Analysis
-
max time kernel
95s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 00:03
Static task
static1
Behavioral task
behavioral1
Sample
violenceknowledgepro/violenceknowledgepro.exe
Resource
win10v2004-20241007-en
General
-
Target
violenceknowledgepro/violenceknowledgepro.exe
-
Size
889KB
-
MD5
d1eadfd356ca8d1415bce200777e72b9
-
SHA1
ac5d0d370ee26971cd5f7b62b77c5fc79aa2f801
-
SHA256
23a9650b7bee8c9e5b61d1662b611caa998cbce0cb9e6addaede9d4534e8e7a9
-
SHA512
8d918091ff2a15149e2e44f88767da0200d28e39a332e35c87cb72f27afc0cce16a2b5d01a60288e3d74d1fee1053da05de137cbe24a3631bc24b2292e180591
-
SSDEEP
24576:mfyJ6xNhYZvBSr65Jikifvbjd2rWeg04GfXgtp:TExNhCBSr6Nk0hg04aXg
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 4196 violenceknowledge.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" violenceknowledgepro.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4196 set thread context of 1084 4196 violenceknowledge.exe 101 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language violenceknowledge.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4196 violenceknowledge.exe 4196 violenceknowledge.exe 4196 violenceknowledge.exe 4196 violenceknowledge.exe 4196 violenceknowledge.exe 4196 violenceknowledge.exe 4196 violenceknowledge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4196 violenceknowledge.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2344 wrote to memory of 4196 2344 violenceknowledgepro.exe 83 PID 2344 wrote to memory of 4196 2344 violenceknowledgepro.exe 83 PID 2344 wrote to memory of 4196 2344 violenceknowledgepro.exe 83 PID 4196 wrote to memory of 4436 4196 violenceknowledge.exe 99 PID 4196 wrote to memory of 4436 4196 violenceknowledge.exe 99 PID 4196 wrote to memory of 4436 4196 violenceknowledge.exe 99 PID 4196 wrote to memory of 4436 4196 violenceknowledge.exe 99 PID 4196 wrote to memory of 4436 4196 violenceknowledge.exe 99 PID 4196 wrote to memory of 4436 4196 violenceknowledge.exe 99 PID 4196 wrote to memory of 4436 4196 violenceknowledge.exe 99 PID 4196 wrote to memory of 4436 4196 violenceknowledge.exe 99 PID 4196 wrote to memory of 4436 4196 violenceknowledge.exe 99 PID 4196 wrote to memory of 1992 4196 violenceknowledge.exe 100 PID 4196 wrote to memory of 1992 4196 violenceknowledge.exe 100 PID 4196 wrote to memory of 1992 4196 violenceknowledge.exe 100 PID 4196 wrote to memory of 1992 4196 violenceknowledge.exe 100 PID 4196 wrote to memory of 1992 4196 violenceknowledge.exe 100 PID 4196 wrote to memory of 1992 4196 violenceknowledge.exe 100 PID 4196 wrote to memory of 1992 4196 violenceknowledge.exe 100 PID 4196 wrote to memory of 1992 4196 violenceknowledge.exe 100 PID 4196 wrote to memory of 1992 4196 violenceknowledge.exe 100 PID 4196 wrote to memory of 1084 4196 violenceknowledge.exe 101 PID 4196 wrote to memory of 1084 4196 violenceknowledge.exe 101 PID 4196 wrote to memory of 1084 4196 violenceknowledge.exe 101 PID 4196 wrote to memory of 1084 4196 violenceknowledge.exe 101 PID 4196 wrote to memory of 1084 4196 violenceknowledge.exe 101 PID 4196 wrote to memory of 1084 4196 violenceknowledge.exe 101 PID 4196 wrote to memory of 1084 4196 violenceknowledge.exe 101 PID 4196 wrote to memory of 1084 4196 violenceknowledge.exe 101 PID 4196 wrote to memory of 1084 4196 violenceknowledge.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\violenceknowledgepro\violenceknowledgepro.exe"C:\Users\Admin\AppData\Local\Temp\violenceknowledgepro\violenceknowledgepro.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\violenceknowledge.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\violenceknowledge.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"3⤵PID:4436
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"3⤵PID:1992
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1084
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1022KB
MD5ca0a2d7ad2bdecbca7a17b85966f82fa
SHA1a965e0257112b3f16033ca8c4ba09cd95076c5f5
SHA256e873ca0820b48f6000b4a709a39b841532cd7544c438846eec561d3c26e7eba0
SHA512d4079f6b67be166700e32af296d2e9da4390fad46e8eb9f400fa450437ed3bd898e48a936d0578b068b0f12de0e2155022a60c279d785e50e9393f5e9fd7edf0