Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 01:44
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-02_d6e31d250c883d0d3cb64cccde6be8f8_hijackloader_luca-stealer_magniber_metamorfo.exe
Resource
win7-20240903-en
General
-
Target
2025-01-02_d6e31d250c883d0d3cb64cccde6be8f8_hijackloader_luca-stealer_magniber_metamorfo.exe
-
Size
36.2MB
-
MD5
d6e31d250c883d0d3cb64cccde6be8f8
-
SHA1
384c8df3c3bf7a461242f60b014883556d10cd72
-
SHA256
384bf5ea71114839e9a56810b7e32a89e678cd80387cad1ff4a9b9766a6674f5
-
SHA512
0d97b7ef5bb666c761a7447c46c9890405b7fcdd1b44e2aaf46af65fe50081fb367dbbf2e4f5c64dde01877483922fe93e47d1a6d41b3989e9111147b2769a71
-
SSDEEP
786432:vKZYengQODTqpkH7a0+RQCI4ZUXKNZMpSxW1IjOZU3ZzBvSix:/TC0+RQCIoMpSxTZFvSix
Malware Config
Extracted
lumma
https://servicedny.site/api
https://authorisev.site/api
https://faulteyotk.site/api
https://dilemmadu.site/api
https://contemteny.site/api
https://goalyfeastz.site/api
https://opposezmny.site/api
https://seallysl.site/api
https://studentyjw.cyou/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 2068 Cleveland.pif -
Loads dropped DLL 1 IoCs
pid Process 1776 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2600 tasklist.exe 592 tasklist.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\ReynoldsWeed 2025-01-02_d6e31d250c883d0d3cb64cccde6be8f8_hijackloader_luca-stealer_magniber_metamorfo.exe File opened for modification C:\Windows\ExpectsNbc 2025-01-02_d6e31d250c883d0d3cb64cccde6be8f8_hijackloader_luca-stealer_magniber_metamorfo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-02_d6e31d250c883d0d3cb64cccde6be8f8_hijackloader_luca-stealer_magniber_metamorfo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cleveland.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 Cleveland.pif Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Cleveland.pif Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Cleveland.pif -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2068 Cleveland.pif 2068 Cleveland.pif 2068 Cleveland.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2600 tasklist.exe Token: SeDebugPrivilege 592 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2068 Cleveland.pif 2068 Cleveland.pif 2068 Cleveland.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2068 Cleveland.pif 2068 Cleveland.pif 2068 Cleveland.pif -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 768 wrote to memory of 1776 768 2025-01-02_d6e31d250c883d0d3cb64cccde6be8f8_hijackloader_luca-stealer_magniber_metamorfo.exe 30 PID 768 wrote to memory of 1776 768 2025-01-02_d6e31d250c883d0d3cb64cccde6be8f8_hijackloader_luca-stealer_magniber_metamorfo.exe 30 PID 768 wrote to memory of 1776 768 2025-01-02_d6e31d250c883d0d3cb64cccde6be8f8_hijackloader_luca-stealer_magniber_metamorfo.exe 30 PID 768 wrote to memory of 1776 768 2025-01-02_d6e31d250c883d0d3cb64cccde6be8f8_hijackloader_luca-stealer_magniber_metamorfo.exe 30 PID 1776 wrote to memory of 2600 1776 cmd.exe 32 PID 1776 wrote to memory of 2600 1776 cmd.exe 32 PID 1776 wrote to memory of 2600 1776 cmd.exe 32 PID 1776 wrote to memory of 2600 1776 cmd.exe 32 PID 1776 wrote to memory of 464 1776 cmd.exe 33 PID 1776 wrote to memory of 464 1776 cmd.exe 33 PID 1776 wrote to memory of 464 1776 cmd.exe 33 PID 1776 wrote to memory of 464 1776 cmd.exe 33 PID 1776 wrote to memory of 592 1776 cmd.exe 35 PID 1776 wrote to memory of 592 1776 cmd.exe 35 PID 1776 wrote to memory of 592 1776 cmd.exe 35 PID 1776 wrote to memory of 592 1776 cmd.exe 35 PID 1776 wrote to memory of 1224 1776 cmd.exe 36 PID 1776 wrote to memory of 1224 1776 cmd.exe 36 PID 1776 wrote to memory of 1224 1776 cmd.exe 36 PID 1776 wrote to memory of 1224 1776 cmd.exe 36 PID 1776 wrote to memory of 1756 1776 cmd.exe 37 PID 1776 wrote to memory of 1756 1776 cmd.exe 37 PID 1776 wrote to memory of 1756 1776 cmd.exe 37 PID 1776 wrote to memory of 1756 1776 cmd.exe 37 PID 1776 wrote to memory of 2060 1776 cmd.exe 38 PID 1776 wrote to memory of 2060 1776 cmd.exe 38 PID 1776 wrote to memory of 2060 1776 cmd.exe 38 PID 1776 wrote to memory of 2060 1776 cmd.exe 38 PID 1776 wrote to memory of 1132 1776 cmd.exe 39 PID 1776 wrote to memory of 1132 1776 cmd.exe 39 PID 1776 wrote to memory of 1132 1776 cmd.exe 39 PID 1776 wrote to memory of 1132 1776 cmd.exe 39 PID 1776 wrote to memory of 2068 1776 cmd.exe 40 PID 1776 wrote to memory of 2068 1776 cmd.exe 40 PID 1776 wrote to memory of 2068 1776 cmd.exe 40 PID 1776 wrote to memory of 2068 1776 cmd.exe 40 PID 1776 wrote to memory of 1716 1776 cmd.exe 41 PID 1776 wrote to memory of 1716 1776 cmd.exe 41 PID 1776 wrote to memory of 1716 1776 cmd.exe 41 PID 1776 wrote to memory of 1716 1776 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-02_d6e31d250c883d0d3cb64cccde6be8f8_hijackloader_luca-stealer_magniber_metamorfo.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-02_d6e31d250c883d0d3cb64cccde6be8f8_hijackloader_luca-stealer_magniber_metamorfo.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Charleston Charleston.bat & Charleston.bat2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"3⤵
- System Location Discovery: System Language Discovery
PID:464
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Windows\SysWOW64\findstr.exefindstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"3⤵
- System Location Discovery: System Language Discovery
PID:1224
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2179243⤵
- System Location Discovery: System Language Discovery
PID:1756
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "CSoughtCharacteristicsSupply" Speaker3⤵
- System Location Discovery: System Language Discovery
PID:2060
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Filing + ..\Enterprises + ..\Brook + ..\Platform + ..\Authority + ..\Motors + ..\Attributes + ..\Alex E3⤵
- System Location Discovery: System Language Discovery
PID:1132
-
-
C:\Users\Admin\AppData\Local\Temp\217924\Cleveland.pifCleveland.pif E3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2068
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
497KB
MD599e3a96ee307946656d19f7e1c8fad30
SHA12d7395413f12846ddf575f566f1e4efae06cfced
SHA2563648bdd0a9c116ffc1df40f7bdd1ffe766b39f8ef69805cbac8d243f1cdd0dfd
SHA512e513468b1ee8aefa810d0c94de4e8860dc149901d1edeb86905382cf1e23fb032f9072bcfdf134e6ff4115094d69d88dafe28028f783828b964aa6c7550f6117
-
Filesize
8KB
MD56dd972723905a11984ee7cf0234bca83
SHA13ac9ac87306f657a5b7778f36533636fc814e230
SHA256844a33d095259ea32b1ba5cc722700f551054dad160064af1f14c6919f76dc75
SHA512c87cfff747aa4336107a18fb64f375d017030674be0524cde6236bc21051279e0eb12add6b7792e74e32d3b5905d2493aaa8ff468592d2afb4fbf1581e84716a
-
Filesize
56KB
MD5197389331100003ca19861f3652827d7
SHA157718a1bf66be009b14e888ccc286e16288a403b
SHA2566a87be05a3ac9ea10fada9ae9804675ec9a3eae6c9b905ebaef57d9041c6bbcd
SHA512d2409f577fad8461be8519ecf43135383cd22249b3717f0862629d2fc10fbebe54af25103bdb293324aea8b32d7825b127925af30c0e2551e4c80ecb757df953
-
Filesize
65KB
MD558fd63b4a0cf48d6299540613c97afc8
SHA10d03229b4b8da358b4cab1749c46e957e71e5b56
SHA25631d67f368295d73bdf7302d0075f86329281e9ea15bf4bec22b167f5b798232f
SHA5122e4edf9aa0c1131006ea1186a169d02b12d7d880ccde2960cad4d1c5522c01d26e147811005c3d61262517384c2aa7a79f6e952bf722421083ec1eb4e4e9f90d
-
Filesize
89KB
MD55032faf4c31d3e5aa0f8089b4fc94ab6
SHA1570222489199e4d75696822bf0168f82b631333d
SHA256a664f295b89bee2f55d28debbe07fa60057e514803964d1c93f5323717447a7d
SHA51248d3f74b6c4f48b4fc6cd96ed0555f057f7568b871048600e6f545a4a4c8173f7ab1ff5cf18c996c2c747a63535d3ce1b3a1634645eaad9a980edee31b1a3d58
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
866KB
MD5a2d20b7570f81ed67af98bd19eb88343
SHA192e03a2072bb698d0646ad00570c44d37ab0cb7c
SHA2569357b71f6a2c788763df92c104c066f2ad87a1cf4d13edd14257b332d3b8c373
SHA51247356ee4e54a968c5966d19a53af9c654fbc13a838644aee1dc8b8905cc570d398fbac10ae59bbbe0e934adc3f1d84fd42af3afd6058386d8879bb16815adfff
-
Filesize
9KB
MD52de7944a72e02242c6f4b20e9e25da61
SHA1a2bd1215b1c3a5f449c2458999904e61a37056c3
SHA2566cbfeaad4089172cda1a6365643df08caa729c74cb28991d1d5e57ed7c3cfbf4
SHA5121bbc62dc8b7b1ea6c1e7271383ea4c834ebe36da3644aee9d0a2b8dac28251795e60dd97191d6ab82c5f143e3a52a18ffa45fc88493baf50fc613fab1502706e
-
Filesize
96KB
MD5374942554eee74f72c21a29212aca854
SHA116df472816b05b7aa1184993af59c1448d554ea6
SHA25692ccb70a23fa534ac5810b25cfdc325181addc8aebe91ca2976623a2bcec0fd4
SHA512ae8c24893b3140454159945365569dc26fe98f3190fe7aa53ce67d9be9260696a624987659659dda90121a2cbba294cdc65253c2e0eab02faeebb9d55e1030ed
-
Filesize
58KB
MD504f12d158f148b3389ac80a1eca9584e
SHA1a40608ba7ef5f8d67d3e459bb175ada89b14343e
SHA256295d7b4b28095895356cb3dc9942b7dc78bd462bd8b67d0f37d7e41753cd50ea
SHA512a5340061965498076647a7df9207b9871b17aa6f132b4150738fd313d8a84082fcf372bedf35c513842a2869e1041a8c2920bcd8cf6177ea3e80cea815db512b
-
Filesize
52KB
MD597cb8ec0cb1a5c2234beda03f16601ca
SHA164dc30616de0c7da767dab5cc99f9e7ca91ab958
SHA25689dc9532acf65214a5cc7302f451279380a0499a4a9ac7d4fba8ad8721da949b
SHA5128dbd6de13788f9dc83ebf791196a53567e1b4962b5b1393127add75cd2afac26995c55a452eb55de5ba72ee94409530b5bef96c3cb37d8ba98627cd3598e15b0
-
Filesize
73KB
MD5b1bb6182216b4ea296be9288e3cbdd35
SHA1dea141130b601c5f7b6659bc3386905232d30eb6
SHA256e70f75e09f9ab75c20bd29bada208c618c86bb08fc628d50180350f755ed5df1
SHA512432ff775a6226e87bf30ecb32108c9a56dcc5f6483a7fc4227207c4e320e2abe89d67749f230c6cef01c26aa628d3ad8b1f1bf09623ec0956c62f103af14ba26
-
Filesize
6KB
MD5f07e175609d17f91e0cd48bd8cd4bed7
SHA17d648fa9feeefa6c869a4bea019c79454228d4d1
SHA2565e98ff2378c7a69ee0f2a231e8499f3f21cbddfa018745c1d6adc4d54aac6480
SHA5121924b62a53520cb458df1b4c4e6c3a406ff6dd5ff0fb4b7537af7624205a15c5f17b7b631f6d92b36219ab53d2fe87c05e8a42ea07cec089ca2edf67074018b8
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558