Overview
overview
10Static
static
3Installer-...ed.zip
windows7-x64
1Installer-...ed.zip
windows10-1703-x64
1Installer-...ed.zip
windows10-2004-x64
1Installer-...ed.zip
windows11-21h2-x64
1Installer-...ed.zip
macos-10.15-amd64
1Installer-...ed.zip
debian-9-armhf
Installer-...ed.zip
debian-9-mips
Installer-...ed.zip
debian-9-mipsel
Installer-...ed.zip
ubuntu-18.04-amd64
0x000a0000...53.exe
windows7-x64
10x000a0000...53.exe
windows10-1703-x64
80x000a0000...53.exe
windows10-2004-x64
100x000a0000...53.exe
windows11-21h2-x64
80x000a0000...53.exe
macos-10.15-amd64
10x000a0000...53.exe
debian-9-armhf
0x000a0000...53.exe
debian-9-mips
0x000a0000...53.exe
debian-9-mipsel
0x000a0000...53.exe
ubuntu-18.04-amd64
Analysis
-
max time kernel
89s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2024 05:08
Static task
static1
Behavioral task
behavioral1
Sample
Installer-Advanced-Installergenius_v4.8z.1l.exe_pw_infected.zip
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
Installer-Advanced-Installergenius_v4.8z.1l.exe_pw_infected.zip
Resource
win10-20240214-en
Behavioral task
behavioral3
Sample
Installer-Advanced-Installergenius_v4.8z.1l.exe_pw_infected.zip
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
Installer-Advanced-Installergenius_v4.8z.1l.exe_pw_infected.zip
Resource
win11-20240214-en
Behavioral task
behavioral5
Sample
Installer-Advanced-Installergenius_v4.8z.1l.exe_pw_infected.zip
Resource
macos-20240214-en
Behavioral task
behavioral6
Sample
Installer-Advanced-Installergenius_v4.8z.1l.exe_pw_infected.zip
Resource
debian9-armhf-20231215-en
Behavioral task
behavioral7
Sample
Installer-Advanced-Installergenius_v4.8z.1l.exe_pw_infected.zip
Resource
debian9-mipsbe-20231222-en
Behavioral task
behavioral8
Sample
Installer-Advanced-Installergenius_v4.8z.1l.exe_pw_infected.zip
Resource
debian9-mipsel-20231215-en
Behavioral task
behavioral9
Sample
Installer-Advanced-Installergenius_v4.8z.1l.exe_pw_infected.zip
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral10
Sample
0x000a000000023656-53.exe
Resource
win7-20231215-en
Behavioral task
behavioral11
Sample
0x000a000000023656-53.exe
Resource
win10-20240214-en
Behavioral task
behavioral12
Sample
0x000a000000023656-53.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
0x000a000000023656-53.exe
Resource
win11-20240214-en
Behavioral task
behavioral14
Sample
0x000a000000023656-53.exe
Resource
macos-20240214-en
Behavioral task
behavioral15
Sample
0x000a000000023656-53.exe
Resource
debian9-armhf-20231221-en
Behavioral task
behavioral16
Sample
0x000a000000023656-53.exe
Resource
debian9-mipsbe-20231222-en
Behavioral task
behavioral17
Sample
0x000a000000023656-53.exe
Resource
debian9-mipsel-20231215-en
Behavioral task
behavioral18
Sample
0x000a000000023656-53.exe
Resource
ubuntu1804-amd64-20231215-en
General
-
Target
0x000a000000023656-53.exe
-
Size
686.9MB
-
MD5
3abe8b51f5087787b9c121b10f37108b
-
SHA1
4cb1fc54dc24f175c744a958e74ff84b5fb16d4e
-
SHA256
7ba93fe544def71fa435ae70911356845d19d5fcee1df71369aa537fe848c5d5
-
SHA512
fcee37f1e56aed457f71aa0c54f320e28a308c002d639bcd424389cb464ce18103746b470456f5824b28d079cead670bdcb8d691d8bed864544ffbfe2c75fed4
-
SSDEEP
1572864:jnhUzyh7u4k9pJmoLKAwhzTICA8VjcDJSx:jnikUDUzPAUj3x
Malware Config
Extracted
lumma
https://gemcreedarticulateod.shop/api
https://secretionsuitcasenioise.shop/api
https://claimconcessionrebe.shop/api
https://liabilityarrangemenyit.shop/api
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 67 4800 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 49 yandex.com 50 yandex.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
pid Process 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4800 set thread context of 2564 4800 powershell.exe 95 -
Program crash 1 IoCs
pid pid_target Process procid_target 3020 2564 WerFault.exe 95 -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4748 0x000a000000023656-53.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe 4800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4748 0x000a000000023656-53.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeShutdownPrivilege 4800 powershell.exe Token: SeCreatePagefilePrivilege 4800 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4748 wrote to memory of 4800 4748 0x000a000000023656-53.exe 93 PID 4748 wrote to memory of 4800 4748 0x000a000000023656-53.exe 93 PID 4748 wrote to memory of 4800 4748 0x000a000000023656-53.exe 93 PID 4800 wrote to memory of 2564 4800 powershell.exe 95 PID 4800 wrote to memory of 2564 4800 powershell.exe 95 PID 4800 wrote to memory of 2564 4800 powershell.exe 95 PID 4800 wrote to memory of 2564 4800 powershell.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x000a000000023656-53.exe"C:\Users\Admin\AppData\Local\Temp\0x000a000000023656-53.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵PID:2564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 10284⤵
- Program crash
PID:3020
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2564 -ip 25641⤵PID:3668
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82