Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 19:52

General

  • Target

    XWorm-5.6-main (1).zip

  • Size

    25.1MB

  • MD5

    95c1c4a3673071e05814af8b2a138be4

  • SHA1

    4c08b79195e0ff13b63cfb0e815a09dc426ac340

  • SHA256

    7c270da2506ba3354531e0934096315422ee719ad9ea16cb1ee86a7004a9ce27

  • SHA512

    339a47ecfc6d403beb55d51128164a520c4bea63733be3cfd47aec47953fbf2792aa4e150f4122994a7620122b0e0fc20c1eeb2f9697cf5578df08426820fecd

  • SSDEEP

    786432:Ty5jMDNnx2+4NYobtH8VVtKqi9+i514XZ/pjYlp0:MMDNnxV4iobxibiIi5MpjYv0

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://pillowbrocccolipe.shop/api

https://communicationgenerwo.shop/api

https://diskretainvigorousiw.shop/api

https://affordcharmcropwo.shop/api

https://dismissalcylinderhostw.shop/api

https://enthusiasimtitleow.shop/api

https://worryfillvolcawoi.shop/api

https://cleartotalfisherwo.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\XWorm-5.6-main (1).zip"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4144
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4376
    • C:\Users\Admin\Desktop\XWorm-5.6-main\Xworm V5.6.exe
      "C:\Users\Admin\Desktop\XWorm-5.6-main\Xworm V5.6.exe"
      1⤵
      • Executes dropped EXE
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2224
    • C:\Windows\system32\wbem\WmiApSrv.exe
      C:\Windows\system32\wbem\WmiApSrv.exe
      1⤵
        PID:4440
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x4a4 0x508
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4704
      • C:\Users\Admin\Desktop\XWorm-5.6-main\XwormLoader.exe
        "C:\Users\Admin\Desktop\XWorm-5.6-main\XwormLoader.exe"
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2336
      • C:\Windows\System32\NOTEPAD.EXE
        "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\XWorm-5.6-main\Fixer.bat
        1⤵
          PID:2296
        • C:\Users\Admin\Desktop\XWorm-5.6-main\XwormLoader.exe
          "C:\Users\Admin\Desktop\XWorm-5.6-main\XwormLoader.exe"
          1⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2464
        • C:\Users\Admin\Desktop\XWorm-5.6-main\Xworm V5.6.exe
          "C:\Users\Admin\Desktop\XWorm-5.6-main\Xworm V5.6.exe"
          1⤵
          • Executes dropped EXE
          • Enumerates system info in registry
          PID:1716

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Xworm V5.6.exe.log

          Filesize

          1KB

          MD5

          2d2a235f1b0f4b608c5910673735494b

          SHA1

          23a63f6529bfdf917886ab8347092238db0423a0

          SHA256

          c897436c82fda9abf08b29fe05c42f4e59900116bbaf8bfd5b85ef3c97ab7884

          SHA512

          10684245497f1a115142d49b85000075eb36f360b59a0501e2f352c9f1d767c447c6c44c53a3fb3699402a15a8017bdbd2edd72d8599fdd4772e9e7cb67f3086

        • C:\Users\Admin\AppData\Local\Temp\7zE030B01F7\XWorm-5.6-main\Icons\icon (15).ico

          Filesize

          361KB

          MD5

          e3143e8c70427a56dac73a808cba0c79

          SHA1

          63556c7ad9e778d5bd9092f834b5cc751e419d16

          SHA256

          b2f57a23ecc789c1bbf6037ac0825bf98babc7bf0c5d438af5e2767a27a79188

          SHA512

          74e0f4b55625df86a87b9315e4007be8e05bbecca4346a6ea06ef5b1528acb5a8bb636ef3e599a3820dbddcf69563a0a22e2c1062c965544fd75ec96fd9803fc

        • C:\Users\Admin\Desktop\XWorm-5.6-main\Fixer.bat

          Filesize

          122B

          MD5

          2dabc46ce85aaff29f22cd74ec074f86

          SHA1

          208ae3e48d67b94cc8be7bbfd9341d373fa8a730

          SHA256

          a11703fd47d16020fa099a95bb4e46247d32cf8821dc1826e77a971cdd3c4c55

          SHA512

          6a50b525bc5d8eb008b1b0d704f9942f72f1413e65751e3de83d2e16ef3cf02ef171b9da3fff0d2d92a81daac7f61b379fcf7a393f46e914435f6261965a53b3

        • C:\Users\Admin\Desktop\XWorm-5.6-main\GeoIP.dat

          Filesize

          1.2MB

          MD5

          8ef41798df108ce9bd41382c9721b1c9

          SHA1

          1e6227635a12039f4d380531b032bf773f0e6de0

          SHA256

          bc07ff22d4ee0b6fafcc12482ecf2981c172a672194c647cedf9b4d215ad9740

          SHA512

          4c62af04d4a141b94eb3e1b0dbf3669cb53fe9b942072ed7bea6a848d87d8994cff5a5f639ab70f424eb79a4b7adabdde4da6d2f02f995bd8d55db23ce99f01b

        • C:\Users\Admin\Desktop\XWorm-5.6-main\Guna.UI2.dll

          Filesize

          1.9MB

          MD5

          bcc0fe2b28edd2da651388f84599059b

          SHA1

          44d7756708aafa08730ca9dbdc01091790940a4f

          SHA256

          c6264665a882e73eb2262a74fea2c29b1921a9af33180126325fb67a851310ef

          SHA512

          3bfc3d27c095dde988f779021d0479c8c1de80a404454813c6cae663e3fe63dc636bffa7de1094e18594c9d608fa7420a0651509544722f2a00288f0b7719cc8

        • C:\Users\Admin\Desktop\XWorm-5.6-main\Sounds\Intro.wav

          Filesize

          238KB

          MD5

          ad3b4fae17bcabc254df49f5e76b87a6

          SHA1

          1683ff029eebaffdc7a4827827da7bb361c8747e

          SHA256

          e3e5029bf5f29fa32d2f6cdda35697cd8e6035d5c78615f64d0b305d1bd926cf

          SHA512

          3d6ecc9040b5079402229c214cb5f9354315131a630c43d1da95248edc1b97627fb9ba032d006380a67409619763fb91976295f8d22ca91894c88f38bb610cd3

        • C:\Users\Admin\Desktop\XWorm-5.6-main\Xworm V5.6.exe

          Filesize

          14.9MB

          MD5

          56ccb739926a725e78a7acf9af52c4bb

          SHA1

          5b01b90137871c3c8f0d04f510c4d56b23932cbc

          SHA256

          90f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405

          SHA512

          2fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1

        • C:\Users\Admin\Desktop\XWorm-5.6-main\Xworm V5.6.exe.config

          Filesize

          183B

          MD5

          66f09a3993dcae94acfe39d45b553f58

          SHA1

          9d09f8e22d464f7021d7f713269b8169aed98682

          SHA256

          7ea08548c23bd7fd7c75ca720ac5a0e8ca94cb51d06cd45ebf5f412e4bbdd7d7

          SHA512

          c8ea53ab187a720080bd8d879704e035f7e632afe1ee93e7637fad6bb7e40d33a5fe7e5c3d69134209487d225e72d8d944a43a28dc32922e946023e89abc93ed

        • C:\Users\Admin\Desktop\XWorm-5.6-main\XwormLoader.exe

          Filesize

          490KB

          MD5

          9c9245810bad661af3d6efec543d34fd

          SHA1

          93e4f301156d120a87fe2c4be3aaa28b9dfd1a8d

          SHA256

          f5f14b9073f86da926a8ed319b3289b893442414d1511e45177f6915fb4e5478

          SHA512

          90d9593595511e722b733a13c53d2e69a1adc9c79b3349350deead2c1cdfed615921fb503597950070e9055f6df74bb64ccd94a60d7716822aa632699c70b767

        • memory/2224-249-0x00007FFCC0CD0000-0x00007FFCC1791000-memory.dmp

          Filesize

          10.8MB

        • memory/2224-253-0x00007FFCC0CD0000-0x00007FFCC1791000-memory.dmp

          Filesize

          10.8MB

        • memory/2224-252-0x00007FFCC0CD3000-0x00007FFCC0CD5000-memory.dmp

          Filesize

          8KB

        • memory/2224-257-0x00007FFCC0CD0000-0x00007FFCC1791000-memory.dmp

          Filesize

          10.8MB

        • memory/2224-251-0x00000246D33A0000-0x00000246D3594000-memory.dmp

          Filesize

          2.0MB

        • memory/2224-248-0x00000246B5D30000-0x00000246B6C18000-memory.dmp

          Filesize

          14.9MB

        • memory/2224-247-0x00007FFCC0CD3000-0x00007FFCC0CD5000-memory.dmp

          Filesize

          8KB

        • memory/2336-260-0x0000000000970000-0x00000000009BB000-memory.dmp

          Filesize

          300KB

        • memory/2336-265-0x0000000000970000-0x00000000009BB000-memory.dmp

          Filesize

          300KB

        • memory/2464-268-0x00000000015A0000-0x00000000015EB000-memory.dmp

          Filesize

          300KB

        • memory/2464-273-0x00000000015A0000-0x00000000015EB000-memory.dmp

          Filesize

          300KB