Analysis
-
max time kernel
96s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 01:19
Static task
static1
Behavioral task
behavioral1
Sample
b630b19ccd0acb4fda6404610f1cd7df0c71849f2c9dca42ce5df9779f96db47.exe
Resource
win7-20240903-en
General
-
Target
b630b19ccd0acb4fda6404610f1cd7df0c71849f2c9dca42ce5df9779f96db47.exe
-
Size
1.1MB
-
MD5
736d94d331cf5d6a2cc45f4743132008
-
SHA1
0b55e71db47a40ef5b4f9f2068dd26fa64b898b2
-
SHA256
b630b19ccd0acb4fda6404610f1cd7df0c71849f2c9dca42ce5df9779f96db47
-
SHA512
ecbcc0159cbf45a094cf887293a7b77a3f8d79dda61a7a59fd164a5bc4f8398c1fd6f2cf429fd0d25644df0b211768fb417bba790a113eb23d5e295dbb5018bb
-
SSDEEP
24576:mdnMao5l87bHiMAD+YW47CU/q+cbrrE6TaxX3mJVGlZkmrK:6Iivgr7C/bv2d3mzGHkmrK
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Extracted
lumma
https://abruptyopsn.shop/api
https://wholersorie.shop/api
https://framekgirus.shop/api
https://tirepublicerj.shop/api
https://noisycuttej.shop/api
https://rabidcowse.shop/api
https://cloudewahsj.shop/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation b630b19ccd0acb4fda6404610f1cd7df0c71849f2c9dca42ce5df9779f96db47.exe -
Executes dropped EXE 1 IoCs
pid Process 380 Bother.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1476 tasklist.exe 3852 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\PromoOaks b630b19ccd0acb4fda6404610f1cd7df0c71849f2c9dca42ce5df9779f96db47.exe File opened for modification C:\Windows\FinallyAsh b630b19ccd0acb4fda6404610f1cd7df0c71849f2c9dca42ce5df9779f96db47.exe File opened for modification C:\Windows\TheseRover b630b19ccd0acb4fda6404610f1cd7df0c71849f2c9dca42ce5df9779f96db47.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bother.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b630b19ccd0acb4fda6404610f1cd7df0c71849f2c9dca42ce5df9779f96db47.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 380 Bother.com 380 Bother.com 380 Bother.com 380 Bother.com 380 Bother.com 380 Bother.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1476 tasklist.exe Token: SeDebugPrivilege 3852 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 380 Bother.com 380 Bother.com 380 Bother.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 380 Bother.com 380 Bother.com 380 Bother.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3540 wrote to memory of 1000 3540 b630b19ccd0acb4fda6404610f1cd7df0c71849f2c9dca42ce5df9779f96db47.exe 82 PID 3540 wrote to memory of 1000 3540 b630b19ccd0acb4fda6404610f1cd7df0c71849f2c9dca42ce5df9779f96db47.exe 82 PID 3540 wrote to memory of 1000 3540 b630b19ccd0acb4fda6404610f1cd7df0c71849f2c9dca42ce5df9779f96db47.exe 82 PID 1000 wrote to memory of 1476 1000 cmd.exe 84 PID 1000 wrote to memory of 1476 1000 cmd.exe 84 PID 1000 wrote to memory of 1476 1000 cmd.exe 84 PID 1000 wrote to memory of 1176 1000 cmd.exe 85 PID 1000 wrote to memory of 1176 1000 cmd.exe 85 PID 1000 wrote to memory of 1176 1000 cmd.exe 85 PID 1000 wrote to memory of 3852 1000 cmd.exe 87 PID 1000 wrote to memory of 3852 1000 cmd.exe 87 PID 1000 wrote to memory of 3852 1000 cmd.exe 87 PID 1000 wrote to memory of 516 1000 cmd.exe 88 PID 1000 wrote to memory of 516 1000 cmd.exe 88 PID 1000 wrote to memory of 516 1000 cmd.exe 88 PID 1000 wrote to memory of 2796 1000 cmd.exe 89 PID 1000 wrote to memory of 2796 1000 cmd.exe 89 PID 1000 wrote to memory of 2796 1000 cmd.exe 89 PID 1000 wrote to memory of 4580 1000 cmd.exe 90 PID 1000 wrote to memory of 4580 1000 cmd.exe 90 PID 1000 wrote to memory of 4580 1000 cmd.exe 90 PID 1000 wrote to memory of 2356 1000 cmd.exe 91 PID 1000 wrote to memory of 2356 1000 cmd.exe 91 PID 1000 wrote to memory of 2356 1000 cmd.exe 91 PID 1000 wrote to memory of 2512 1000 cmd.exe 92 PID 1000 wrote to memory of 2512 1000 cmd.exe 92 PID 1000 wrote to memory of 2512 1000 cmd.exe 92 PID 1000 wrote to memory of 3100 1000 cmd.exe 93 PID 1000 wrote to memory of 3100 1000 cmd.exe 93 PID 1000 wrote to memory of 3100 1000 cmd.exe 93 PID 1000 wrote to memory of 380 1000 cmd.exe 94 PID 1000 wrote to memory of 380 1000 cmd.exe 94 PID 1000 wrote to memory of 380 1000 cmd.exe 94 PID 1000 wrote to memory of 1248 1000 cmd.exe 95 PID 1000 wrote to memory of 1248 1000 cmd.exe 95 PID 1000 wrote to memory of 1248 1000 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\b630b19ccd0acb4fda6404610f1cd7df0c71849f2c9dca42ce5df9779f96db47.exe"C:\Users\Admin\AppData\Local\Temp\b630b19ccd0acb4fda6404610f1cd7df0c71849f2c9dca42ce5df9779f96db47.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Vocal Vocal.cmd & Vocal.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:1176
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:516
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 5290523⤵
- System Location Discovery: System Language Discovery
PID:2796
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Trials3⤵
- System Location Discovery: System Language Discovery
PID:4580
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "APPROXIMATELY" Compound3⤵
- System Location Discovery: System Language Discovery
PID:2356
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 529052\Bother.com + Stones + Floral + Web + Know + Howard + Holly + Production + Stored + Britney + Musicians 529052\Bother.com3⤵
- System Location Discovery: System Language Discovery
PID:2512
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Hopes + ..\Newark + ..\Announces + ..\Much + ..\Fabrics + ..\Forums + ..\Regardless + ..\Train k3⤵
- System Location Discovery: System Language Discovery
PID:3100
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\529052\Bother.comBother.com k3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:380
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1248
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209KB
MD5391f2a5069d8703d8e8c2c6e9843c692
SHA1598315faf60fb4102e7cd36dbfa7da8fd45ae7d7
SHA2566dec42fcc478ae6664c0ec3abdb495687eb8c999e2d3aefe8cecaa1d9904da1f
SHA51248c73b281c525cb9641173def62fcc030aa6d7d3a786c31a5bcd910026e3a67cea7bbd303188d7f913dd14185723caf4c25435cb8fed8f360e3068803ec0dfa3
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
493KB
MD55cb0d61db0d40b252d9f7f51fdb1cbd8
SHA1c510e7162c6667d8ca97e18525160035204f97e6
SHA256a218e21e943c7b44c91ed82f974083c4da12d8db53eff095f42fa6442225182e
SHA512771b1da39caa5b070b78ca3b71563693e8408bf97d95e06f29313ed2cc86e045d7d5d1e2df1d827b9eaa661d24321955965c7e7ac8090a04154b38b2b636a17c
-
Filesize
59KB
MD513ae0aba62d91146879700e10ba45b36
SHA1c03832db7a0e22b0550507055ace4da7ebbe9e66
SHA2563378eb443645f3b8e86763af577b8e5b8444a3678cd8387731dabfcac75078ba
SHA512299645a19ce11e45c16478e6e415b044704fac4bb99612b5db4e8a7c32208eb2ddb65b7fe125b6e417842b723baeca468b6be5f9cf2fae4f8992db4d3deebdff
-
Filesize
87KB
MD5afa6a3d83f00801c4b3311578bcae66a
SHA171ade39f8e9e623cd218717bf1eafc20dcffce13
SHA25604f0d7335bddd1859b46a787e18018e706cdd03d4e5d23210817cb66b7844e0f
SHA512f64ee70722b5807b227c8f904160d612a19106c29a24055cf5cdadbe32cd3b0d01fa5060e67536a91b4a07c660ecc4eb919ce675672d66669eaebdbdb9e6f09e
-
Filesize
1KB
MD5cab75aa7ef96126e7982ac42b524f522
SHA149f5a73e2c1edb1d196a3d42228eb9db6ed82d3a
SHA256e6632701dfab2bdd78005999fb43eec0dd640c7015301db0ccf0e93b0cd64025
SHA512870447bd757e235148dd535b68c2492ef645d0dfa98bbd7f37a4e6718db82a84d9aada4375297cec898735d4e4f7986392c8a1def35443c6a38ec836f68e5eb1
-
Filesize
58KB
MD56b6ccca83d4e9599eaba5d9ec3452a57
SHA11af07d729e7d9cee6f4a9e3f28265d0149a0cd81
SHA25696c41d79829a4e8ebf50aadeb7e4bd4eec58192b62fe0b62a5538dd504bee9a2
SHA5127b9e3f33b24e043c0bb35893be50010dfefec905c50f0462dd034531a19f9328af059072048f869ab92763e0f95620b789ecaaf16a671f03e7d69828417bc0ca
-
Filesize
54KB
MD5711b218fe9e92914bf1e035296219953
SHA181d89e97669f889f75f0dc7d2b960861ba4007a6
SHA256f9a2079d6ef3faa059f9d0213c6251bb441b7625a79f17aa1d17d290aab7a6bf
SHA51257b26468d28aa5dedf7f633c447394e7b898f0c71fba0b62ed6ac6d12300cf6c510b3a9006f31e6a214f61bc786147157f9e802753d90f97d4a177dc42cb66af
-
Filesize
90KB
MD5310064c53154ff33efe70a34e3aac9b8
SHA1aded628816d06b661635483b987d018b41c0cd8d
SHA256abf35c29b2f2e81793409cf88080bbbd9407631192af8d50daa68d608b032ed8
SHA5121145640356cf2a0cc44dc36bcdffdfecb127a331b6d419d8e82b9615d4b29bf269cf6014ef16c747494f15a94f90bbefb3c4f81ba6566f349d7ddfa11c5a9126
-
Filesize
60KB
MD5d42904bf7131433a493c1b93187d7097
SHA1c746fae0dfeff2d7a02d77993c32bb876beef163
SHA25697bc37769e924d84ea57dd7c4b99f286334fe2b4dc0209b9ec69a9eb2df1d295
SHA512ac262cefcdcefff107694a2494c795a0aee61574cba9df8d63eccf5ce6f1283668dc75b65679a83d3d6fb4b581fdb20c1caea943c6b3882569e1400267f3824d
-
Filesize
50KB
MD55de4ad9bbc62e47e39d042eab63a35f1
SHA15da440f563a85e719a2b2629bd1a0b67060c8882
SHA25625d903f99397fed84244d06acd4ab93ebc17037837ba6f28b6402c09b10f77e7
SHA51209118475447abb91311c95b0332936cc15fdb2acea6febe8cf526df8838d2ad2e5145a3a4e21b6f937c411cbbcc1772094aaacbd4a689d5ad595b7c19cd8058a
-
Filesize
76KB
MD5bc0e34cfefee693c0855032c25192219
SHA15566fccbf1933991bdde6a6a1d52841a7c9932b4
SHA2565ecae824617bb463e85c4dcc9e90e2b3cb36eb52d142f2f80672b022e3252c85
SHA5123ff5e1b5978053fe483cc7900ac281c02ddbcb852985fe1411ef45a8ce793c29cc8e5b28b29c1fb7a5a75ea336511b2272addd239b354906d9ab5eece6491503
-
Filesize
76KB
MD5465a355a77f969156dc7fadcca263d4e
SHA1f88b6b6270809f25a46b388becd32ea4584898c2
SHA2560b8c4d23dfd4e9af65c91ee690a6891a97d98098272fe0a61a13853d7574f9d6
SHA512f837fa480f8c01952aa1130ea7f9bd6f6a96ce4c5d635a93b24cb777bf01a5b7efbdbe7fb10791f1e9f7e800886a9c066008ccc4e01d953b7e28ba787f7a9142
-
Filesize
70KB
MD540ea94e995a8356379c12a7be3831b0c
SHA1ae8629e860fcba34cb607049ff0cbd56764ef9fd
SHA25680bc9c78ab596ce560d207d921baa1f9d25ef8ed7c0d27f09074968f43bcb248
SHA51245310754edb21d15f627f14ddb32fa81ee902c9ee119f8037f9534ef22c8659317e24e5d6b39c349424be9c699f8112c459356bb265b49040465f8ced34ff1ca
-
Filesize
126KB
MD5b222ec1ab30b49dc1ec554ce7bb07d79
SHA1df1af891f52ae6902d20dd47d8c41b0601dba0e9
SHA25644b239749a06978c93a320edacce4f69ce5996aee0b95680d65659de790cbc66
SHA5123ed4935d4cc16e18d485c8426f9142f99e2c05690594a670c8d416769d2dd9730d0bd939d000019b7ec235e72baf4db6e5c829c14460aad724074369efb76a60
-
Filesize
65KB
MD5ae7120ee26d6ba0ad78aac665606e024
SHA1ce5a99ab8a044dd218c1257e2935734ecaacc752
SHA25643debba3b4fb7067ca528464ed25503ed718156d0613664a7d0891d870b29dc9
SHA512bb0bdb2be130d127b0eaa9b6f6bd773d7289f73dd9fd9f6bcf761d1cf53aa04da337f2242df374980622460ba13fe1e0efffd2704717d38d61f572cc0f95d296
-
Filesize
143KB
MD56b1c6c1863875204829b31b7d05f38a0
SHA1fc137dc6fe9e214b5769c806b7fab21acb85b7cf
SHA256f8df574cf1e3072565f2828cf001a95c670284ccf413dd60d26bf3c9b2049e8a
SHA512d6a9b05abfc7a0a19fc71fc861467103896954a3d4b126fdb0017bb51480f62cfebc806b6c417b7b741ea8c85d55e95548bd1b2b9ccfb8799f621575b1f80dfe
-
Filesize
56KB
MD5f270adecb199167aeee2f1f76fc6c60b
SHA11be097a0afd2a4010c9950ad9e898d9f39817ddc
SHA2566239f590ee8aff80ae4de84270e292e67f0c3100d6810b4736ad76db708197fa
SHA512c8d8bac3807f522c73d1fe99dd31fc5fbee19db7ac1f0b5f01abc19af8208eb387db420b3bd18f798e728ae846178fe5f5cae0076a4a1e6785b3952716763e9d
-
Filesize
84KB
MD5917e364f6fc271a8d40121b175914273
SHA1ddc70e783102a0f1962fb33f8ffd3429760916cc
SHA2565e1831c73ca4dc58eeedd6005227cf6552ea0cac1d7f64a5b32687ea88418b74
SHA51242c7a8411f670334e7ed77228c4f06198f29f8c6960027e7c287942b11b5e7df03d2f8e4d7d08a26803fc235a4ac65eace9c44f14f5987e7de87bfbbe644518a
-
Filesize
147KB
MD5143e7aecda9b8fbb690f21741025f877
SHA186efdd32a91b6975d317dbd523ddaac85f592fec
SHA2567e629f034075027cfd91047d97ea665e22df5b5294f591839926db0d3d906733
SHA51269deb62c52ea03d26540d8c33691a366bdb9654f2872951030b92dad3c29f15ffbfc621b18217c2191f3ed8038deb22f52c0cb78a6046dce7e83470b3f4c73d8
-
Filesize
45KB
MD531c8bb183d54d6eb33b211a490678aa7
SHA190da54be05ef63781afcd43aa84dda344ac98ca1
SHA2567cca9ca74aab2eb3d5cfda3db4358f8074e534a3116bdc3348494d383a6765f2
SHA51228f2d445e36c171270fa624742153cdfa9655c0fd405826f6e1e38426b8a148c4ab8c22b71085718ac4af041650b31ab115821b6da17ac33bec58540cf7e5569
-
Filesize
476KB
MD5d35dcec6aac7ea59d7bb5783ca9ec597
SHA1a9ad7860e21c438c1299a5b5906a9897bb46491b
SHA256da086e2ce053b2d2ddc6dd0dc07c12fe04f3fb6efd967aa35322d24ed53a55bd
SHA5124559b9a69e98a839c86ea942a42f7270660a9b18d69d4f2ed5b634db27758ec3be80589df5ea59a9cccb6717c6a0ba06d7f3e6019ed22174875c863a19c9d161
-
Filesize
26KB
MD56d7783c7f92e87117adcac74f38b51ef
SHA1106e751888202e56658cfab44d6c6ad4c5045a8d
SHA256b20fa9cea3602c9c84eb517f3fed8db035d6c18d9137e7d0b0605eb8c0923c4f
SHA5128da71f96add6fbcc1d7eb9131e924dd6cfd71714ea89075a2419656158bb05705d4b5f8f9f023041beae3085a12bd61610523efa48c9a3ccecb2a44b8e044ab7
-
Filesize
71KB
MD5e4df088f0d1b56e14889149dabc38d52
SHA1e5cdb39a14d30ef656da00a88010c94b02e8f504
SHA2564a867e3dc935da6f44a55f134ef0f4843e57965683649cc4fc2486e9a6e0b030
SHA5123aa0c6c758192ba60a6b41810a234abe8d33a3e509f0dad17d603bc36e8d2ea78e8a164628cb3d49c4cba0e38b44f2dba9dfa1be2bff809c6c38e0d398147582