Analysis

  • max time kernel
    311s
  • max time network
    316s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 22:29

General

  • Target

    common sense soham swami book.exe

  • Size

    933.1MB

  • MD5

    258e819f112fcec3a0a32483ad282344

  • SHA1

    81328127afb5a94edf7e750498aac498ba67fc8e

  • SHA256

    7def2c0c9f6f4553ed7360fcda84369d6c2d524b1763688ec1ca2fbdfdbb7199

  • SHA512

    dc2df627cdcc6fa7244329910ecdc6195f3e0fc47a5f05afcb28bc96e6eee1eab9970427c67866b4a03be26edfa5208ceeff9d2c4c92a23d5627656ab922ca31

  • SSDEEP

    1572864:DRJ4FGF8ZpORSnl2FDFKgFwhwduFRF3F93Hr6C3zFiFUFoYoiZeNLuQRZPooFq:D8x1lA

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\common sense soham swami book.exe
    "C:\Users\Admin\AppData\Local\Temp\common sense soham swami book.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy Cookies Cookies.cmd & Cookies.cmd
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:692
      • C:\Windows\SysWOW64\findstr.exe
        findstr /I "wrsa opssvc"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1596
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:880
      • C:\Windows\SysWOW64\findstr.exe
        findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:872
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c md 569213
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1944
      • C:\Windows\SysWOW64\findstr.exe
        findstr /V "PoweredBackingCureFeed" Gets
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2760
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c copy /b ..\Indicated + ..\Wife + ..\Running + ..\Armstrong + ..\Neither + ..\Pdas + ..\Architect C
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2932
      • C:\Users\Admin\AppData\Local\Temp\569213\Engineering.com
        Engineering.com C
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2540
      • C:\Windows\SysWOW64\choice.exe
        choice /d y /t 5
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\569213\C

    Filesize

    472KB

    MD5

    67ee52d4799f2837ad4db59ed23c9993

    SHA1

    7aa8bc571d41b32101987bfddde4335049a718d3

    SHA256

    15494881b57776c6dc58aafaea3d28f63d91ecbd60d25b7e21f9b9e807f099e3

    SHA512

    44320e1559a6cfb9279a5bda859e5ad2c3a8034d659302c732db9b0b0c15196bc9baa271e42e7a8908394905dc9a4314568f990d07268a5f6c4075049a5f3b83

  • C:\Users\Admin\AppData\Local\Temp\Architect

    Filesize

    18KB

    MD5

    e5b2d325666fd747e7ab078c9b83fd86

    SHA1

    25d17fcc5c19dff3b8de58caf810010ba2b72c7d

    SHA256

    2e153cbd5db46d50b15aaa63ad8452a363d4e89a770c8eb4ed5e4774f56a0444

    SHA512

    e1b9d98f23292607970adb3adf5b3b09042ac6c88de026f0f932e9d26d068b9336f781d71198764117d6999f02e795e21834f3929349e7056afa2fb54675a749

  • C:\Users\Admin\AppData\Local\Temp\Armstrong

    Filesize

    95KB

    MD5

    58fe0fce9a9f664672438c5ca06ff66a

    SHA1

    1824b620eae746455362c72fc6d80557fd164c62

    SHA256

    1003f74c5787b669da9ec9962fb04f03f1e6ae478baf8f9cced0b1da37920470

    SHA512

    8a499fbe45deb92e607d716b3e36ce0ebcf91a5afc4439140cb95363c6a5f581e04d8efcae946ecd90a74947a6ad200bd6f89199c8e7893f3cf9c429a341651a

  • C:\Users\Admin\AppData\Local\Temp\CabDE8E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Cookies

    Filesize

    16KB

    MD5

    ca43c213f2cf762c98d1996e9af1aca8

    SHA1

    195bce7f0bc7f26f15d6f7558a33e411394cf8e1

    SHA256

    ea4f12d8a844763d7f37e98f763dc3db21c577b4a825102075bb4e74953fcc8e

    SHA512

    d2a7eaa7ffe462715d2f80c05d895299a6365922b262971e572355c62776e07faa6a719e1fa9df8209dc27e5d433b40eb0db5b82915df82345b4559f8493d88a

  • C:\Users\Admin\AppData\Local\Temp\Gets

    Filesize

    1KB

    MD5

    4f04349c46f74da89b17d6f5f9ae09f3

    SHA1

    ba520acd28b82de0a447140bbf4be8f69827ea46

    SHA256

    95cb01ef4263635cbe4bd1ff40cf6a3cf401ac4a4155ecac16d8213ba13f9c21

    SHA512

    546b1421cffe45225626a9fb44215f2749d1e98721a0c50d230254e9ecee8646ccef034152f8284744455dceeca882859e9156f586061ca73cfbfb6fd9d79a4c

  • C:\Users\Admin\AppData\Local\Temp\Howto

    Filesize

    920KB

    MD5

    5f17782f898057fda3b89d1e656c9fe0

    SHA1

    150a8e00e58d85d2bd9d650f5b60984649b5b2d1

    SHA256

    3a215b7b9ed739a986c8363b2b2421a66e381ce0481de9b228e0da90faf1d0c8

    SHA512

    73dd7fb9370eb525d2caf362d91e851c07ed21edc82820cca084a5656ac0215345c6832509afd7454b908aea86852fd4d9ad0785ad03d6fa803689dbf27dd24f

  • C:\Users\Admin\AppData\Local\Temp\Indicated

    Filesize

    65KB

    MD5

    51921fd352621bd6411f85315cdfd59b

    SHA1

    2556272245da6942413a0456768d48dc0b706d2f

    SHA256

    5dc417980c1bb48f43c5279664a7c78976c624c57690b1f4cbfe2aca9e707259

    SHA512

    bb91dcc523c2c783ea9c9b3df344189936539e23e4072deac2b06b7c72f58dff2f6c9cd56878ccb374f2bcc43a575829ae065bb99d82c3bd9046d2a1a49b25a9

  • C:\Users\Admin\AppData\Local\Temp\Neither

    Filesize

    58KB

    MD5

    68f015e0d3bc804998b04ae0de3dee95

    SHA1

    c5e0fbd2fc40e1c7da6b980cc496aff99b3cc9d6

    SHA256

    1f7219ed8fb75ca912afc901dd9142c18cb1d760da9369857eeb02480226d512

    SHA512

    75f563e0468d3413ce26eecda889a92db6f49870e0cefc71b4f9ad4ba21e4d00dfd00465a193eec30b04008104baf4e2a43172b8e456c32c96f408bc264c7e4b

  • C:\Users\Admin\AppData\Local\Temp\Pdas

    Filesize

    83KB

    MD5

    5ac6f1297b1e01dddcdcb9d9eb17d838

    SHA1

    9bc3bc637a844c8377fd7ea114c4b3189ea19215

    SHA256

    434c3700fb9450c34712b68cd14c96c02f23415b61ccee04f941e9ddc150f922

    SHA512

    040d00389a6b9480faff33408bc40204184a13b68fd1d164576146a0890e3e3061ba92b9689eed088b275344abed25da9acb94b7518e88860554fc203e955aca

  • C:\Users\Admin\AppData\Local\Temp\Running

    Filesize

    82KB

    MD5

    645cc9fc530da0531d577d7fb8f06e28

    SHA1

    63c0f725245f89627ee93ee3344366d3328dad6d

    SHA256

    85ff273ad56dba6c67b14bb9fa5dc4a7ba499a30b226e463b900841b9fd208dc

    SHA512

    4997749308992b4f2d04f258755fa8d936146c0e593799aa0160b78fd7281573052f7316a7ec813a789fd9674f65e03cf2e02dbff4d3fc7f1c6f77b0a61e53a2

  • C:\Users\Admin\AppData\Local\Temp\TarDEB1.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\Wife

    Filesize

    71KB

    MD5

    36c57e7d81aa75c4f267492f1f092eb9

    SHA1

    ef8cc9400518ed945d6c3071f2c13887949ea2c2

    SHA256

    005511dbf25a10306fbf48c5c55f1f8c8ac8b341a1387947a75c051616d61991

    SHA512

    cb9b9d035a1ce5c1520cff184b235fca1fe98f68470889db1d0b6bf2fa2ac496e7874ad6121e96aa219e9508e05ea8ebc2454928f8b60767a817777864b28283

  • \Users\Admin\AppData\Local\Temp\569213\Engineering.com

    Filesize

    921KB

    MD5

    78ba0653a340bac5ff152b21a83626cc

    SHA1

    b12da9cb5d024555405040e65ad89d16ae749502

    SHA256

    05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

    SHA512

    efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

  • memory/2540-404-0x00000000038F0000-0x000000000394B000-memory.dmp

    Filesize

    364KB

  • memory/2540-405-0x00000000038F0000-0x000000000394B000-memory.dmp

    Filesize

    364KB

  • memory/2540-406-0x00000000038F0000-0x000000000394B000-memory.dmp

    Filesize

    364KB

  • memory/2540-407-0x00000000038F0000-0x000000000394B000-memory.dmp

    Filesize

    364KB

  • memory/2540-402-0x00000000038F0000-0x000000000394B000-memory.dmp

    Filesize

    364KB

  • memory/2540-403-0x00000000038F0000-0x000000000394B000-memory.dmp

    Filesize

    364KB