Analysis

  • max time kernel
    90s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 12:00

General

  • Target

    !ŞetUp_92517--#PaSꞨKḙy#$$/Setup.exe

  • Size

    8.5MB

  • MD5

    98169506fec94c2b12ba9930ad704515

  • SHA1

    bce662a9fb94551f648ba2d7e29659957fd6a428

  • SHA256

    9b8a5b0a45adf843e24214b46c285e44e73bc6eaf9e2a3b2c14a6d93ae541363

  • SHA512

    7f4f7ac2326a1a8b7afc72822dae328753578eb0a4ffcec5adb4e4fb0c49703070f71e7411df221ee9f44d6b43a0a94921fe530877c5d5e71640b807e96def30

  • SSDEEP

    196608:vdoUox8PFOegKz+qE1cnuyHgv3eZaOxqeXY4K:vC0O9m7EWEvbOxqetK

Malware Config

Extracted

Family

lumma

C2

https://unwielldyzpwo.shop/api

https://bouncedgowp.shop/api

https://bannngwko.shop/api

https://bargainnykwo.shop/api

https://affecthorsedpo.shop/api

https://radiationnopp.shop/api

https://answerrsdo.shop/api

https://publicitttyps.shop/api

https://benchillppwo.shop/api

https://reinforcedirectorywd.shop/api

Signatures

  • Banload

    Banload variants download malicious files, then install and execute the files.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\!ŞetUp_92517--#PaSꞨKḙy#$$\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\!ŞetUp_92517--#PaSꞨKḙy#$$\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Windows\SysWOW64\more.com
      C:\Windows\SysWOW64\more.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4136
      • C:\Windows\SysWOW64\SearchIndexer.exe
        C:\Windows\SysWOW64\SearchIndexer.exe
        3⤵
          PID:4616

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\bad42f6f

      Filesize

      1.1MB

      MD5

      6c6a29d463f31397dced349e498856ba

      SHA1

      f3f229807019051da8959efad2fdb6afc590ef4d

      SHA256

      b99ea2effaa64f7ab42a209e887a0c25015f81f0e1c0c77510f5e66f0be90162

      SHA512

      447c76f282db06fd4d00623b066f841b5583e336de48e8e2e10336345b1645bb975835ec096c14a46aa8467c22e4600e50df249e870424f8dcc5f64b1b0fe5b9

    • memory/4012-35-0x00007FF8EAF80000-0x00007FF8EB3F2000-memory.dmp

      Filesize

      4.4MB

    • memory/4012-17-0x0000000000400000-0x0000000001CF7000-memory.dmp

      Filesize

      25.0MB

    • memory/4012-36-0x00007FF8EAF80000-0x00007FF8EB3F2000-memory.dmp

      Filesize

      4.4MB

    • memory/4012-14-0x0000000000400000-0x0000000001CF7000-memory.dmp

      Filesize

      25.0MB

    • memory/4012-10-0x0000000000400000-0x0000000001CF7000-memory.dmp

      Filesize

      25.0MB

    • memory/4012-16-0x0000000000400000-0x0000000001CF7000-memory.dmp

      Filesize

      25.0MB

    • memory/4012-20-0x00007FF8EAF80000-0x00007FF8EB3F2000-memory.dmp

      Filesize

      4.4MB

    • memory/4012-19-0x0000000000400000-0x0000000001CF7000-memory.dmp

      Filesize

      25.0MB

    • memory/4012-34-0x00007FF8EAF98000-0x00007FF8EAF99000-memory.dmp

      Filesize

      4KB

    • memory/4012-0-0x0000000004050000-0x0000000004238000-memory.dmp

      Filesize

      1.9MB

    • memory/4012-15-0x0000000000400000-0x0000000001CF7000-memory.dmp

      Filesize

      25.0MB

    • memory/4012-12-0x0000000000400000-0x0000000001CF7000-memory.dmp

      Filesize

      25.0MB

    • memory/4136-39-0x00007FF8ECF30000-0x00007FF8ED125000-memory.dmp

      Filesize

      2.0MB

    • memory/4136-41-0x000000007567E000-0x0000000075680000-memory.dmp

      Filesize

      8KB

    • memory/4136-40-0x0000000075670000-0x0000000075AAC000-memory.dmp

      Filesize

      4.2MB

    • memory/4136-42-0x0000000075670000-0x0000000075AAC000-memory.dmp

      Filesize

      4.2MB

    • memory/4136-44-0x0000000075670000-0x0000000075AAC000-memory.dmp

      Filesize

      4.2MB

    • memory/4136-48-0x000000007567E000-0x0000000075680000-memory.dmp

      Filesize

      8KB

    • memory/4616-45-0x00007FF8ECF30000-0x00007FF8ED125000-memory.dmp

      Filesize

      2.0MB

    • memory/4616-46-0x0000000000100000-0x000000000016E000-memory.dmp

      Filesize

      440KB

    • memory/4616-47-0x0000000000100000-0x000000000016E000-memory.dmp

      Filesize

      440KB