Analysis

  • max time kernel
    137s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 03:10

General

  • Target

    files/Setup.exe

  • Size

    8.5MB

  • MD5

    98169506fec94c2b12ba9930ad704515

  • SHA1

    bce662a9fb94551f648ba2d7e29659957fd6a428

  • SHA256

    9b8a5b0a45adf843e24214b46c285e44e73bc6eaf9e2a3b2c14a6d93ae541363

  • SHA512

    7f4f7ac2326a1a8b7afc72822dae328753578eb0a4ffcec5adb4e4fb0c49703070f71e7411df221ee9f44d6b43a0a94921fe530877c5d5e71640b807e96def30

  • SSDEEP

    196608:vdoUox8PFOegKz+qE1cnuyHgv3eZaOxqeXY4K:vC0O9m7EWEvbOxqetK

Malware Config

Extracted

Family

lumma

C2

https://sailorshelfquids.shop/api

https://publicitycharetew.shop/api

https://computerexcudesp.shop/api

https://leafcalfconflcitw.shop/api

https://injurypiggyoewirog.shop/api

https://bargainnygroandjwk.shop/api

https://disappointcredisotw.shop/api

https://doughtdrillyksow.shop/api

https://facilitycoursedw.shop/api

Signatures

  • Banload

    Banload variants download malicious files, then install and execute the files.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Suspicious use of SetThreadContext 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\files\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\files\Setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Users\Admin\AppData\Roaming\loadctrltb\PQPEOEHHUKMYTHX\Setup.exe
      C:\Users\Admin\AppData\Roaming\loadctrltb\PQPEOEHHUKMYTHX\Setup.exe
      2⤵
      • Executes dropped EXE
      PID:1056
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 824
        3⤵
        • Program crash
        PID:4308
    • C:\Windows\SysWOW64\more.com
      C:\Windows\SysWOW64\more.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Users\Admin\AppData\Local\Temp\httpd.au3
        C:\Users\Admin\AppData\Local\Temp\httpd.au3
        3⤵
        • Loads dropped DLL
        PID:1620
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1028 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2128
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 1056 -ip 1056
      1⤵
        PID:1468

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Event Triggered Execution

      1
      T1546

      Component Object Model Hijacking

      1
      T1546.015

      Privilege Escalation

      Event Triggered Execution

      1
      T1546

      Component Object Model Hijacking

      1
      T1546.015

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\37a58db7
        Filesize

        2.0MB

        MD5

        6c6ee14fe252f50608b1d326f620bca7

        SHA1

        bb438ad1305d61a5e12bbf276592bd57bf4cf0f8

        SHA256

        36d0c18989e7b91f085beaf3c86b1d5242adc77ebce79564d2afbbb8bd46239a

        SHA512

        61f58426b6bd0148f11d5789f5d36ad40d77dc4dc874310029fa538996bbe654ef0c7981edef3cd43b0b4b3693e4ce2c8eb6f9e151d5ccc0c33fce8e6a9e16e1

      • C:\Users\Admin\AppData\Local\Temp\httpd.au3
        Filesize

        872KB

        MD5

        c56b5f0201a3b3de53e561fe76912bfd

        SHA1

        2a4062e10a5de813f5688221dbeb3f3ff33eb417

        SHA256

        237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

        SHA512

        195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

      • C:\Users\Admin\AppData\Roaming\loadctrltb\PQPEOEHHUKMYTHX\Setup.exe
        Filesize

        111KB

        MD5

        9f262921a7fbd432c3a694a372caf1b9

        SHA1

        dfd75a8835a5553d457f4f702c7fe5785227854f

        SHA256

        56cff82b9e3ee0ed5e74a3e55115e96fd198598be26492cca7b15d9b9023a238

        SHA512

        cabeaef6132444dc06e7a53332eb58446f7046069044c44b7a27693866a1d66aad7b3ebb5fe7bb79b780548a75b206528f176f5505c574b1c7ad3bcc6fc628b8

      • memory/1620-55-0x0000000000410000-0x000000000046B000-memory.dmp
        Filesize

        364KB

      • memory/1620-53-0x0000000000410000-0x000000000046B000-memory.dmp
        Filesize

        364KB

      • memory/1620-52-0x00007FFDD9650000-0x00007FFDD9845000-memory.dmp
        Filesize

        2.0MB

      • memory/3232-36-0x00007FFDBA4F8000-0x00007FFDBA4F9000-memory.dmp
        Filesize

        4KB

      • memory/3232-41-0x00007FFDBA4E0000-0x00007FFDBA652000-memory.dmp
        Filesize

        1.4MB

      • memory/3232-20-0x00007FFDBA4E0000-0x00007FFDBA652000-memory.dmp
        Filesize

        1.4MB

      • memory/3232-37-0x00007FFDBA4E0000-0x00007FFDBA652000-memory.dmp
        Filesize

        1.4MB

      • memory/3232-0-0x0000000004040000-0x0000000004228000-memory.dmp
        Filesize

        1.9MB

      • memory/3232-38-0x00007FFDBA4E0000-0x00007FFDBA652000-memory.dmp
        Filesize

        1.4MB

      • memory/3232-19-0x0000000000400000-0x0000000001CF7000-memory.dmp
        Filesize

        25.0MB

      • memory/3232-17-0x0000000000400000-0x0000000001CF7000-memory.dmp
        Filesize

        25.0MB

      • memory/3232-15-0x0000000000400000-0x0000000001CF7000-memory.dmp
        Filesize

        25.0MB

      • memory/3232-10-0x0000000000400000-0x0000000001CF7000-memory.dmp
        Filesize

        25.0MB

      • memory/3232-14-0x0000000000400000-0x0000000001CF7000-memory.dmp
        Filesize

        25.0MB

      • memory/3232-16-0x0000000000400000-0x0000000001CF7000-memory.dmp
        Filesize

        25.0MB

      • memory/3232-12-0x0000000000400000-0x0000000001CF7000-memory.dmp
        Filesize

        25.0MB

      • memory/5068-48-0x0000000074F60000-0x00000000750DB000-memory.dmp
        Filesize

        1.5MB

      • memory/5068-46-0x00007FFDD9650000-0x00007FFDD9845000-memory.dmp
        Filesize

        2.0MB