Overview
overview
10Static
static
10Samples 6/...ca.exe
windows7-x64
7Samples 6/...ca.exe
windows10-2004-x64
7Samples 6/...4e.exe
windows7-x64
10Samples 6/...4e.exe
windows10-2004-x64
10Samples 6/...31.exe
windows7-x64
10Samples 6/...31.exe
windows10-2004-x64
10Samples 6/...4b.exe
windows7-x64
7Samples 6/...4b.exe
windows10-2004-x64
7Samples 6/...1a.exe
windows7-x64
10Samples 6/...1a.exe
windows10-2004-x64
10Samples 6/...18.exe
windows7-x64
1Samples 6/...18.exe
windows10-2004-x64
1Samples 7/...22.exe
windows7-x64
3Samples 7/...22.exe
windows10-2004-x64
3Samples 7/...41.exe
windows7-x64
10Samples 7/...41.exe
windows10-2004-x64
10Samples 7/...62.exe
windows7-x64
10Samples 7/...62.exe
windows10-2004-x64
10Samples 7/...c5.exe
windows7-x64
10Samples 7/...c5.exe
windows10-2004-x64
10Samples 7/...a6.exe
windows7-x64
10Samples 7/...a6.exe
windows10-2004-x64
10Samples 7/...64.exe
windows7-x64
10Samples 7/...64.exe
windows10-2004-x64
10Samples 7/...a5.exe
windows7-x64
10Samples 7/...a5.exe
windows10-2004-x64
10Samples 7/...0d.exe
windows7-x64
10Samples 7/...0d.exe
windows10-2004-x64
10Samples 7/...de.exe
windows7-x64
7Samples 7/...de.exe
windows10-2004-x64
7Samples 7/...de.exe
windows7-x64
10Samples 7/...de.exe
windows10-2004-x64
10Resubmissions
07-01-2024 18:26
240107-w3ameabffn 10Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2024 18:26
Static task
static1
Behavioral task
behavioral1
Sample
Samples 6/c4ec2c4d73a45bba85debe9fe243708bb52afd29dc95d7fdefed02cd34c375ca.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Samples 6/c4ec2c4d73a45bba85debe9fe243708bb52afd29dc95d7fdefed02cd34c375ca.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
Samples 6/c6befd3879040aeca88afd9b461177c9a3fc830f2020f2878696ddca0cea994e.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
Samples 6/c6befd3879040aeca88afd9b461177c9a3fc830f2020f2878696ddca0cea994e.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
Samples 6/c76d7f244175880387474af937c59ad2cbfec2f4bdfdefdf0a9d1def029faa31.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
Samples 6/c76d7f244175880387474af937c59ad2cbfec2f4bdfdefdf0a9d1def029faa31.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
Samples 6/c808c7043bbe6f22fdae5e9ad031db55e2ec385489a53ad3096985e53292244b.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
Samples 6/c808c7043bbe6f22fdae5e9ad031db55e2ec385489a53ad3096985e53292244b.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
Samples 6/ca181f57edb3d99fbdfd1a512a783d266d479c2fd38ffea14742771df7ba2c1a.exe
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
Samples 6/ca181f57edb3d99fbdfd1a512a783d266d479c2fd38ffea14742771df7ba2c1a.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
Samples 6/cd22c1aabcafc40bf81d42b42e625e49eff9e0f928fa961e43573e1eb45ace18.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
Samples 6/cd22c1aabcafc40bf81d42b42e625e49eff9e0f928fa961e43573e1eb45ace18.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral13
Sample
Samples 7/d097ca2583425f648592138b57562334c0b83d3179634fd43a0b611bdf720122.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
Samples 7/d097ca2583425f648592138b57562334c0b83d3179634fd43a0b611bdf720122.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral15
Sample
Samples 7/d0d97c70ea6e26b3708dc101a310f056d690bbc17306c493ccba4a6f00fad541.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
Samples 7/d0d97c70ea6e26b3708dc101a310f056d690bbc17306c493ccba4a6f00fad541.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
Samples 7/d3d18f34a1494d87502f0ea05c56f6194e50610bc71f53653e15c98d25e57e62.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
Samples 7/d3d18f34a1494d87502f0ea05c56f6194e50610bc71f53653e15c98d25e57e62.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
Samples 7/da52dc0f002d544115f1d64dbc1d7ec9569be150d59cfe0bfd3f6bb5aed54dc5.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
Samples 7/da52dc0f002d544115f1d64dbc1d7ec9569be150d59cfe0bfd3f6bb5aed54dc5.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
Samples 7/dcf250dc8a9683cf5a3e7dfdb441b06e15b391a8c5d97b31431c650a715432a6.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
Samples 7/dcf250dc8a9683cf5a3e7dfdb441b06e15b391a8c5d97b31431c650a715432a6.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
Samples 7/dd225dc0284234d7ec035b06461bb9e15a5851fa4414d0a3c67541297bef8c64.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
Samples 7/dd225dc0284234d7ec035b06461bb9e15a5851fa4414d0a3c67541297bef8c64.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
Samples 7/dde59b015e0acd1910513cf1da07f3b17d6530816d663c102ed9ad6ab6d575a5.exe
Resource
win7-20231129-en
Behavioral task
behavioral26
Sample
Samples 7/dde59b015e0acd1910513cf1da07f3b17d6530816d663c102ed9ad6ab6d575a5.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral27
Sample
Samples 7/e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe
Resource
win7-20231129-en
Behavioral task
behavioral28
Sample
Samples 7/e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral29
Sample
Samples 7/e5474bdcb0a87bd6c1c74d6a2fd6cff6c8ff913248b84e22c1ef5e82cb6f5cde.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
Samples 7/e5474bdcb0a87bd6c1c74d6a2fd6cff6c8ff913248b84e22c1ef5e82cb6f5cde.exe
Resource
win10v2004-20231215-en
General
-
Target
Samples 7/e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe
-
Size
1.7MB
-
MD5
710785459d065a7e822861764ec36480
-
SHA1
d7d641f65e380e71f13dd04a6a37c903b532fb32
-
SHA256
e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d
-
SHA512
7fc4596b4cc119c9f939d4577e54c788dccd3c9aa84d8bfcd8dde14ee22da8b525b5c06201c045634e346444c78bf923c5e203e88af7717fac80178f52f7fa45
-
SSDEEP
24576:TV+UOwZmL/nvlkykFlTrAEdghT0WUQ2YUhOxiq2p7j4jNyXpcHLYiSHdX3Ra/KhV:TXZnl3AEyRV2YUIxPsDnI/wM2
Malware Config
Extracted
lumma
http://zamesblack.fun/api
Signatures
-
Detect Lumma Stealer payload V4 3 IoCs
resource yara_rule behavioral28/memory/668-31-0x00000000002D0000-0x0000000000356000-memory.dmp family_lumma_v4 behavioral28/memory/668-33-0x00000000002D0000-0x0000000000356000-memory.dmp family_lumma_v4 behavioral28/memory/668-34-0x00000000002D0000-0x0000000000356000-memory.dmp family_lumma_v4 -
Executes dropped EXE 1 IoCs
pid Process 668 Angle.pif -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4792 tasklist.exe 1848 tasklist.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4700 PING.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 668 Angle.pif 668 Angle.pif 668 Angle.pif 668 Angle.pif 668 Angle.pif 668 Angle.pif 668 Angle.pif 668 Angle.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4792 tasklist.exe Token: SeDebugPrivilege 1848 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 668 Angle.pif 668 Angle.pif 668 Angle.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 668 Angle.pif 668 Angle.pif 668 Angle.pif -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4248 wrote to memory of 1636 4248 e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe 99 PID 4248 wrote to memory of 1636 4248 e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe 99 PID 4248 wrote to memory of 1636 4248 e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe 99 PID 1636 wrote to memory of 2792 1636 cmd.exe 98 PID 1636 wrote to memory of 2792 1636 cmd.exe 98 PID 1636 wrote to memory of 2792 1636 cmd.exe 98 PID 2792 wrote to memory of 4792 2792 cmd.exe 101 PID 2792 wrote to memory of 4792 2792 cmd.exe 101 PID 2792 wrote to memory of 4792 2792 cmd.exe 101 PID 2792 wrote to memory of 2252 2792 cmd.exe 100 PID 2792 wrote to memory of 2252 2792 cmd.exe 100 PID 2792 wrote to memory of 2252 2792 cmd.exe 100 PID 2792 wrote to memory of 1848 2792 cmd.exe 103 PID 2792 wrote to memory of 1848 2792 cmd.exe 103 PID 2792 wrote to memory of 1848 2792 cmd.exe 103 PID 2792 wrote to memory of 2176 2792 cmd.exe 102 PID 2792 wrote to memory of 2176 2792 cmd.exe 102 PID 2792 wrote to memory of 2176 2792 cmd.exe 102 PID 2792 wrote to memory of 4936 2792 cmd.exe 108 PID 2792 wrote to memory of 4936 2792 cmd.exe 108 PID 2792 wrote to memory of 4936 2792 cmd.exe 108 PID 2792 wrote to memory of 1756 2792 cmd.exe 107 PID 2792 wrote to memory of 1756 2792 cmd.exe 107 PID 2792 wrote to memory of 1756 2792 cmd.exe 107 PID 2792 wrote to memory of 2168 2792 cmd.exe 106 PID 2792 wrote to memory of 2168 2792 cmd.exe 106 PID 2792 wrote to memory of 2168 2792 cmd.exe 106 PID 2792 wrote to memory of 668 2792 cmd.exe 105 PID 2792 wrote to memory of 668 2792 cmd.exe 105 PID 2792 wrote to memory of 668 2792 cmd.exe 105 PID 2792 wrote to memory of 4700 2792 cmd.exe 104 PID 2792 wrote to memory of 4700 2792 cmd.exe 104 PID 2792 wrote to memory of 4700 2792 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\Samples 7\e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe"C:\Users\Admin\AppData\Local\Temp\Samples 7\e396aa398fb1fa0f6c9db780211f758649e9a1f26bb5a2e7026b1cfec6ea9c0d.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\cmd.execmd /k cmd < Catch & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1636
-
-
C:\Windows\SysWOW64\cmd.execmd1⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"2⤵PID:2252
-
-
C:\Windows\SysWOW64\tasklist.exetasklist2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe"2⤵PID:2176
-
-
C:\Windows\SysWOW64\tasklist.exetasklist2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost2⤵
- Runs ping.exe
PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\33562\16996\Angle.pif16996\Angle.pif 16996\C2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:668
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Armstrong + Who + Standing 16996\C2⤵PID:2168
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Jobs + Promo + Rally + Latinas + Assumes 16996\Angle.pif2⤵PID:1756
-
-
C:\Windows\SysWOW64\cmd.execmd /c mkdir 169962⤵PID:4936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
924KB
MD5848164d084384c49937f99d5b894253e
SHA13055ef803eeec4f175ebf120f94125717ee12444
SHA256f58d3a4b2f3f7f10815c24586fae91964eeed830369e7e0701b43895b0cefbd3
SHA512aabe1cf076f48f32542f49a92e4ca9f054b31d5a9949119991b897b9489fe775d8009896408ba49ac43ec431c87c0d385daead9dbbde7ef6309b0c97bbaf852a
-
Filesize
12KB
MD5718bb1691450f42b1a46fe23f2eb507f
SHA16e5fcd14d4f5511b969699e650024e731b0b49aa
SHA256461155c91a86d6ff3ed6d517a459b36ab53e1f73ede7f054578c26e9284d3f80
SHA5127188c1c24db1624d602f48e60d834f3b71d70f975a00e7e1e6298113266339fb55a14101c51fa251494d9d2614a1a592beb29d2376c570cc8187353f19ec1cff
-
Filesize
257KB
MD5102c7e49642516f9821d97b94ebdbdb7
SHA1de28c06d5de6b689859a6d98a5d9bc656b0530d7
SHA2566f47049fcdb5d2e5fe4ef66ce428794379f97b2099e97798406d666a1c187ed8
SHA5125f067423bd94de1fe35fda9bb972502c11e4c26f224b05a1f9a56dad8caf0ea64d058772f202ba659c3036e493d7d22f68b38a043f8b51e5ce2d0eb25f2dc61b
-
Filesize
92KB
MD5f648eca1e688ea3e550947b014da826d
SHA1d53d4a3f98dab34ffdc6419ef8fdb0381d442ddc
SHA25658569185e14ebf3c3a4560af09821900d26b42e721984748f1a1d740d1d7a532
SHA51289a7e408d137da27550e8ef52824b6dfd39149aba98cd628a613bdce3e10335f982f7d2306274f83efaf7d5014aa158f2c910dbcbb6f92e2018f61648a2f1c4e
-
Filesize
129KB
MD56494d8de7e5c15e5d636474e0a650fe6
SHA11aedd0ed9c1310a691f8a420617db357ebab8430
SHA256e50b45a5d2f5d0ef07b1098f086fe7d365a6858239ece89d23540f52031914ee
SHA512d7c84f1f737947d6929d8183700d48656c6ddf6f495d0e2aab673dfe4ac75e7b6e70e3e7ede4493162f1d3677860ec6236b56fc7662f307952a108d397e68196
-
Filesize
152KB
MD5cd2e635cabae7d929cd246778dbfb69b
SHA136dc87dae8c8b0e74993a6344a710096c7c08df9
SHA2561422ab4975976de3009c7ec349a7e884aab78be0d500cda9dc667f97875d5f3c
SHA512382adc28eb085f5b27ad72c9795e308f222a7caf7062e6e4e0cfb6d701a08b5f12d2778733d78f0272fe69543305fb55e3b6b19a6c26d3b41d2d837abdb382b6