Analysis
-
max time kernel
144s -
max time network
156s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-01-2025 07:48
Static task
static1
General
-
Target
appFile.exe
-
Size
895.2MB
-
MD5
871cddae520aa4a417da40dfd5041484
-
SHA1
c24491fbb5121b8e75052eefbd4ca21a8340d460
-
SHA256
18d0118c5e6b53d0bcec7a45ff974de1bc3ab6fcf4043513c328a84fb16aad99
-
SHA512
95d0515419710975d06282749b73b235a1bbf19c40e0691ee0f73c4819bea1833bf38d10d0f6685ed7e89396d8840d8d29480fd03a42333a2909432a5a8e8721
-
SSDEEP
196608:ECR3RYToPA6tzwFCgP/kAsjsIrQIHAJjv27y02:E83bdtMV/+7y02
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
https://quitaffternav.sbs/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 1844 Assignment.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3036 tasklist.exe 3144 tasklist.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\IstanbulInfo appFile.exe File opened for modification C:\Windows\SuccessfulIst appFile.exe File opened for modification C:\Windows\CutHp appFile.exe File opened for modification C:\Windows\HwyMarble appFile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Assignment.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language appFile.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1844 Assignment.com 1844 Assignment.com 1844 Assignment.com 1844 Assignment.com 1844 Assignment.com 1844 Assignment.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3036 tasklist.exe Token: SeDebugPrivilege 3144 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1844 Assignment.com 1844 Assignment.com 1844 Assignment.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1844 Assignment.com 1844 Assignment.com 1844 Assignment.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4680 wrote to memory of 4256 4680 appFile.exe 77 PID 4680 wrote to memory of 4256 4680 appFile.exe 77 PID 4680 wrote to memory of 4256 4680 appFile.exe 77 PID 4256 wrote to memory of 3036 4256 cmd.exe 79 PID 4256 wrote to memory of 3036 4256 cmd.exe 79 PID 4256 wrote to memory of 3036 4256 cmd.exe 79 PID 4256 wrote to memory of 4120 4256 cmd.exe 80 PID 4256 wrote to memory of 4120 4256 cmd.exe 80 PID 4256 wrote to memory of 4120 4256 cmd.exe 80 PID 4256 wrote to memory of 3144 4256 cmd.exe 82 PID 4256 wrote to memory of 3144 4256 cmd.exe 82 PID 4256 wrote to memory of 3144 4256 cmd.exe 82 PID 4256 wrote to memory of 3628 4256 cmd.exe 83 PID 4256 wrote to memory of 3628 4256 cmd.exe 83 PID 4256 wrote to memory of 3628 4256 cmd.exe 83 PID 4256 wrote to memory of 3592 4256 cmd.exe 84 PID 4256 wrote to memory of 3592 4256 cmd.exe 84 PID 4256 wrote to memory of 3592 4256 cmd.exe 84 PID 4256 wrote to memory of 1132 4256 cmd.exe 85 PID 4256 wrote to memory of 1132 4256 cmd.exe 85 PID 4256 wrote to memory of 1132 4256 cmd.exe 85 PID 4256 wrote to memory of 1884 4256 cmd.exe 86 PID 4256 wrote to memory of 1884 4256 cmd.exe 86 PID 4256 wrote to memory of 1884 4256 cmd.exe 86 PID 4256 wrote to memory of 1952 4256 cmd.exe 87 PID 4256 wrote to memory of 1952 4256 cmd.exe 87 PID 4256 wrote to memory of 1952 4256 cmd.exe 87 PID 4256 wrote to memory of 3692 4256 cmd.exe 88 PID 4256 wrote to memory of 3692 4256 cmd.exe 88 PID 4256 wrote to memory of 3692 4256 cmd.exe 88 PID 4256 wrote to memory of 1844 4256 cmd.exe 89 PID 4256 wrote to memory of 1844 4256 cmd.exe 89 PID 4256 wrote to memory of 1844 4256 cmd.exe 89 PID 4256 wrote to memory of 224 4256 cmd.exe 90 PID 4256 wrote to memory of 224 4256 cmd.exe 90 PID 4256 wrote to memory of 224 4256 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\appFile.exe"C:\Users\Admin\AppData\Local\Temp\appFile.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Disposal Disposal.cmd & Disposal.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:4120
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:3628
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 6774583⤵
- System Location Discovery: System Language Discovery
PID:3592
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Busty3⤵
- System Location Discovery: System Language Discovery
PID:1132
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Planned" Germany3⤵
- System Location Discovery: System Language Discovery
PID:1884
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 677458\Assignment.com + Phase + Enabled + Bachelor + Nav + Deeply + Agenda + Selection + Connection + Spam + Design 677458\Assignment.com3⤵
- System Location Discovery: System Language Discovery
PID:1952
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Prospective + ..\Length + ..\League + ..\Newspaper + ..\Poems + ..\Release + ..\Cheers + ..\Deer P3⤵
- System Location Discovery: System Language Discovery
PID:3692
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\677458\Assignment.comAssignment.com P3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1844
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:224
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD5fb754862e7a684ea2cea629fcdec4c24
SHA137af54a6d86ac83d4be033d354dcc20b90a39a01
SHA25689b2b5ed46dc426de0aedfc4ab81aff2c1f6b1ada5dd66175d33a5adb43ceaaa
SHA5126cb391acb4740c1d3ed872371eee171b272a2dc3faec8da382112a21273cdf3858bbeda18f06dab2a41ec3d35f1b27dc6ed7d34a61de85ee6db40744e0f332fd
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
510KB
MD513da099a760560dc0019ce52454b7ac9
SHA16b52ad43faa6fb18f8ba4994a1bd2c22727fbf29
SHA25607762c8b4631f41dc7aa062b5e9e25f13b496a08e11aef6976d44e6fa0f269bc
SHA512d5dd68647e81b3e51a5f5810e6ae21055cb12cf378ccd513a8444e8012abd0253a0c7adf4851213993aedc94cbba2393304ae615ef4538050075a13288371182
-
Filesize
92KB
MD57b54ccdc633b3ca7014728ff17052fc9
SHA11acc8cc97502c474d2c7416e94f1421bdc663700
SHA2561337b49138fb5ba781b8b765c8ffe0d5fd634854bf42851527b34b200bb76b52
SHA512a478b961bef5a08cadf9ef3810cf03da2d5ea85e196d9a7dc70de36f7d0320be1c31d6e768fa6ef287637c87e7d33ee1c87bd55099d62d9861c47d841111cfef
-
Filesize
56KB
MD536679a8662c0df60fdd584f1c032bbb6
SHA19d3fd9924912451112acaa1aa1e000ae5bb2db0b
SHA25665977b717dd9523dbfe4f865effccfa4516be1c9562e96aa970bb26b353491ca
SHA5122a433b3416761919cf14c137fdcc44e68784dd26a27b79a0c4a04dcd5ed3bbbfb60b690d0cfd86a151a25fed00210198e147cc50e0161408beb24be2b8e86a01
-
Filesize
477KB
MD598088f383b91437fdda222de538c5f5f
SHA166a72c3719d3ebfea7d2df0c890a13e8bf564bdf
SHA256de4af44768163452822d0f80355c13f6db4cd1171d34250f4d1ce01cfee085a0
SHA51288347fe7ef30fa5ea5f3c0ab6a4f42de3959313cd23c769c8eff7fb23e3289997e9288952fe31262f6050e56530d9d73dbbb32be8eeeb625c748967e832fdc13
-
Filesize
71KB
MD58d9ca7085d3906bdd82416d213c6b594
SHA1c93cf94f9e90c797f353260c9a08a4200cd32cea
SHA256db8a50dbb676c43d12221247bac8a8c8a1ada81ee2aa46e2e1e804f268f2fdbf
SHA5122fa31b8d1674151cdeb55b5c8cdfe53831cfed5a3b867e3c3a30c719ce1efc1a154386db126511c8b2ad0cc9448d74a3aead0076202f83b9d2f47a1be9b446bf
-
Filesize
88KB
MD5aa84e237b727af6b7762128f26bc38d2
SHA18461088a9da0b8965de9f0467d76e03b9dfe5400
SHA2567785801ea59e39de489c6bb9a731fec21368953155a7563e4a5e9776613cb314
SHA5127ba02ef747374511fb5c9bc31fb7b222239f48ceea875c03f439dcb0347823fa2bb65cb42cb585929afbd3dd92f69ba1e2e70c31f37e93246e9eb69ee8fd603c
-
Filesize
110KB
MD56c694a2f8f1e7b3bcfe66da096c99150
SHA1ba761dcb17afe597cf50c328f8c50d9694cf9bbb
SHA256b624a63ec06b5d4c5f2d408b9366ec5ff26112de91108bf75b9c70b009d2e958
SHA512a16019b8dc9005c30aa33cf44c18a1b00ff4266c894ad97864601816b481b30fe8f9fd38774a1e81fa9fe8d300a562cdde6d9eafb670ba067df68217eec107eb
-
Filesize
9KB
MD52189fcc454ad4b30268e618bd7253060
SHA1f9edf9c6b124a7aac580d6d5f731f1d4cef5e00a
SHA256f8f13c537d27eb81331fc73b96044e6c08a0ddac392e72343f755be9523eb2db
SHA512e89e134ad8e6436a6692eb94cfe59be51fd876012627400ec7debf6d16ddb3cc19a147ac541835723a51c8841389a893f4c3e42d9e89ccc579c3b0b094aa868a
-
Filesize
81KB
MD548e9818887600bcbf3bd2ef5139462f7
SHA153c5e13178610dc9c7f63b7af821f397aacf672e
SHA2563212f88a19c63b56c2b18156323443f758ea9d18de91ed580497ac2346b7e27b
SHA5127075f2a8a1f92b5315b1836c64364cdb94d9861e7bb3b7920c365b58981e4fecc0e1fe8110a95b2455f31e50b3429086778eefe871d46035aee06d6eb3167d1a
-
Filesize
24KB
MD5fc134a89f92b017041f8ec38cfc57b61
SHA1e7cdfd45989228c8c18392b2600885c4ac3572fe
SHA2568a12e3a6cd248faa248006be71f2d13ce80879ab887704e3bb444f54c0557021
SHA51247c91d4254cb9c29e80421167d2903c3f2c36c55b47e5ce7873c4eeae8b4d372dbb1de391655389f60a9da9cc063d7b17762f37443801e27f93d33b2582893f1
-
Filesize
90KB
MD535801d5c8fd467136c0fc204a762427b
SHA1f9b2db46535ada64bc9075e2d5857f9a9f6aa1e1
SHA256e988c4b661622e265eac9426420773e7d845626eb3a82a5921bddf49e581c4b4
SHA51215499276156da135f792c9c8038d5adf8ab64779b408d59e98bcab5128bade43fb0520a983a0083dd3a566f1f112c8befc2203cb446576baeecc56227b723dde
-
Filesize
499B
MD5f5a42d2889af84b69ce2a0f266925800
SHA135af0f7bc411f2b2c2d44dba68832c5937e7cf76
SHA2562f458041002f14ea5348b9ffadac7c5593cc3927134cfb535285cedaa5ae7feb
SHA5121f7c7c5030c39345eaeaa2070097e1f58c9f1e1eb01d09315af4f5cdbc0ae76f2cbe0e4d5a37aea324072be20e7a120836d03851b40b06fdda9c071a07634ac6
-
Filesize
96KB
MD504c10dff9c7064ce759b79becfd76404
SHA196b9d243da072ecf88b2d5e638cd437f634650b3
SHA2566ac2207d0f5d73b8ed01a6e25e1803bf6ac3c2cff32e4e658f9cb2d3b6a851d5
SHA5125b37204036d6ee825ac496d83e8341322d8cf996f5b440a587e012d435b9f367af8cf00628d15a0410471e28b597e95c3e12afbf59f63c60365521937543c921
-
Filesize
77KB
MD56f9b95b8af8517c4c3d82275f4095e37
SHA1bb6515e1dc573d65919e6f9830bf817d6d7e6311
SHA2561f202b315f4c8e1303e458cd6314463841ba65a91f2853d822b0a862d7eae43c
SHA512270d16ec359e61a0ea8063dea474a964cebbc27625b3770a92c3de69c09490b7669e234f180f49b7227bcf8dc39ff45fa4f67a4f974c8bbbd0da62995e984635
-
Filesize
71KB
MD5f06e532054fb04894395e4c3e07dbf4c
SHA1c24c7fc0e34c58995fbbcd4b886d28263443fc54
SHA256edbbe483f515089b5473a12c828a195a9fd87c4e0deb788640e534f11777e7cc
SHA5127e3fc48e276111da6dcb5b955274903a1c6a766e03efc049b88c2d399b17abb6234010a1fe13aa38855db60808960493125e7fdfe8b66c60a8081c3b9c2436e1
-
Filesize
60KB
MD5ec02572a5e1922488f87adaf32911f65
SHA1af1a3f7a31005bb8d1bf604b403a7608ffa774fb
SHA256b3fe03eda182451b50c93d885952f7a7bc9dff5bd43d989fe4aa1c94836ab553
SHA512210e12f5c01a84d92cdb893d475a805ffe645d80ac403f4a2e7b868649e095c3c69591611408d0c26aa44612a6d56f304203145dd48be9999ba565d2dde5b908
-
Filesize
88KB
MD5e14783da406dd69d26eb7dc8ca9206a5
SHA1a87be52a57f73a847ba2ff48607f9fbe05917019
SHA256d70476c7f636e8e9eaae1c7bb063bbbf2e51533b2ff46a54f30ec108ac8f7c54
SHA51201961362951668ed422ab4a0832487110d8eecf06678952053baad594336130b3507be62b14326845eaed3f824bf9f7d26223e5876b881347552e8705f13f39c
-
Filesize
56KB
MD59b97c8f5a89f256aef9f597ba3177e58
SHA192603534eda58399ed785b73173d2c96a859086a
SHA256241348828f72b13bc1f502dccafa34b3c201ca00923138f00d1be5cca33d6206
SHA5123893bc07589f6142b1c78e323d832e2c430360d89074dafd70c584c6f68cc86aad61b68e0385d4a111ba86dcf38603095841546bc298aa2f2eba7d475490dea7
-
Filesize
73KB
MD51cdd9cdcb15811174462a56d0b7a347c
SHA1100674c7807c71bef3865d73cbce2c9f35b83b1c
SHA2569b048ac53c60ac4eae948836160219c329f53dbfef3672b89483a064507b0f18
SHA512905c664c87977628086ad19e21984a4e67ade65bfcaeb345c2eff054429dea53193e5b1567b892e32b2bd9ae215464e8eb75a55c8ab9e34e07e5778ff3aaf5f9
-
Filesize
68KB
MD54a127bcaef830fc9ae08a6374772568f
SHA1fd571fe5c902a1634ad6ceb85685d4a262d1ff63
SHA2560abe20e4b19f15338236307d7a28fab9f010ac4685cbcd5f5e1235bdbdfde39b
SHA51244dd3b3aa2c5b03174369c4cd51115e1b13f9298788296b271357273b729484b620bfff76c9d06a6fe2e0f9bba14dec84224a9624201250167f63a5f80174d20
-
Filesize
146KB
MD5ad754d5e6d7b8d6a1392d2eae9ddb79d
SHA19d9c9e8b5ba251f61009e052ceede809b491e3e0
SHA256a1d800fd1701bfc4dca920480d68e4c233e5872fe4e4bbf6a3f6a1871e3686c6
SHA5120fdd89aaa960f467f385bade8e063cf423f8904cd527cd83029d520485db5cda1b664984ae07c4d37853c970c71002f63dc9c7c85d5717e5a23e086b70c8c947
-
Filesize
102KB
MD5a0215b0fe9cfd42173639bb4b7648f8c
SHA1bf9478c10894013ceaae86f518a6e9670ada0f57
SHA256a01c77734d320ac93d528b79c58cbcbd065ade31ef57163d41953370080d1882
SHA51235cb3eda29707c137e70b37eb08e2b4bee02ce4a79df87907b3ae4dc1ce83c10e9d021f2433445ac7bfaa05e7062b89db93a72d6d51590954fe11eb49a60fae9