856-2-0x0000000005680000-0x0000000005C24000-memory.dmp

        Filesize

        5.6MB

      • memory/4856-1-0x0000000000470000-0x000000000060A000-memory.dmp

        Filesize

        1.6MB