Analysis
-
max time kernel
93s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30/12/2024, 10:55
Static task
static1
Behavioral task
behavioral1
Sample
eXbhgU9.exe
Resource
win7-20240903-en
General
-
Target
eXbhgU9.exe
-
Size
15KB
-
MD5
9be5ac720dcf1838fd5a2d7352672f66
-
SHA1
d8046191a1d1756768a8bad62ce3ba757deb7d53
-
SHA256
cc5eb5ac7cb599572a1c9747efa83774221e0ad4a24ed6545d5bc03a44a23196
-
SHA512
72f618868c9960332931d7055a4bff5b3394979a1f5d8089d51c6dc436a121a3d9332d405a3eb3f65fcb8c5930c73606e194782fcf29b46d5e42235de29acc33
-
SSDEEP
384:8dGRmTbW+eO9GXSrtx2MUyQ6JCgf61FDOVV:QzGXaff61FDO7
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Extracted
lumma
https://framekgirus.shop/api
https://abruptyopsn.shop/api
https://wholersorie.shop/api
https://tirepublicerj.shop/api
https://noisycuttej.shop/api
https://rabidcowse.shop/api
https://cloudewahsj.shop/api
Signatures
-
Lumma family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3808 powershell.exe 540 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation eXbhgU9.exe -
Executes dropped EXE 1 IoCs
pid Process 4824 jyidkjkfhjawd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 raw.githubusercontent.com 20 raw.githubusercontent.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4824 jyidkjkfhjawd.exe 4824 jyidkjkfhjawd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jyidkjkfhjawd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eXbhgU9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3808 powershell.exe 3808 powershell.exe 540 powershell.exe 540 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3808 powershell.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeDebugPrivilege 3088 eXbhgU9.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4824 jyidkjkfhjawd.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3088 wrote to memory of 3808 3088 eXbhgU9.exe 84 PID 3088 wrote to memory of 3808 3088 eXbhgU9.exe 84 PID 3088 wrote to memory of 3808 3088 eXbhgU9.exe 84 PID 3088 wrote to memory of 540 3088 eXbhgU9.exe 86 PID 3088 wrote to memory of 540 3088 eXbhgU9.exe 86 PID 3088 wrote to memory of 540 3088 eXbhgU9.exe 86 PID 3088 wrote to memory of 4824 3088 eXbhgU9.exe 96 PID 3088 wrote to memory of 4824 3088 eXbhgU9.exe 96 PID 3088 wrote to memory of 4824 3088 eXbhgU9.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\eXbhgU9.exe"C:\Users\Admin\AppData\Local\Temp\eXbhgU9.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\ADFxZBCNQ'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3808
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\Users'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\ADFxZBCNQ\jyidkjkfhjawd.exe"C:\ADFxZBCNQ\jyidkjkfhjawd.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD51b40450e11f71da7d6f3d9c025c078e0
SHA15bdf461219e68aa7175a5fa01962af8e3f583c7e
SHA256f7846a193c00e22d512fdc71fca6fb3f3af434179681d26700b11b7f4e69ab64
SHA512bfb8dfa87aaf0dc9afd3ae19c6082a53917501899f582ddc10a56a311b9504a64f25c1b923abe0b5077cef64f6ef891089358d652e4a7618daca9418bad03017
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD530ce03e03daae8941bffceb3da10bf39
SHA19203c9ca04cc5b8fe857a7f1f465978b27283410
SHA256650ebf6f028dc693503bed044ae57ab9b973fceba500081c5bbf684b8f54e0e0
SHA51295ef7f2ccb890a014ad091267359a3917619daa4d0cd00cfc4556fa446c751c9ad89d65187bdca7a3ae15d9916d7c3b4bbddc36d377005c7bee21706a3e31c96
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82