Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2024 22:25

General

  • Target

    7245244c75276269f56cce5f81194681a881d4746a7abec6807f28a19b04ba66.exe

  • Size

    703KB

  • MD5

    951a32aa2dc318f958f6343a90520b9a

  • SHA1

    c54777ef2b539737582b700935beb4d09da9eaf2

  • SHA256

    7245244c75276269f56cce5f81194681a881d4746a7abec6807f28a19b04ba66

  • SHA512

    25fade9e618fc12220863fea258cb9b00ea6e3459c5d66e0951b3ee8d846fb33259160d1b826f58589c003593961652ecaaf252aadbeaf5371f8ee888a211547

  • SSDEEP

    12288:vp4ZLalVqAJVLBNAliYOapsNlW3R5rad8pz4U1tF5qBsy7BnX+uUnsAS:v+Z2/rJjNAliYOBMrE8GUaBsyNXmF

Malware Config

Extracted

Family

xworm

Version

5.0

C2

87.120.117.209:7000

Mutex

U2y4hALpuDGJOJr0

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

lumma

C2

https://moutheventushz.shop/api

https://respectabosiz.shop/api

https://bakedstusteeb.shop/api

https://conceszustyb.shop/api

https://nightybinybz.shop/api

https://standartedby.shop/api

https://mutterissuen.shop/api

https://worddosofrm.shop/api

Signatures

  • Detect Xworm Payload 2 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7245244c75276269f56cce5f81194681a881d4746a7abec6807f28a19b04ba66.exe
    "C:\Users\Admin\AppData\Local\Temp\7245244c75276269f56cce5f81194681a881d4746a7abec6807f28a19b04ba66.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Roaming\1jMFJOaGsr.exe
      "C:\Users\Admin\AppData\Roaming\1jMFJOaGsr.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Users\Admin\AppData\Roaming\1jMFJOaGsr.exe
        "C:\Users\Admin\AppData\Roaming\1jMFJOaGsr.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2020
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 284
        3⤵
        • Program crash
        PID:4836
    • C:\Users\Admin\AppData\Roaming\I3KDLwwxlI.exe
      "C:\Users\Admin\AppData\Roaming\I3KDLwwxlI.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2560
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1652 -ip 1652
    1⤵
      PID:4844

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\1jMFJOaGsr.exe

      Filesize

      459KB

      MD5

      1d97c138b9e3c19f4900a6a348240430

      SHA1

      84ceb6309b2efc0fdfa1fee6a6420a615d618623

      SHA256

      77f6caa506303dbdcf644380adf5cb01b122f6f5efa3a54d7492754075243e2b

      SHA512

      bd8b8ab7717ccc1b9c41ddba7d3b48cd4e565f51b61357b46677905d5faf3eb98ba7bca0b39f0fb05fd97300009568ecc9408fd9113a77d3642e8924e3074f73

    • C:\Users\Admin\AppData\Roaming\I3KDLwwxlI.exe

      Filesize

      32KB

      MD5

      85d9338ae7f8665821638125a394cb4f

      SHA1

      269be255f238e7be7e4976204b6605ee069e55d9

      SHA256

      a1c97fe85170fd6acd766d965f1931e32692ffa92db222492fd24b4421b126c9

      SHA512

      3b66e2f2893ef61a5acf2e21f2d216bb0da18e54a1f1f06eba8167f71e1ee7c1a1efa208f625f5c82dfd4c391ba3b89b545adffc9baddde84fccf95872fe9d45

    • memory/1652-21-0x0000000000305000-0x0000000000306000-memory.dmp

      Filesize

      4KB

    • memory/2020-22-0x0000000000400000-0x0000000000459000-memory.dmp

      Filesize

      356KB

    • memory/2020-25-0x0000000000400000-0x0000000000459000-memory.dmp

      Filesize

      356KB

    • memory/2020-26-0x00000000002E0000-0x0000000000357000-memory.dmp

      Filesize

      476KB

    • memory/2020-27-0x00000000002E0000-0x0000000000357000-memory.dmp

      Filesize

      476KB

    • memory/2560-18-0x00007FFCD3B63000-0x00007FFCD3B65000-memory.dmp

      Filesize

      8KB

    • memory/2560-19-0x0000000000D60000-0x0000000000D6E000-memory.dmp

      Filesize

      56KB

    • memory/2560-28-0x000000001BAF0000-0x000000001BB00000-memory.dmp

      Filesize

      64KB

    • memory/2560-29-0x000000001BAF0000-0x000000001BB00000-memory.dmp

      Filesize

      64KB