Analysis
-
max time kernel
92s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30/12/2024, 18:09
Static task
static1
Behavioral task
behavioral1
Sample
appFile.exe
Resource
win7-20240903-en
General
-
Target
appFile.exe
-
Size
806.3MB
-
MD5
b0518520d82a12f8499848740a629f79
-
SHA1
5b0f1685153507ea5fdc9ac1aeb4bbb269c49ce1
-
SHA256
51f3c1fc1f2c8b8742d9a7123efca47e5addbeede995de89917c73a26b14363a
-
SHA512
3383ac77fa43bf5d4e63e961fb8563d27f9be245db601a1af824f1f32caa64efb02f6528bc4b8e46e864a5e1532e598958a1feb86a228e75c28f707cb9dfc484
-
SSDEEP
393216:gYA50zAlgee1493WJE0YMk+yJm/Aqhem1f3:G5hxJS
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Extracted
lumma
https://abruptyopsn.shop/api
https://wholersorie.shop/api
https://framekgirus.shop/api
https://tirepublicerj.shop/api
https://noisycuttej.shop/api
https://rabidcowse.shop/api
https://cloudewahsj.shop/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation appFile.exe -
Executes dropped EXE 1 IoCs
pid Process 3088 Towards.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4648 tasklist.exe 4128 tasklist.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\NoseMiniature appFile.exe File opened for modification C:\Windows\CondoIntroduction appFile.exe File opened for modification C:\Windows\BrazilianCountries appFile.exe File opened for modification C:\Windows\MajorDan appFile.exe File opened for modification C:\Windows\DildosJourney appFile.exe File opened for modification C:\Windows\FranciscoSponsor appFile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Towards.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language appFile.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3088 Towards.com 3088 Towards.com 3088 Towards.com 3088 Towards.com 3088 Towards.com 3088 Towards.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4648 tasklist.exe Token: SeDebugPrivilege 4128 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3088 Towards.com 3088 Towards.com 3088 Towards.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3088 Towards.com 3088 Towards.com 3088 Towards.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4908 wrote to memory of 4264 4908 appFile.exe 81 PID 4908 wrote to memory of 4264 4908 appFile.exe 81 PID 4908 wrote to memory of 4264 4908 appFile.exe 81 PID 4264 wrote to memory of 4648 4264 cmd.exe 85 PID 4264 wrote to memory of 4648 4264 cmd.exe 85 PID 4264 wrote to memory of 4648 4264 cmd.exe 85 PID 4264 wrote to memory of 3096 4264 cmd.exe 86 PID 4264 wrote to memory of 3096 4264 cmd.exe 86 PID 4264 wrote to memory of 3096 4264 cmd.exe 86 PID 4264 wrote to memory of 4128 4264 cmd.exe 88 PID 4264 wrote to memory of 4128 4264 cmd.exe 88 PID 4264 wrote to memory of 4128 4264 cmd.exe 88 PID 4264 wrote to memory of 732 4264 cmd.exe 89 PID 4264 wrote to memory of 732 4264 cmd.exe 89 PID 4264 wrote to memory of 732 4264 cmd.exe 89 PID 4264 wrote to memory of 232 4264 cmd.exe 91 PID 4264 wrote to memory of 232 4264 cmd.exe 91 PID 4264 wrote to memory of 232 4264 cmd.exe 91 PID 4264 wrote to memory of 3288 4264 cmd.exe 92 PID 4264 wrote to memory of 3288 4264 cmd.exe 92 PID 4264 wrote to memory of 3288 4264 cmd.exe 92 PID 4264 wrote to memory of 2480 4264 cmd.exe 93 PID 4264 wrote to memory of 2480 4264 cmd.exe 93 PID 4264 wrote to memory of 2480 4264 cmd.exe 93 PID 4264 wrote to memory of 4492 4264 cmd.exe 94 PID 4264 wrote to memory of 4492 4264 cmd.exe 94 PID 4264 wrote to memory of 4492 4264 cmd.exe 94 PID 4264 wrote to memory of 4964 4264 cmd.exe 95 PID 4264 wrote to memory of 4964 4264 cmd.exe 95 PID 4264 wrote to memory of 4964 4264 cmd.exe 95 PID 4264 wrote to memory of 3088 4264 cmd.exe 96 PID 4264 wrote to memory of 3088 4264 cmd.exe 96 PID 4264 wrote to memory of 3088 4264 cmd.exe 96 PID 4264 wrote to memory of 388 4264 cmd.exe 97 PID 4264 wrote to memory of 388 4264 cmd.exe 97 PID 4264 wrote to memory of 388 4264 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\appFile.exe"C:\Users\Admin\AppData\Local\Temp\appFile.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Sega Sega.cmd & Sega.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:3096
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:732
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3884023⤵
- System Location Discovery: System Language Discovery
PID:232
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Tunisia3⤵
- System Location Discovery: System Language Discovery
PID:3288
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "variables" Even3⤵
- System Location Discovery: System Language Discovery
PID:2480
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 388402\Towards.com + Head + Threesome + Obligations + Kelly + Elephant + Beds + Cvs + Alto + Mirrors + Judgment 388402\Towards.com3⤵
- System Location Discovery: System Language Discovery
PID:4492
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Oil + ..\Representing + ..\Meaning + ..\Watson + ..\Quantities + ..\Google + ..\Hugh R3⤵
- System Location Discovery: System Language Discovery
PID:4964
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\388402\Towards.comTowards.com R3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3088
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:388
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
483KB
MD56b5172bad9d302d76202d76d04779ef1
SHA1326d38fc4d54a0381f0e9ab275bfa3e6302eb7d0
SHA2569897455302e97b19b5c57496411a8a45ea26f2a6de41c1c8df6a19bbadbd7557
SHA5125aeeec162eb424f23712098cdbf8f423af21134c2734aef425ac0265c0ac3397c8d5fa3799e327a528ed96bda328792dc1aaf8305731de748c632c03b39f540d
-
Filesize
300B
MD589a6afc1fb967bf0b574eca8380b8d23
SHA188e6bf110730974f96c85a13abf6cf15098e5072
SHA2560d410d79491a5776c587ef6ea78ec802249bebea44ce15a561ea0cc4526e1f23
SHA512783912ef7af2a1526f379b7831a3dcb749cd31eb1994b7106642f6d1853bb6f1d3b8ab2ceddf8f7860425346b8a2d5092b3bb771c88cce33cd25c6304a3b6263
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
89KB
MD594ce9fb50bace071a14e5d4aadc127b5
SHA15163e2dae941023594693582748ce701d5459fe2
SHA2564c7aac2279424fca39e707c84f0ea28dd515370592528a1d1011c583d0e7b089
SHA5123ef785f4c62e760792a0f3bffb6de68d53bb3323fad45a8ef816e682ac3534a9333113323851b5552ef438bf0d0ea746c844083eac4c03dde4448e99f5904744
-
Filesize
99KB
MD5409260b276ed536bfeb542d8e9141167
SHA15a9eee538e7357925ac0a09300ba38e38bfb67a1
SHA256dacd1b740fc425299b54eed3861576dd71d3f72600cc62bb862bea294d46b4a4
SHA51222c012792ae57a4f6d55edbc736e907d85cd76aabedaed254f74f052b696c74fba6339898a77171ca1a0cffbec69349a82af84ca94e483750f2fb82a8f67cde4
-
Filesize
106KB
MD5ec237f06fec5a7e43ac47f0fb6752bef
SHA13660c72119cb1d81bb8622089f37602e3641a227
SHA25603d17e011e830ee74d3acaeba6b876ff64295f8b4fc7b3296ac0354a48cc19c1
SHA5127c45f174980ce790bcdbc30ea59aa8ae59387de5e240db7ff003fbd343b29d50ec08e6a43fcc8f3c4bbe048fb3b918bc0360ef1f0e70a534f2422d2023723b6d
-
Filesize
143KB
MD51d7586e23e14df51b3e96f5b28509f2d
SHA1531e3e79af67ae4827f428b75b1bfe2d62611933
SHA256da40740f9ccbaba9e264b319c89bff2876687fed330ae76c4fd0ceaff35a2e99
SHA512e2b23082a7cf04bee27a0de5bbd222420c0c3662578d495e629297a8bdc3a00f28c21cb35e54ee4e2413994eef8fc6e50b577c29463fc0d3683d0cf827f1280f
-
Filesize
309B
MD5438084bfb9a1fa731ddb77ee0e5e75a5
SHA1c0cfaa2125800358b281a5c523d71e3509c07f4e
SHA25684ea4670b818c6d2621a2bb4d36da869d1229c5032107aa9d001a3eab9b9cb8c
SHA512bd2903da8ad5ba43fcb8be08086563df70d5c2395d02c374f38301e36a513e611d7dd0da926607f40bf7b085d847663749ef92e973df0070b33f9f92d87e24ab
-
Filesize
68KB
MD52e35a7224f0bb7435852d7d8da58e48b
SHA198a102a781453f2a0ecb2aa76aa496da7f44a639
SHA2565a31f65f224784c74a8c854f8b9ab2e4ade1b755199f90760d9436d4a3c8d8c0
SHA5120be86591f4e074056b6a94851d1e3209791b593ff262b2c8040a84af5b96e61733ece48f78cdd52dd54dc62fe29c98fcbdae013b7f03b25d1fd7915d4c789526
-
Filesize
112KB
MD5d053d6109258556929bf8f28c5e77927
SHA13182188351f0cb0ee642f2ec3a220f1e72db0e75
SHA25695a30a5f9d5e2aad8e634f2df7f12e8214adbb69d684cea26ea523f9ea38fbc5
SHA5126d125f2ac62cd620241159f7e6be962fd5ad15a770c0e00614d9af3558b2b5371deeea34b6a9bed0e99160928cd1cac889f279f6a25897e580ef981c5b8b362c
-
Filesize
4KB
MD59d3d06a9289442e8b87908b7eae29fb4
SHA1686c38b4ad37c807a01dd6a32d025d484f13c1d0
SHA25630284a6b06cc2df1bae04f31ed0a38d68f261e7ff69e087da9c461f7cafda9d3
SHA512cd8e2e0b31773563f208e648e5f318f2aa58626547a873ad64a4b52c7125e6b2bce5c4d09d5596943a2f6545c3096436527834b7ab58df2b61bb645744c105d5
-
Filesize
3KB
MD52705c30367cc4ac8faed95ec911b62d0
SHA1b8a97cd2b06b33bfe4d469e9658ce0935120207f
SHA256e5c92c077fb3095ab131dfd35d371b1e201cad033125f51f32d463c8c40a443a
SHA5125993f0fafcc79ec9ec7e807ce076aa2cc3ac2b9b6d72da8a416d6d2f1c87850b59499bd241adf3f0206a7ab3de83413ad3b21a5b3d48d25ebb037c8f858256ec
-
Filesize
126KB
MD5f7fbda7482294c87ead2d34bf26d2ad9
SHA11932c6dd3c99461d9440275d98884384da4ca4dc
SHA256ac446008340fe94f28fc786d90d7ff80133ddd931fb2ad21774067b32b33760b
SHA512ca4c8a083113f74a745670f9e18316e578c809926c4667c4c327e0096144680eaba24f04386e73c9c002b06c0d38a9fd1c05349d7a316a6af5b58f7f7acd481e
-
Filesize
91KB
MD5ecbb15e3b58e270f367b7beac5866846
SHA17dcf4249ddbc623b9451c6c751b0ec98c419f216
SHA256d4916e2d0ac3dbe3355dd4e51c562d47f3d54c18c760d814eb2aed636a6c6326
SHA5123561215e2c4e300b6975158fee7cce733f6506a3453204b47fe925977be69eb49c7a25e9d3c9f0dd5cc25ef70ae282c01e46499c190ff83b07b48597c3f642ba
-
Filesize
116KB
MD5cb986823bc841d0fb78acb2e821a139f
SHA173291f7e09637d0819399792c120e7cc321c0953
SHA2565c9a7f1f2059744d2f0ef2eb4df9705663e840020eb8442c2a918aaada32e0d8
SHA512cde37fd44ebb4e0133a273509e4f010caa000bfbd0d3ccef29e27c93166ec17f16815da37d1f50d4beb41aec9c2134408e19a8f82026a5889efc2cfee6335ea3
-
Filesize
50KB
MD5b16d51d4e5eabe965e6247f2fe078f6a
SHA1359b2709de3fe54d1b096f69cfb75e1d27392a86
SHA2565b866ce17713467744906acdda4f95a1edd3bfdd1289fee7a484600f17bbacd7
SHA512d01e6751b6028f6d72e96fed03dc140fb90be245fc2b604eed6314e8947ac9a53aa963c2188d78102d3b836b718de887038fd8c66771c0b445b8bae523b498d4
-
Filesize
71KB
MD5bf4666e699507be97e2a7b259f6e7661
SHA142dd8bd1d689ea4472025753e499f91433442f7c
SHA256ce1f9018dbf9d7f3ce8b76cb73871ee2c6c079f5f3a3098813dfd2081f640f2e
SHA5124cddf43df6119f65073abad9b0f43a8c02a98fe69d49186a12b5dd8a3bd329073e8f0d67f4821b02707d142cb217d68f2b2c00e58bbefeea50ecc7efc42ba3b2
-
Filesize
78KB
MD5d4b37c12faa2b7d0883efa684cbd49cf
SHA1404bba21106a9c06f0deb03d37848695d499c790
SHA256c57466c3fa3f9aa53e7e8a67be2d5d73d8a10b515e719c5b82e5c8477ee07cde
SHA512141d7e74b8431411665bc5cd512c3d88cd987bc0c5fc1941be90dda4c2cf5d952600c3d3f757b98a0712d20f45199e2d2340f4a3c04c8e027126a462a93c656f
-
Filesize
97KB
MD5b7259a6cf1758c55f917e8ca2884f753
SHA1b2aca60d4a65f0db5482b263123c1de0d73f0872
SHA256cae335437bdedbeb873356e53792f21c4010c4ff6d7f9ed53a16ecf59c419627
SHA5120169f522ec6e3811468110e9928dc82306dbff56b81ca9940a7b6740c6629de0c95d55026e90a6fc418be10de9c4420bd4318ed161796ee76ac58794d2af1f08
-
Filesize
28KB
MD5e1d56c3b2818ad47c579b80cf11262a6
SHA19671e889d7d1193c634e4a2856438455e787d2b0
SHA256924a2e32ff25ff034496a8240daf52aef41c4e0d4e333401d82fdc0a42b283f2
SHA5127a48c30df71ae77be79189a536f40052ac38d6d9e67f9b13e3a9e58404b827941dff845b8036e89de171e7d1cf3363dd40bc7f4565178b466193962b29127921
-
Filesize
80KB
MD5a2603f1affc716931fcb2e2743ba33d4
SHA1390d11741b5a709f51b14f8b3a4464106c07691d
SHA256afa2381bb28488e7a73c39eb44c023739536bceec1046f3c3da141f81e2a3f88
SHA512525c0a97e287cc5de2220d32e50b8c6e4508daa932a244da2b3c61af8890005151670bffd1ef2116bb021dce7cd0e057cfe91b7b8fd40879dc7d8ad0f714c326
-
Filesize
478KB
MD53ba6d8c75d5f7a0d59ff61f45d55c483
SHA1944244ff6861c15e293c002f92e4c1f7da81657e
SHA256f5c5515ca6d52839abc2e1732160f8a3747c07824add9971f1ccd7e5dcc346d0
SHA512b35df5dfa4cf9412137eda592b094792923e1145606b5c2888fc0ba3ed56135ac6580bbe05dadd65a4be4b38c6dd8fe45cd1e3d53b4222bac38bb7849ed3c210
-
Filesize
74KB
MD5dc75db40c7bfdf8fb9f4b3bc6c5e6dff
SHA165249bda21c9b82e921499c9b60a20482b8ef21a
SHA256a200d7c999fa18282be0c71aa267b09cfc2c6070bf3ad1434d8f5e7ba2ae421c
SHA51233797b63ec7b3e79f528272c7a4e6f0f1ea26597043b3fbed2dd1751a7995bf272836f570212ecbd66116e08abc0fabafdd5fa10e88366cc062fa579db40adcb