Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 01:19
Static task
static1
Behavioral task
behavioral1
Sample
311e4c41ca958a2f68c41e7193386088ed187ac740a988cf12910e5177542020.exe
Resource
win7-20240903-en
General
-
Target
311e4c41ca958a2f68c41e7193386088ed187ac740a988cf12910e5177542020.exe
-
Size
70.0MB
-
MD5
c5afd258138a6f032dc56a75be63ed06
-
SHA1
f29c52892f58c2a645d8f870970aa9bf1de2d3a3
-
SHA256
311e4c41ca958a2f68c41e7193386088ed187ac740a988cf12910e5177542020
-
SHA512
c5a7190db5c62415f1f07bb64f2cf120f6527754fcf0aabefc38aaca16228e737187efd7054546de0976b1aeac5848a96d17d19c74ebba2215a22e8aa64e3f8b
-
SSDEEP
24576:gyBUnuMrYtghpOGvCr0FqjMNmpcEDxpfvxv7mdJG:/UnuMrmYTvCQq4uf5mdI
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
https://rhythmsellk.cyou/api
Extracted
lumma
https://rhythmsellk.cyou/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 311e4c41ca958a2f68c41e7193386088ed187ac740a988cf12910e5177542020.exe -
Executes dropped EXE 1 IoCs
pid Process 2000 Connector.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4292 tasklist.exe 2152 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\EmbeddedMaximize 311e4c41ca958a2f68c41e7193386088ed187ac740a988cf12910e5177542020.exe File opened for modification C:\Windows\PerfumeBritain 311e4c41ca958a2f68c41e7193386088ed187ac740a988cf12910e5177542020.exe File opened for modification C:\Windows\DrainageFla 311e4c41ca958a2f68c41e7193386088ed187ac740a988cf12910e5177542020.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Connector.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 311e4c41ca958a2f68c41e7193386088ed187ac740a988cf12910e5177542020.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2000 Connector.com 2000 Connector.com 2000 Connector.com 2000 Connector.com 2000 Connector.com 2000 Connector.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4292 tasklist.exe Token: SeDebugPrivilege 2152 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2000 Connector.com 2000 Connector.com 2000 Connector.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2000 Connector.com 2000 Connector.com 2000 Connector.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2544 wrote to memory of 3716 2544 311e4c41ca958a2f68c41e7193386088ed187ac740a988cf12910e5177542020.exe 83 PID 2544 wrote to memory of 3716 2544 311e4c41ca958a2f68c41e7193386088ed187ac740a988cf12910e5177542020.exe 83 PID 2544 wrote to memory of 3716 2544 311e4c41ca958a2f68c41e7193386088ed187ac740a988cf12910e5177542020.exe 83 PID 3716 wrote to memory of 4292 3716 cmd.exe 85 PID 3716 wrote to memory of 4292 3716 cmd.exe 85 PID 3716 wrote to memory of 4292 3716 cmd.exe 85 PID 3716 wrote to memory of 2600 3716 cmd.exe 86 PID 3716 wrote to memory of 2600 3716 cmd.exe 86 PID 3716 wrote to memory of 2600 3716 cmd.exe 86 PID 3716 wrote to memory of 2152 3716 cmd.exe 89 PID 3716 wrote to memory of 2152 3716 cmd.exe 89 PID 3716 wrote to memory of 2152 3716 cmd.exe 89 PID 3716 wrote to memory of 2852 3716 cmd.exe 90 PID 3716 wrote to memory of 2852 3716 cmd.exe 90 PID 3716 wrote to memory of 2852 3716 cmd.exe 90 PID 3716 wrote to memory of 1700 3716 cmd.exe 91 PID 3716 wrote to memory of 1700 3716 cmd.exe 91 PID 3716 wrote to memory of 1700 3716 cmd.exe 91 PID 3716 wrote to memory of 4740 3716 cmd.exe 92 PID 3716 wrote to memory of 4740 3716 cmd.exe 92 PID 3716 wrote to memory of 4740 3716 cmd.exe 92 PID 3716 wrote to memory of 2348 3716 cmd.exe 93 PID 3716 wrote to memory of 2348 3716 cmd.exe 93 PID 3716 wrote to memory of 2348 3716 cmd.exe 93 PID 3716 wrote to memory of 3232 3716 cmd.exe 94 PID 3716 wrote to memory of 3232 3716 cmd.exe 94 PID 3716 wrote to memory of 3232 3716 cmd.exe 94 PID 3716 wrote to memory of 732 3716 cmd.exe 95 PID 3716 wrote to memory of 732 3716 cmd.exe 95 PID 3716 wrote to memory of 732 3716 cmd.exe 95 PID 3716 wrote to memory of 2000 3716 cmd.exe 96 PID 3716 wrote to memory of 2000 3716 cmd.exe 96 PID 3716 wrote to memory of 2000 3716 cmd.exe 96 PID 3716 wrote to memory of 4228 3716 cmd.exe 97 PID 3716 wrote to memory of 4228 3716 cmd.exe 97 PID 3716 wrote to memory of 4228 3716 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\311e4c41ca958a2f68c41e7193386088ed187ac740a988cf12910e5177542020.exe"C:\Users\Admin\AppData\Local\Temp\311e4c41ca958a2f68c41e7193386088ed187ac740a988cf12910e5177542020.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Harold Harold.cmd & Harold.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 535263⤵
- System Location Discovery: System Language Discovery
PID:1700
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Boc3⤵
- System Location Discovery: System Language Discovery
PID:4740
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Overview" Pulling3⤵
- System Location Discovery: System Language Discovery
PID:2348
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 53526\Connector.com + Slight + Pod + Reporting + Religious + Bmw + Disability + Sphere + Richmond + Pencil + Subtle + Ws 53526\Connector.com3⤵
- System Location Discovery: System Language Discovery
PID:3232
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Filme + ..\Young + ..\Ann + ..\Ut + ..\Concrete + ..\Both x3⤵
- System Location Discovery: System Language Discovery
PID:732
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\53526\Connector.comConnector.com x3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2000
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:4228
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
268B
MD549eb4e141f1314cc6fee0ae9a44268e0
SHA18556a14cae19ea14974ebcc47869f566f9b4c678
SHA2562e45dd9ea79b81c4ed3d3dd4c34246a6af631a536a84e9a5554f2fd45015e5c0
SHA5121b20d5a1f6a03f3a7d0ee096c4c361c74d5e7f1f69dca2ba73affc78b83b71b1f1852c6b6c1041c162da23d7968a47909e7196d6968e3209af4f3a1becd79419
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
468KB
MD5fee1617b98a1259a036d9aca5690707b
SHA185d9a6c5d57a7f430baaa23d93ac8c432bd2b3b7
SHA25648063b813cfcbf1d930779d541a8ce8c52f0489b1e4a88e8012b623bf94faaa4
SHA5122d16a00de0e926849d270891b7146b1878650ed62cb91c1997265790651abbeea5fed26b1e68d716c3f1013a0bea3b8199d6e3dd95ed41a33af070a4c7fb16a0
-
Filesize
75KB
MD5ce4232ab303564239f15bf417fce1d5c
SHA19fc6a58e4aebae5adfc81ea9494ea92d2239827a
SHA25668bbbc55dcc265253977b9599bdaadb236790bf43141a3a76d3d160a43a2f58a
SHA512700addeb85b145938876fbec760032d588a4524a074e5294d238041c93da8a87ce0eae03d7d83565730b228526ac36c5ed9f3d12744bebac02125b0b9fa95527
-
Filesize
57KB
MD5e2663b46a06316ea78a610a128040f3f
SHA103ba91700e505e844a35b99d05a74c3aabb33005
SHA256c7a61fb62b53dc9e13beee14cf26095485bfc02605078bf9a2c93d131289f810
SHA51214bd65d5b390eb9fe6a050afb3295a1aab2ae2041556d9ac22df5104fb9dcaf50d28fb6080e8e3223ce4e4f6da1057ca419f66c9f06fd924afd33d6d6e913dbe
-
Filesize
479KB
MD591fae9a33084c2a0d4149dd7283e9bd6
SHA1230bc59768944c7bf20390c9e151d42fbf0da280
SHA256f998546fb86532a715f14e9a209217a2fd8f0eca77797acca21756c951ac8a8c
SHA5128f9ee8d2eca2d150bf2445c6955f3f51176d406207860f657a00bab45e1b870af68790e997aa08bb8866d6de3558ac517e775748d18e0e10f0cee04260ed5d0d
-
Filesize
79KB
MD5ae85239e276e784cd0d7fceef423588a
SHA1bd155f056cc305e46e8a06b83467566f0a33ed07
SHA25626b1810e14e5e2449d608c5a6eb52f4ba22bf01748cb63cc71afe98486173735
SHA512678c80eecfb5b4af7ffc59b38ab88772a86d94dbc4ead8d6723394ace7e6526610fa6407c899ac2e31d311b406b4acbaafc1781392e344d13d15839dcdd83f5c
-
Filesize
80KB
MD5e4b0d401770810f2a1f8c350928d7575
SHA1d23326b8029f8a6cc277667a34647233e577a43b
SHA256d1b65c5ef3f5e5c4414b041f50e0c1ca633f7206aa7c9796957a3ec87f35126e
SHA512f7081302f2990a98b28202f11504c818ebf0611b53fa153aae37900dff19e362f5340e4c9799b5a27bdd0cfe164d6269e7f831c9d0d4f884269c6b71fa03f90a
-
Filesize
62KB
MD5a71ab6a4a0858ceb375e725ec6401e96
SHA1e2288c09f8088ddaa7bf29935e0418e2e5fdcc59
SHA256e267a8dfb88ca61bf6350ffb1116068bde5f69dbb6f487e18de6e5d9e7c37567
SHA5129795abd65989dbf30b0785b39ee15de6bdd6950a8df6caa9dd0194ccfd63d5c2b79798b08e1eb237312aa0b9f97f441da42060eaa33953aa1ffbbf3907bf9093
-
Filesize
79KB
MD57f8c9acf09cb3457c69426afc0dbc53b
SHA13846b8ec13a4a94af60c498a23ca98b8f512205e
SHA25691beee2048ab8772f383fb67cd76f0b3c32091245fab3d0854d44235730232ef
SHA512419537a8bdfe897ebe84de1b3225766c2461e7d966294310a31cb09b92e495a96076a20bbf7b371ee17bfb4e1def1b06dc25207d6037b4dbd4a922bf958e7011
-
Filesize
19KB
MD517e43a6ff281781c7b0806cdae157c16
SHA10615980652203907574b3b13287bdae1b14d0d7b
SHA256565d2c52cbff4165eb8c4a19e158e87126b1847e5c07bb931ec5515200ae1d8f
SHA512e76a05003571f4dff78564348060e43d418bb40fd71a94a179304c388d5401cd902ee9c965b91df9b33ac6a68cd08a3ebf64e4632e213a246d5d9e613eedb2a7
-
Filesize
51KB
MD5c18a231d1ca178ef7d77dbaf3819b6b0
SHA1d89ce8a7c10e123e34cd359b595d5cf2b9fdb874
SHA2562c1eba15062b999611934fe94eca7028d3dc8312c7f899f41288dd60df189f99
SHA512a126132e49f09a32eec23905b374bf6aaffbc3aed3c09f418f96c94952bd0630b542512ea2486ce6b494dc2868634d20c3bbc72a86bd1a90112568c06a6b2be5
-
Filesize
85KB
MD5c3832e23d56370ed365e42aa4df0cbdd
SHA14e865ac8be829e14da077c909899e89a86ba2ccf
SHA25611cc2687934e1f9170fc72c971307747ea6f805e9fed54f3c64f1d494246e4bc
SHA512ba5689c077ba867e855c7109f8d27f07d29ba0ff57730d02447c23adf32c961fee136cdf2fda01391b8f47e8e2204acb920b21cd0a92f29e3b9297f623663a90
-
Filesize
276B
MD5bf1edf99f0036d1ee0e951a2b90da754
SHA138a2f7a78ef159722f80e4227c5cbd8076dee56b
SHA2560880e3986b6ad7590fb428215cafd2fa2d85cf2ec0e0d9e6741c2619a35f8390
SHA512e8f33e41161f7c0343cf09646aae4fb12a53db4ee048f453302b70d76ebb8b800a924999221d3ea16f439a234afc48a7ab75ca540c780eb45c208b7632fb11ea
-
Filesize
55KB
MD58e023b1b90fe68f399c759de7d9e8af8
SHA11158416ce4aadbef006ef0625762d412214d70f5
SHA2560a131b392b3d50c303b48460b2c012c64a578a530a50c2d18e7139b76e63a2b7
SHA51205a55a080739dc06f1ce33fc7633782b8d40fe4aae9eb106db0beef47e39c0f747ff32b3f5f40275a9f296e202eac190272268be5331cda3c7ab1797fce2821f
-
Filesize
146KB
MD5b314fd8d81ae01d313c0485e0f8f410d
SHA1eab65c712d3473246d0d4cf6db56016000f5d9f2
SHA25620cb27fa32b34b3512cd2e48b3cf42d2f926c84e4b793adf18218755f224cea6
SHA512a94fcc1decaa4990ce4ac5f9f534939aae6c10ebc8dd63543cebb6ed4db6921fdfa2dff977455c6d1e233acf9785dcc026783d424f6e304b0271e18fe6fee7c4
-
Filesize
125KB
MD5c549748c21ecbbd0b04fe2fe3c9f1e00
SHA1d35c665aa4be9483f1efb05fa329e26d7ff1a3c5
SHA256f8d88f79202d59d08e45afb274041876f5e73e8b88befd401ed34bd3150ea185
SHA512cf1392b1630cdfe29d1f8653e199a1bfd8877884bb6c0ec198d136ad807d92b75aab77c20892b90676629d50010f20f8c360664c1d25a955f1cefe9b6df17f1f
-
Filesize
138KB
MD5299ca9ac3dbc92c45672c2bd2017bb81
SHA17f3e00d6485b1e5c8c7ea6bb264f1fd112002573
SHA2562ff350f25dd5ba49a5e8a1cc1266e5c8aae16cdc97da8f52bf69722309433283
SHA5125eb69505b408f650db2e33ed4c0ca0c9b2d29783c4558b8c88569b51d52a4d64110cd11c0cfb96cb0a6f905ff97e237e6c6bdb0b225b3453103e5beddae488ee
-
Filesize
118KB
MD5a7d612dcdca21436c8d8e6699a040dc6
SHA17ff9c419b077f106a92484f9c2e2e9fe793e2314
SHA2566e38f794155a4afa1354d8c445706f233f59ae605c5e2c3f96c5ac7dba8367c8
SHA512462724ff7743f82f4e95ffc6f923bb5a813da39546a13e73b6c1601332c5977631ceaa4e7f0514ab9d19fbee1c667a50a9966993fb0d7c118869a77808d2db61
-
Filesize
52KB
MD5a83f0f8512c29ea16f81e11b0c7b2d9b
SHA1f233ec67594e57e7dcfafc108d9c07520a388cf0
SHA2565f7366f32b7cffe64d6ab174c973476f3edaa5d7669bc419e2cff743cba54954
SHA512e5ad3dfab2944f3aca8ba0230805dc4cd8dc19df6d0265f731cfa2c6abcd5b61537dad0e9a61d1e852e55daaea49910d907e70e9c83738e3fc44ab8c317053e9
-
Filesize
90KB
MD51371b8797cc4720286306733de0788fc
SHA117c75ac59ddfa8a7e576d81bb3368d0c334537c3
SHA256e381ca30195b6276d4446b1c0f77edf41c14105dd0159b830ee4cde9ae2036e1
SHA5128518d8c96a5d0a7617fc38ad8668681c092a094f469071193243de81a0b07bd7d7fbcec297c1915cac036d13a202ef3442612c4945eaa3e9fb0e78abf45d8f40
-
Filesize
35KB
MD57f2217e19c35ef4c4016dc4a7103c95a
SHA199dc7aa97cf0961db5e8f4bf7ed47e2fa25fa4c7
SHA256ca8cc649ce3024568bdd4168172ed1bec7b5a6076f869e6570baee1633671584
SHA512c499a1ea50ee76a74a832d4d71a00c0c489abf06664b0cb94a6fbe18ab86319f8d0960fc777976a85575695361af8adef34f4cbcb82dfb5c420f548099903472
-
Filesize
65KB
MD52866211aa81426457ac87f38cc603c2f
SHA1722d9438f071f8a49bb546d4f8764970d866e8b2
SHA2560ed09a906fc0ca259163e51a8f8469081e03313e8698a3bcc96a506295f646a1
SHA512f06d030d9f3c35df3f5210013754901dde82f65c7fa5634a60e20e3f91b32f740de578ef3f26cb6f299d7660f14f2201efdb1861764626917a6bf918469358f4