Analysis

  • max time kernel
    121s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2024 15:15

General

  • Target

    pic simulator ide full crack software.exe

  • Size

    762.1MB

  • MD5

    89e24a2d1e9a5c4b135dd0d05685da21

  • SHA1

    4550bade9b2dfedb5980cf6683793433ae4a9c33

  • SHA256

    f541ede6edd846768b78bff4a679528b580708a41f154fbca194b45dde0cbeac

  • SHA512

    359f56374a41821d8f894bbe0086fe4f34c3cae31f129efba4201fdecff1695890b069b8914d0198a4491d02e623aac50d05bc5d21d3cbbab7fdce0160c19573

  • SSDEEP

    393216:FxTuuL2PddxuL2PdT6ieFM0+M4HBvSEuQRZPR:FBuuL2PddxuL2PdNL9lSEuQRZP

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://river-stone.shop/api

Extracted

Family

lumma

C2

https://river-stone.shop/api

https://occupy-blushi.sbs/api

https://blade-govern.sbs/api

https://story-tense-faz.sbs/api

https://disobey-curly.sbs/api

https://motion-treesz.sbs/api

https://powerful-avoids.sbs/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pic simulator ide full crack software.exe
    "C:\Users\Admin\AppData\Local\Temp\pic simulator ide full crack software.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy Ugly Ugly.cmd && Ugly.cmd
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2364
      • C:\Windows\SysWOW64\findstr.exe
        findstr /I "wrsa opssvc"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2096
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2488
      • C:\Windows\SysWOW64\findstr.exe
        findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1400
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c md 374235
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2368
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c copy /b ..\Deserve + ..\Himself + ..\Harry + ..\Tn + ..\Visited + ..\Carries + ..\Operating S
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1956
      • C:\Users\Admin\AppData\Local\Temp\374235\Studying.com
        Studying.com S
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:976
      • C:\Windows\SysWOW64\choice.exe
        choice /d y /t 5
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\374235\S

    Filesize

    487KB

    MD5

    8dc38c2acd88ae70c8d127d5b3d0327d

    SHA1

    fc4ca6618b18d37b20029bc23fa733f9c78d4ed3

    SHA256

    901a9cfd4e0bb20ec072c22976eaa2f52ecffefcb19510bf694e342a73d933b2

    SHA512

    d065e5e6acbd81019470cfa5b9ec9e0d3dfd7a4eb2dd7027c03d02eda30e9fad79e2cd9b1587234d34393f4360b59676ed79cdbc029eb9d1760a88e388a0b50c

  • C:\Users\Admin\AppData\Local\Temp\Cab2EA1.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Carries

    Filesize

    77KB

    MD5

    fee3c8a099f3cb0845e0031511f8e919

    SHA1

    22c02c22dff79d1e3f243441f70b671e5a62cc7d

    SHA256

    10b54e2ce0cecf5c2c79f717bed52571846901a820db5288cf9b836558611ed7

    SHA512

    63549969a250dc35ba0347ef09202258baa6ece0a30d52f61e28efb3183c2a7eb6f4c5d4087194319a6290f1fc494ee1be2366e3b550f2c67d044dbed0e2ceda

  • C:\Users\Admin\AppData\Local\Temp\Deserve

    Filesize

    86KB

    MD5

    b1a4c9712322955a287103fbf912188b

    SHA1

    4b7aeebe94fa0da609c319a35c2f40ad0ba88119

    SHA256

    23fd6a58021c4db5b8a1cbe0bcf4ddc16505c81b3e7cdbaff19e8c5b5f8e9cc9

    SHA512

    61aa611e656d98d5ad9ee78e08d5f442892d32351423e3f69afc3acaec0fda20b2528580737be5c6429231a9b6fdf9a73fe9299d8d3e02eb7fae6f5d968e9f9d

  • C:\Users\Admin\AppData\Local\Temp\Harry

    Filesize

    88KB

    MD5

    bff4242993a5411e579ed63808db0804

    SHA1

    8163adf1d7e3a37b4af255a440bd6d33af48d926

    SHA256

    255c988c2f3d0708514b5e42f81e2c385370e95eb8a00e1f49e5fa6e5772260b

    SHA512

    2bb9597514b1c1241f7bc965192de592685cbf22a352dc9acc8882a95c64ec50ce15ca876bba0ac56045c7380d98ce4c9e99612de050782e2317fd8df4a53e4e

  • C:\Users\Admin\AppData\Local\Temp\Himself

    Filesize

    90KB

    MD5

    4568ec59b3e0d5ccb612a9dad9623609

    SHA1

    5ec75745d771ace428dcbe955a3064ad8e0c44de

    SHA256

    f743b936e3dfd033ec8b2650f326a6b41c182d7a3fd32a8bcc44c905fc2318f3

    SHA512

    315f2cc55e125cb04a39c46e8fe57a722286bc50de4711be5f5230acae991b21c41de1c60fea2ba7ad92a79c864cb10092c85020d2429e5e18127fe8054eb7d8

  • C:\Users\Admin\AppData\Local\Temp\Operating

    Filesize

    9KB

    MD5

    c844a2c583994c66481507036a467e4d

    SHA1

    b783288afd1e7c470c5d2076e47ef66486badb96

    SHA256

    0b97bf7581b6acca8f7e4de3ff6d1d9f267fc8c5118cfd60a83705dba5c66ffa

    SHA512

    4172f0951865e4cd3891c8b141da64d0983e6569fd9fe27f9ca23e42523ddea02de17a060ac5425ae1f7efdeb3a28e0da83383c0ee41619b203e65c28fa1a0bd

  • C:\Users\Admin\AppData\Local\Temp\Tar2EF2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\Tn

    Filesize

    77KB

    MD5

    d561fb89fc339a3c58c9cd9f1e840386

    SHA1

    153254ccb391e3ffaf64c13a0f893ad664c56fda

    SHA256

    15f8d5e80c2a00b3a0b6d2bdbef445be35ab2314161064d38516a55fbb1d8550

    SHA512

    f14f8679365279caea154234a19c3e341853c67e9ca37b045dbf995a3b7c569f574f104c8ad30c625eef70394dad8a4376bb40fcfe44f6bc7454ffd950790e37

  • C:\Users\Admin\AppData\Local\Temp\Ugly

    Filesize

    8KB

    MD5

    8f9fd4ec618f95477e36e8060d628be6

    SHA1

    f092ef81de21cc7d2a85abfad5254818903ee4be

    SHA256

    baa4c9cc5232482df00a7921a590582073fe5daddc4f9858832187fbbf6ff8ed

    SHA512

    873956ce7b4ba1864cdab4bb2c9483aca4eb8f5dbf920ce0e4d8220a63da2e1d1a836867c1d74f70f241b927d9139ca1a90c6712a6c906caf3939844165077a2

  • C:\Users\Admin\AppData\Local\Temp\Visited

    Filesize

    60KB

    MD5

    76806751e9e33fc8c3be61abde709c3d

    SHA1

    236b7bdcc8d1eb33ec0fa3a363cc617ad42fb2b8

    SHA256

    c12eed90e27e048eed040efb93069a891ff8dbb7924f660b6ef32204682a80b6

    SHA512

    a5ab398cc915a2a2e608c84f2b94d810220dfa77040a2b1549a678852bf92fc327358b7e441631af225089ae4633ef5870898286464d179441a8546b2c65db32

  • C:\Users\Admin\AppData\Local\Temp\Wiki

    Filesize

    925KB

    MD5

    62d09f076e6e0240548c2f837536a46a

    SHA1

    26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

    SHA256

    1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

    SHA512

    32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

  • memory/976-230-0x0000000004110000-0x000000000416A000-memory.dmp

    Filesize

    360KB

  • memory/976-231-0x0000000004110000-0x000000000416A000-memory.dmp

    Filesize

    360KB

  • memory/976-232-0x0000000004110000-0x000000000416A000-memory.dmp

    Filesize

    360KB

  • memory/976-235-0x0000000004110000-0x000000000416A000-memory.dmp

    Filesize

    360KB

  • memory/976-234-0x0000000004110000-0x000000000416A000-memory.dmp

    Filesize

    360KB

  • memory/976-233-0x0000000004110000-0x000000000416A000-memory.dmp

    Filesize

    360KB