Overview
overview
10Static
static
100c5b00311b...5e.exe
windows10-2004-x64
71618780b85...13.vbs
windows7-x64
81618780b85...13.vbs
windows10-2004-x64
831d2bac123...c0.exe
windows7-x64
1031d2bac123...c0.exe
windows10-2004-x64
103e0a6e80d4...1c.xls
windows7-x64
33e0a6e80d4...1c.xls
windows10-2004-x64
15489a717a2...f8.exe
windows7-x64
105489a717a2...f8.exe
windows10-2004-x64
1063f2e49bd1...c6.msi
windows7-x64
1063f2e49bd1...c6.msi
windows10-2004-x64
10719d53c106...d2.exe
windows7-x64
10719d53c106...d2.exe
windows10-2004-x64
108411add8ba...e8.dll
windows7-x64
18411add8ba...e8.dll
windows10-2004-x64
188b0765750...b0.exe
windows7-x64
1088b0765750...b0.exe
windows10-2004-x64
109cb1756afd...71.exe
windows7-x64
39cb1756afd...71.exe
windows10-2004-x64
3REP_894198...17.doc
windows7-x64
10REP_894198...17.doc
windows10-2004-x64
10d472c89510...54.xls
windows7-x64
3d472c89510...54.xls
windows10-2004-x64
1dcc72f90c1...21.exe
windows7-x64
10dcc72f90c1...21.exe
windows10-2004-x64
3file.exe
windows7-x64
10file.exe
windows10-2004-x64
10Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 16:25
Behavioral task
behavioral1
Sample
0c5b00311b9e7f3e749e8f2c2bb639ee32f2de89bedf1c572391dedcdd10765e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
1618780b8570f9b44fdd73513c6aa8069eb8a9151a22d83b178c5be6eb125013.vbs
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
1618780b8570f9b44fdd73513c6aa8069eb8a9151a22d83b178c5be6eb125013.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
31d2bac123d451caed79ced03b80592dacc3499f6c91a9e32630d3590d52a6c0.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
31d2bac123d451caed79ced03b80592dacc3499f6c91a9e32630d3590d52a6c0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
3e0a6e80d4427d22bc807628032ba1e1fbf9b733a8b5db26f5c2cc2bae55bb1c.xls
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
3e0a6e80d4427d22bc807628032ba1e1fbf9b733a8b5db26f5c2cc2bae55bb1c.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
5489a717a23f4b7e2f250429554bd8a3d744970e1bfabe2162c9eb2fa8c04df8.exe
Resource
win7-20240708-en
Behavioral task
behavioral9
Sample
5489a717a23f4b7e2f250429554bd8a3d744970e1bfabe2162c9eb2fa8c04df8.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
63f2e49bd14880bed0033cbf0878ee50f18555432d3ad1439b304e6a2dc00fc6.msi
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
63f2e49bd14880bed0033cbf0878ee50f18555432d3ad1439b304e6a2dc00fc6.msi
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
719d53c1064f54fd79ea4a7844f079d2.exe
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
719d53c1064f54fd79ea4a7844f079d2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
8411add8ba814509886e7ce5baee8e338f5955037623c768747cbc1b7ecc1de8.dll
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
8411add8ba814509886e7ce5baee8e338f5955037623c768747cbc1b7ecc1de8.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe
Resource
win7-20241010-en
Behavioral task
behavioral17
Sample
88b07657500a548ed8476fa415896d2179c307d4751917ca892119c3fff120b0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
9cb1756afd35b77acc762f550857e271.exe
Resource
win7-20241023-en
Behavioral task
behavioral19
Sample
9cb1756afd35b77acc762f550857e271.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
REP_89419812646634117.doc
Resource
win7-20241010-en
Behavioral task
behavioral21
Sample
REP_89419812646634117.doc
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
d472c895106cfebcb6eea8701416aed96b9770c256432ee7ee7a9b8a60a6d254.xls
Resource
win7-20240729-en
Behavioral task
behavioral23
Sample
d472c895106cfebcb6eea8701416aed96b9770c256432ee7ee7a9b8a60a6d254.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
dcc72f90c1d3aac382ba8965c68109986771562f49d4112c5be1a0e9b645f621.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
dcc72f90c1d3aac382ba8965c68109986771562f49d4112c5be1a0e9b645f621.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
file.exe
Resource
win7-20240903-en
General
-
Target
719d53c1064f54fd79ea4a7844f079d2.exe
-
Size
1.2MB
-
MD5
719d53c1064f54fd79ea4a7844f079d2
-
SHA1
08d3ecaa049dea3ea4eccbf10072180bc36b6fca
-
SHA256
22fbefa1416f9ccc38791ac6198123e206f4e5b40590fe928f2a4148542c500c
-
SHA512
23952acbb7a743fcd9ec37f62a18c6bc028f2e50f9168339ee6c4f8ab08ec7835f90b00ee259fc32c76288687defe52e6019187544e263570f6d18d8c9f4ce25
-
SSDEEP
24576:wyIX57KMY8hlY4Zfoq9dXrqDFxvB1ynLY8bOVHyiBozZTnQ:T47Kv8RrqDFxTyLVOlFBL
Malware Config
Extracted
lumma
https://reinforcenh.shop/api
https://stogeneratmns.shop/api
https://fragnantbui.shop/api
https://drawzhotdog.shop/api
https://vozmeatillu.shop/api
https://offensivedzvju.shop/api
https://ghostreedmnu.shop/api
https://gutterydhowi.shop/api
https://thighfeingjywk.shop/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
Processes:
Casey.pifpid Process 2788 Casey.pif -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 1756 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid Process 2748 tasklist.exe 380 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Casey.pifdescription pid Process procid_target PID 2788 set thread context of 756 2788 Casey.pif 43 -
Drops file in Windows directory 3 IoCs
Processes:
719d53c1064f54fd79ea4a7844f079d2.exedescription ioc Process File opened for modification C:\Windows\ChileAvenue 719d53c1064f54fd79ea4a7844f079d2.exe File opened for modification C:\Windows\ConservationWake 719d53c1064f54fd79ea4a7844f079d2.exe File opened for modification C:\Windows\RegardingRoot 719d53c1064f54fd79ea4a7844f079d2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exetasklist.execmd.exefindstr.execmd.exeCasey.pif719d53c1064f54fd79ea4a7844f079d2.exefindstr.exetasklist.exefindstr.exechoice.exenslookup.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Casey.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 719d53c1064f54fd79ea4a7844f079d2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
Casey.pifpid Process 2788 Casey.pif 2788 Casey.pif 2788 Casey.pif 2788 Casey.pif 2788 Casey.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exetasklist.exedescription pid Process Token: SeDebugPrivilege 380 tasklist.exe Token: SeDebugPrivilege 2748 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Casey.pifpid Process 2788 Casey.pif 2788 Casey.pif 2788 Casey.pif -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Casey.pifpid Process 2788 Casey.pif 2788 Casey.pif 2788 Casey.pif -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
719d53c1064f54fd79ea4a7844f079d2.execmd.exeCasey.pifdescription pid Process procid_target PID 2956 wrote to memory of 1756 2956 719d53c1064f54fd79ea4a7844f079d2.exe 31 PID 2956 wrote to memory of 1756 2956 719d53c1064f54fd79ea4a7844f079d2.exe 31 PID 2956 wrote to memory of 1756 2956 719d53c1064f54fd79ea4a7844f079d2.exe 31 PID 2956 wrote to memory of 1756 2956 719d53c1064f54fd79ea4a7844f079d2.exe 31 PID 1756 wrote to memory of 380 1756 cmd.exe 33 PID 1756 wrote to memory of 380 1756 cmd.exe 33 PID 1756 wrote to memory of 380 1756 cmd.exe 33 PID 1756 wrote to memory of 380 1756 cmd.exe 33 PID 1756 wrote to memory of 1552 1756 cmd.exe 34 PID 1756 wrote to memory of 1552 1756 cmd.exe 34 PID 1756 wrote to memory of 1552 1756 cmd.exe 34 PID 1756 wrote to memory of 1552 1756 cmd.exe 34 PID 1756 wrote to memory of 2748 1756 cmd.exe 36 PID 1756 wrote to memory of 2748 1756 cmd.exe 36 PID 1756 wrote to memory of 2748 1756 cmd.exe 36 PID 1756 wrote to memory of 2748 1756 cmd.exe 36 PID 1756 wrote to memory of 2760 1756 cmd.exe 37 PID 1756 wrote to memory of 2760 1756 cmd.exe 37 PID 1756 wrote to memory of 2760 1756 cmd.exe 37 PID 1756 wrote to memory of 2760 1756 cmd.exe 37 PID 1756 wrote to memory of 2744 1756 cmd.exe 38 PID 1756 wrote to memory of 2744 1756 cmd.exe 38 PID 1756 wrote to memory of 2744 1756 cmd.exe 38 PID 1756 wrote to memory of 2744 1756 cmd.exe 38 PID 1756 wrote to memory of 2700 1756 cmd.exe 39 PID 1756 wrote to memory of 2700 1756 cmd.exe 39 PID 1756 wrote to memory of 2700 1756 cmd.exe 39 PID 1756 wrote to memory of 2700 1756 cmd.exe 39 PID 1756 wrote to memory of 2860 1756 cmd.exe 40 PID 1756 wrote to memory of 2860 1756 cmd.exe 40 PID 1756 wrote to memory of 2860 1756 cmd.exe 40 PID 1756 wrote to memory of 2860 1756 cmd.exe 40 PID 1756 wrote to memory of 2788 1756 cmd.exe 41 PID 1756 wrote to memory of 2788 1756 cmd.exe 41 PID 1756 wrote to memory of 2788 1756 cmd.exe 41 PID 1756 wrote to memory of 2788 1756 cmd.exe 41 PID 1756 wrote to memory of 2732 1756 cmd.exe 42 PID 1756 wrote to memory of 2732 1756 cmd.exe 42 PID 1756 wrote to memory of 2732 1756 cmd.exe 42 PID 1756 wrote to memory of 2732 1756 cmd.exe 42 PID 2788 wrote to memory of 756 2788 Casey.pif 43 PID 2788 wrote to memory of 756 2788 Casey.pif 43 PID 2788 wrote to memory of 756 2788 Casey.pif 43 PID 2788 wrote to memory of 756 2788 Casey.pif 43 PID 2788 wrote to memory of 756 2788 Casey.pif 43 PID 2788 wrote to memory of 756 2788 Casey.pif 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\719d53c1064f54fd79ea4a7844f079d2.exe"C:\Users\Admin\AppData\Local\Temp\719d53c1064f54fd79ea4a7844f079d2.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Funk Funk.bat & Funk.bat2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"3⤵
- System Location Discovery: System Language Discovery
PID:1552
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"3⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 6645823⤵
- System Location Discovery: System Language Discovery
PID:2744
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "EmmaBookingsInvalidAbraham" Subsequently3⤵
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Characteristic + ..\Share + ..\Hottest + ..\Overview + ..\Giving + ..\Readers + ..\Summaries h3⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\664582\Casey.pifCasey.pif h3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\nslookup.exeC:\Windows\SysWOW64\nslookup.exe4⤵
- System Location Discovery: System Language Discovery
PID:756
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
503KB
MD547ea3aed7aa788ad64c14fada57f8652
SHA16d804eef8291ca6dd3d59858dc70e5c96944ea9f
SHA25662ff4eff62fd0ceb9d862dd4b5e6e8e6d0e534880a1a38256b97d576f013232c
SHA512ba6feec3540fcff33c2018c89603e0f6eb5a7b44cfc40fb2b592b1c2411a9d37eaea83311153c26780bc6440252552ec32f8ef51272a54b72c8bd38fdffa7ec8
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
65KB
MD549eaf44f974adfe5aea8456f1c136c51
SHA10c02654e6fcbf79acc10e86a38ec59d19e46ef28
SHA256938ece01dd94417d009c4ed180d5ed60403c2122ae0b1caec73e78298406b39d
SHA5120905b787163ab60c30ed56c4842a705c0dd01eed6444d7349a72557980b772290619b917f4c5501b88e6a0700b87e717c4d9f681aec2e2507a26ab5b81316e37
-
Filesize
6KB
MD5dac8d665b46e5dc62839b85dba669e7e
SHA1b6301450e4d51456ff28ac561dd7e5e6eacb03cc
SHA2561451051ab61276be7ba040b16dbd8bc7083fe6b8e5385a6d0241eb9c8350fe95
SHA512951bf3bcc159ec978b1db1e6c46570c435f292d425e6ebd96a54fa074fc7b0599474cd2793d3e27eb021fae656ad4a1ed18acf734a2bd0feeab34d2e2f158fbd
-
Filesize
54KB
MD565d7f1a438570f56f37ebd2f056de757
SHA1212459247c4cdbdc044e80862541627ae45f3366
SHA2567ae96c78b5a2b3c65998a0dbf438e06caaf7cf0f2c2c33cbfed96075455ad6b7
SHA512cda77fe550217bc74914241cbe1020f79f89b189b089453d60d30b1ed5bf8007dd572a4550c4a54a5b52d65f8160d1c5e8ec7a2eeb3933437c1e1d302f7ae0a7
-
Filesize
86KB
MD558c51df04edb4ca17e2d0fd4b8ea08fb
SHA139b11025d87d8f4fce17d193b781258a3fdb57ff
SHA2565a047a5a2e1d178d7e99ad8182718ea4fcc259559b3a434375f6f7f36f1ee968
SHA5124cb1f4fb09cf3f8cb0c2e04a68e3d8ea7651179862df610489daca8123287746890f70a3f0f364e5527b5615bc6f204c007fe959972535e03d5520b6f8a85013
-
Filesize
84KB
MD5993e18c4ca9619f2f7b67165686bfa5d
SHA1f2b86af657632852ed032190a2a7560102f8bcd0
SHA256d5a37b61d716ecf0fb520562a8d55c858a61700e198b18047c097c3e084c8b92
SHA5129cdb524435f506c614f03347a4d6f4792bed1813773211a7817ddeb01b9a24f35bcbdf46fd550d89fc5753f096d29e1a006f4723aee66dc810dab3767c99f538
-
Filesize
53KB
MD56c35b985f30a9304f5327636b2d2559d
SHA115977d7eaaf2937531f4469233904f3a79db0ead
SHA25682057754d6ab7d00a8e93989668e1de27fd69b0688ef4b67270cb17706006c8c
SHA512a4ff268df928f7625e4490d87a5cca56e834774ac4c05b9a40f03c9d6cdb3d65ed8e86ff004f2f278c3a26f31c714d662f03661af0640fdc4aa5490b5bae460b
-
Filesize
98KB
MD59cfba64ef91f9f054bc4b58c55bd2c02
SHA13ba4d4419a46f2b55bf7a2963b72f69ded0abc0b
SHA2563341c48760e6834e24a032ae621d52799870bc6415db26460fcef4b61dbba0d6
SHA512511360620ea734f66a80dba4e6ff326150e8ac6d1f3ea1b71aa9c4041d0a724d43186b2e23d3dbc1a481791d715919105d512b7bc978c270f996c3219e5f5d59
-
Filesize
5KB
MD521e7fc064f59cc4109d826bc6bb3b9e2
SHA13d272388c835def8f5e2605b4359a683fd04a869
SHA256373d4014ecf188ce8e5cd0ef6324e0fbaa54b0baddb4fa2d058cbe4aedb8802a
SHA512e8e13dcd2bd63b5b5f73fc0ec02e3e1c259ce76553fa4c2e6a1454eb6b1e2ce5e2c0311045baec9e4740b1dcd70b84578869102aa9f148ef69c2f866b67cd712
-
Filesize
63KB
MD57a692bbfb212d49a63617ec5cc1a4c09
SHA158a15ea5b93f7dce238c497207c0c406bd098d95
SHA2568d19dca65f8c62f91bceb758eb650c1cd481c7d33094e79017cd892433969997
SHA5125bfcd128329c4fa409a36e1ddcc0fa52578c82d58ff250b42230748ff4b6916529e761741824f4e36e493ec60607415e7c91a4bb5f3cc0b7681bb2a56fd827bd
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
867KB
MD54cacb31c059dea21eebaaae6b2778b1f
SHA1e2774480f0725e4290ab7fb8dbe25537c8ca83ab
SHA25645de5604ec7eff4771fb23fc48f4049148fc53a91ef89c915c9b0dbcca24d6d4
SHA512c0b0c62c721332d9352e1645d5cbaf56a60fd1f23bacfcf1dfeb0d476b774af62093c43d16a7a2be0252dfa1802417b36756841eb3fefa562df7d776fec3d381
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558