Analysis

  • max time kernel
    52s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-01-2025 13:30

General

  • Target

    Bootstrapper-X64.zip

  • Size

    19.7MB

  • MD5

    19c75e4dc3593e6c89412f1d20841c0b

  • SHA1

    1f12ac516be615c30d2190d3b432e73741e38f9e

  • SHA256

    5a9c5acd50bf5d967338980468c278976edabf05e6410e2ffa760907351843ed

  • SHA512

    aedaf33b0c2a1de214e46d7cc7e9b25d277721cfe4b452e486ea12bf04812013c824b8df7424cecf899690199e13fec79d4a4b21ed6ab4a242857e4fa265c7f5

  • SSDEEP

    393216:pV3pg94vh9mTYOryK5Sutvc6O5aCsnLYFRYXQ4XHCWDFkm51xgFM:pV3pg96h8hGFIQ5aCsnLYjyQkxxCM

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

https://fastysticke.sbs/api

Extracted

Family

lumma

C2

https://fastysticke.sbs/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 3 IoCs
  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 36 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Bootstrapper-X64.zip"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2668
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3636
    • C:\Users\Admin\Desktop\Release\Bootstrapper.exe
      "C:\Users\Admin\Desktop\Release\Bootstrapper.exe"
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3968
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 1244
        2⤵
        • Program crash
        PID:2956
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3968 -ip 3968
      1⤵
        PID:3936
      • C:\Users\Admin\Desktop\Release\Bootstrapper.exe
        "C:\Users\Admin\Desktop\Release\Bootstrapper.exe"
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1976 -s 1192
          2⤵
          • Program crash
          PID:1012
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1976 -ip 1976
        1⤵
          PID:1236
        • C:\Windows\system32\taskmgr.exe
          "C:\Windows\system32\taskmgr.exe" /4
          1⤵
          • Checks SCSI registry key(s)
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:3848
        • C:\Users\Admin\Desktop\Bootstrapper.exe
          "C:\Users\Admin\Desktop\Bootstrapper.exe"
          1⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2620
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 1304
            2⤵
            • Program crash
            PID:4432
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2620 -ip 2620
          1⤵
            PID:2564

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\Desktop\Release\Bootstrapper.exe

            Filesize

            467KB

            MD5

            8d7657f64c0a9eb78dcc77bd2b5ff3b1

            SHA1

            2acfb002778d5c925588a2c7c2be4acdc852a944

            SHA256

            5f38d3c9f06e46c614788cca16d0ebd9327abbe1da9e565f3a60439db535c6b1

            SHA512

            9948d46ecde5e973581d145214237aca0414f9a48035668f39825910df2980d9278e8a6a431983fa5d7f2c47c8bfebdd5bb6676d1829f21751448c1e673a94b8

          • memory/1976-21-0x0000000000400000-0x00000000004E0000-memory.dmp

            Filesize

            896KB

          • memory/1976-24-0x0000000000400000-0x00000000004E0000-memory.dmp

            Filesize

            896KB

          • memory/1976-22-0x0000000000400000-0x00000000004E0000-memory.dmp

            Filesize

            896KB

          • memory/1976-23-0x0000000000400000-0x00000000004E0000-memory.dmp

            Filesize

            896KB

          • memory/2620-40-0x0000000000400000-0x00000000004E0000-memory.dmp

            Filesize

            896KB

          • memory/3848-36-0x0000023408650000-0x0000023408651000-memory.dmp

            Filesize

            4KB

          • memory/3848-35-0x0000023408650000-0x0000023408651000-memory.dmp

            Filesize

            4KB

          • memory/3848-31-0x0000023408650000-0x0000023408651000-memory.dmp

            Filesize

            4KB

          • memory/3848-32-0x0000023408650000-0x0000023408651000-memory.dmp

            Filesize

            4KB

          • memory/3848-33-0x0000023408650000-0x0000023408651000-memory.dmp

            Filesize

            4KB

          • memory/3848-25-0x0000023408650000-0x0000023408651000-memory.dmp

            Filesize

            4KB

          • memory/3848-26-0x0000023408650000-0x0000023408651000-memory.dmp

            Filesize

            4KB

          • memory/3848-27-0x0000023408650000-0x0000023408651000-memory.dmp

            Filesize

            4KB

          • memory/3848-37-0x0000023408650000-0x0000023408651000-memory.dmp

            Filesize

            4KB

          • memory/3848-34-0x0000023408650000-0x0000023408651000-memory.dmp

            Filesize

            4KB

          • memory/3968-17-0x0000000002220000-0x000000000226D000-memory.dmp

            Filesize

            308KB

          • memory/3968-14-0x0000000002220000-0x000000000226D000-memory.dmp

            Filesize

            308KB

          • memory/3968-15-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/3968-16-0x0000000000400000-0x00000000004E0000-memory.dmp

            Filesize

            896KB

          • memory/3968-18-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/3968-13-0x0000000000880000-0x0000000000980000-memory.dmp

            Filesize

            1024KB