Analysis
-
max time kernel
146s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 15:47
Static task
static1
Behavioral task
behavioral1
Sample
appFile.exe
Resource
win7-20240903-en
General
-
Target
appFile.exe
-
Size
849.2MB
-
MD5
fd6d84c95104e45deedda3af25de54ab
-
SHA1
60dfd364afb0214ffc5ed3efda4d45a72c919fea
-
SHA256
2f1f7a168292f037c5fe36712ddff61d85b6b02515302bafd1d7d563fec2ad67
-
SHA512
340294300bfcd171ce3f0cf954ffcfecf50d7b82e8700348893d30a5be7c8d9c4db1f2770af7c1c7ef378d3551302cdb92833c07f065b9aabcf2337c34044266
-
SSDEEP
393216:mRpKL7pt6UTUxOtUq8+OHELsFWEjjmAbwoNKZ+XsBXNS35Vs7e07nbX2sAYoI:gKPuFx0URr/K+X134nby
Malware Config
Extracted
lumma
https://openlievenj.sbs/api
https://fraggielek.biz/api
https://grandiouseziu.biz/api
https://littlenotii.biz/api
https://marketlumpe.biz/api
https://nuttyshopr.biz/api
https://punishzement.biz/api
https://spookycappy.biz/api
https://truculengisau.biz/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation appFile.exe -
Executes dropped EXE 1 IoCs
pid Process 5048 Telescope.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3656 tasklist.exe 4312 tasklist.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\PaintingsShown appFile.exe File opened for modification C:\Windows\InfraredPleased appFile.exe File opened for modification C:\Windows\TimothyMotherboard appFile.exe File opened for modification C:\Windows\SkiPlumbing appFile.exe File opened for modification C:\Windows\SecretAccident appFile.exe File opened for modification C:\Windows\BiologyAdults appFile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Telescope.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language appFile.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5048 Telescope.com 5048 Telescope.com 5048 Telescope.com 5048 Telescope.com 5048 Telescope.com 5048 Telescope.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3656 tasklist.exe Token: SeDebugPrivilege 4312 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 5048 Telescope.com 5048 Telescope.com 5048 Telescope.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 5048 Telescope.com 5048 Telescope.com 5048 Telescope.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2800 wrote to memory of 4628 2800 appFile.exe 86 PID 2800 wrote to memory of 4628 2800 appFile.exe 86 PID 2800 wrote to memory of 4628 2800 appFile.exe 86 PID 4628 wrote to memory of 3656 4628 cmd.exe 88 PID 4628 wrote to memory of 3656 4628 cmd.exe 88 PID 4628 wrote to memory of 3656 4628 cmd.exe 88 PID 4628 wrote to memory of 3212 4628 cmd.exe 89 PID 4628 wrote to memory of 3212 4628 cmd.exe 89 PID 4628 wrote to memory of 3212 4628 cmd.exe 89 PID 4628 wrote to memory of 4312 4628 cmd.exe 90 PID 4628 wrote to memory of 4312 4628 cmd.exe 90 PID 4628 wrote to memory of 4312 4628 cmd.exe 90 PID 4628 wrote to memory of 3296 4628 cmd.exe 91 PID 4628 wrote to memory of 3296 4628 cmd.exe 91 PID 4628 wrote to memory of 3296 4628 cmd.exe 91 PID 4628 wrote to memory of 3700 4628 cmd.exe 92 PID 4628 wrote to memory of 3700 4628 cmd.exe 92 PID 4628 wrote to memory of 3700 4628 cmd.exe 92 PID 4628 wrote to memory of 2088 4628 cmd.exe 93 PID 4628 wrote to memory of 2088 4628 cmd.exe 93 PID 4628 wrote to memory of 2088 4628 cmd.exe 93 PID 4628 wrote to memory of 2336 4628 cmd.exe 95 PID 4628 wrote to memory of 2336 4628 cmd.exe 95 PID 4628 wrote to memory of 2336 4628 cmd.exe 95 PID 4628 wrote to memory of 4012 4628 cmd.exe 96 PID 4628 wrote to memory of 4012 4628 cmd.exe 96 PID 4628 wrote to memory of 4012 4628 cmd.exe 96 PID 4628 wrote to memory of 3560 4628 cmd.exe 97 PID 4628 wrote to memory of 3560 4628 cmd.exe 97 PID 4628 wrote to memory of 3560 4628 cmd.exe 97 PID 4628 wrote to memory of 5048 4628 cmd.exe 98 PID 4628 wrote to memory of 5048 4628 cmd.exe 98 PID 4628 wrote to memory of 5048 4628 cmd.exe 98 PID 4628 wrote to memory of 2608 4628 cmd.exe 99 PID 4628 wrote to memory of 2608 4628 cmd.exe 99 PID 4628 wrote to memory of 2608 4628 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\appFile.exe"C:\Users\Admin\AppData\Local\Temp\appFile.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Goods Goods.cmd & Goods.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:3212
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:3296
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 6152403⤵
- System Location Discovery: System Language Discovery
PID:3700
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Paragraphs3⤵
- System Location Discovery: System Language Discovery
PID:2088
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "SMS" Juice3⤵
- System Location Discovery: System Language Discovery
PID:2336
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 615240\Telescope.com + Mg + Pathology + Advanced + Youth + Wishlist + Resource + Marked + Levitra + Diff + Initiative 615240\Telescope.com3⤵
- System Location Discovery: System Language Discovery
PID:4012
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Disappointed + ..\Las + ..\Lopez + ..\Specifically + ..\Workstation + ..\Zoom S3⤵
- System Location Discovery: System Language Discovery
PID:3560
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\615240\Telescope.comTelescope.com S3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5048
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
457KB
MD54c71901c16b63acdcf93619946ef074a
SHA1e9af5f9459db6062b5baaeb1c55b36a9cee8d1e7
SHA256c9a00566cea28727e2d4af00e9675be3020327acc4212706fbd8a06b36eafa2f
SHA51266ea275601a3aa9486bde90b14528b911cfdc8d7f9e20d0f75033c2062215cbc389b20b9b299011348f4f403a933bc8b6884dcb2e7eaf4bfec9158fea53b7a08
-
Filesize
305B
MD51f1cf733b6b5cdfba30e98c3e196049c
SHA1c9386e8074d5f1a69b9e7db99bdc4bdbd37cb648
SHA2564fff467dd20a42a617761f90250ac13500f9d55b17d39aa56f7ded9e5ab40285
SHA512d350f7cc5d40abce1b08b7be1a7b98e1223c71d048a92951511a171c3f896021caf8b595440aeac0040a46c22c3c9a57a00533bf32dbe1bfc6902c6c49340b3e
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
134KB
MD56a5be97bc06b18c6dd3edd6f20df1580
SHA1f8d2d54a766616649bbbded8b0271709fae7d1f3
SHA25635eace100455532647ac85345735eb92a3e669bbfbc2499ee2451ac410d88311
SHA5120356c4cf3c62f3c08cc6ff65a1945be229b4051f8e99b606c1693247e4959a337485abbdb73c5757cd2fa39c9f8a05fbb4931eabaf0fa44164ae8fb7879c37b8
-
Filesize
78KB
MD51a3e3f7f530384f2e595ef309540e54b
SHA1090c7166e449fbe287dc8b966c1e68c8c766f800
SHA256346722df333c549ae2bf189ed6403b857977bffb6fa3667c44ec71b2b31c12c7
SHA512c565da077e9927c2880f70930df663ad658cc5a7c721d87dad425d24e00aff0cbdce3511c29716159163c143c324064602559475bb4efbba8802a3b892395662
-
Filesize
90KB
MD5990551f998c10c3874b7929a2507fb70
SHA1b883604c8262466c1ad392b57ccf0cdacf582684
SHA256ed6d96358890317054b6503c08526fec03c772e30db2c7db09f5f347ce8f7877
SHA5123358949892b1269e6951e6ecd3959342f932eaf19fd2f74a8009f7f2cb558bc93555d234c60184262b55b4b157684141520e2b2b1a28e163b99d36ac1f355c31
-
Filesize
24KB
MD5c5155825dd1a2dee591ca6f1ec2bc845
SHA1111e6dc4f38a27a781a735c482bc3b357e376484
SHA25633fd93a4fc1f831d5294b06edffaa3dcc25cde54da61969eab578352ac775bed
SHA5121f96fe12c45bf5f12a2ee033d371fe0910a469374663ad91ad16a158df6199a5486731553d9db87b2c6bf6351865e3d7dee10ee93a8e8f04e21a15db986d6ece
-
Filesize
31KB
MD5d821cba9495ab2144ec602ce1fe4b14a
SHA16e2f5fea42bb209408c9a1593617458a621079ff
SHA2563e15b11d7092a9c898dbd9bd8d82a6c1733da8c97395b30322d2147a97caa61d
SHA5129d2919f6e6c78d853e32ce995a793548cf5d2b319533258b91ba5a7ec3194eb01f4ef6cf32764d4b37597d1d46ef3568e5a93a5c1a8228e4a64f98e46de97836
-
Filesize
308B
MD53d6d43104b21648ecd547850525ffb8e
SHA1723b0d015652da316568d9bb77a4dfee71f9786f
SHA256df3572e4bfcede3b2e40f2ee616eaaa7fdd9372121e8c33e55c59c7d8ecff8fb
SHA512a5ce5ec7434cde4627d1493c08e03f8f908c55a2869617faa8b87ca1f6137ccfc8c8cc97e90574945050fbc96b67e4ab6e5be326d29fc2b89bd0d05f9c54ecde
-
Filesize
98KB
MD5b4c47e54ff189b95b934a8338e70ebac
SHA1ff047ea0f529a9f9a70b04ce871a3145e0935703
SHA256320324ea5da6a662fbde7d3c1f92564d19ff6e7596ba6e737990f65db32a4611
SHA51237f547737409aac6084fc912bae3706cbe280c749141a8ce7b376ec3fb91cbe6d222260f638b1bbb95c4b2c00b94142fd7a71eb714d9488b6defbe74fcf3dee2
-
Filesize
57KB
MD5ab44935d7bf326d2410d33555ea579e0
SHA149d33c442c31e5be5950d3386aae2b834c6c166b
SHA25629a595536c7182ac072221884cd18931f676ab1809068dbdd93d9b6fc1bcfb29
SHA512374b9258d90f05b30793d018e603a36f617df6585de820ed7a1e4671022aba43a83a9faab8324763498b4231708386ef80321f8515907c34ae3a6612b399083d
-
Filesize
86KB
MD5be62c324e77802d58b492f21ca0afbbd
SHA1c593f22249ce08620e2ff0ba8219e112ef1818e9
SHA256cbcd6253d15a957ac3910d7cbd9ddff525a8b9c8d0b7763f5924019a418a0bf1
SHA5129fd5c4f1870481947be525b4cc099efa1a382f379b7151142b2c99fb3f064028a03654d5e7d8dc0efe6a64b49b231e51272163dc3669fe7f6f455ecadaafc580
-
Filesize
89KB
MD5834d8e65992065741b4ee68645a642cd
SHA17fd6397b523c1fbf60631be8f561f71858e5f3d1
SHA256da3baa55ecae49c8f7a4043068d2ddc11f9e54c79eb54458eaf0383fc6a9307f
SHA51256f43bcb7f2643715a260d92404d6ae2b90331c06d3750b22d19fdf127b52f1304ea9cdc1157aeb1e182a2403fbfd9d001715e48aeb329fdf743caf4beb86039
-
Filesize
105KB
MD5a5f08e25c42121616e9c84ea42cacb20
SHA1aa5ef9cfc2cfc16c7c0d6d38b77f71efda94f29e
SHA25632bcb71a7a9035f98eec8439e10ea794220971a7e377c52e5d2f831f48d6a1b6
SHA5127178d82c8d8a92f8d6b159b0f3d527a1396995dd7ace6943c0fdeaa10e6b2df075c61ce95af6018d59c1dac189931453334befa48bde3a4135a0bc2cbc6f8fa6
-
Filesize
478KB
MD5fcc320ebb8cb59821c932598aee05081
SHA15f06031ac1e5f9126619f4912e1aef3b7b3ca072
SHA256a9ef4865a62aeeff48361cb0444cf8b28654d19b08a3ef01d7451edd670d61d2
SHA5121408e625e75c7ebadf8cfeb4bdd58cc2579425ee0080c319b44a748d96a5b7c8f7689d2631f8dcf5df898e087fe8b302482b836237fb86db12c448f3b067304f
-
Filesize
145KB
MD58e0d0a7084c7784460c1c79f285ea61d
SHA1aa043fb6df552f9a15959f51763939ff06740920
SHA25645ad366c57516fa773242b80d937b5ea81de66f2dccc90521123f1c29da5195a
SHA5125e23dfe2a4fd80c242a711c2b809b142b545de34dcb29e13592bd4b67a7641251f1d946df7222004b5cc76dedd70f55827edd2a68ea9316e9191de29c0693978
-
Filesize
121KB
MD55d043688ee5e44456040991f83376a3f
SHA19e89b5e68dc614b3694786d6a9adeb86dc41b996
SHA256abdffdb3e9ff9e5a4a391d24980ae7f9cef0bc686a7124734e2996a0f8be6a8e
SHA512c038d69706783cb24708f73f6b9a0a02159c38a77dd707ce18da61e1b5cae4bb1be468dbc1c4098a8554b60b5a7b160bfdda0b21f1488ddea648df93016a80b3
-
Filesize
74KB
MD5ad0cf7f4eb838651ba0e6edeade3d2e3
SHA1e604ae3f3cd10baff7e573882b4d403a6b7e3b7b
SHA256dad8ed293c89712488ef04fbfc3c8301c37a4805bc4241454974e7826f0e4812
SHA51277eec4bea2e244bf479567c285483947c14fc52e0261b269ea580c9602d191ff9d5aff38be9054e3ba55f0fc8c116f8f1ab291f8d471075d8df1157b7023bbb6
-
Filesize
106KB
MD51f593fbf7d25f09ce3e4e8eca9b5fb63
SHA1a4a84e2e7623f65d95a974e5c19086d0e4da0749
SHA256a53d2673e100c99c6d5f05d5edd51d74cb5a11517cf95b2bd31d48c5fe102ec7
SHA512178ad7469234474d10a7dd5bc99160a11f5957180f793451ab5a50bec20e84df2c4eb47017c396d6eb6e244a18d7608e89677f69e667447c791b7c053c0a7b8b
-
Filesize
79KB
MD564c87a88db76440e2045d0b6673cd54b
SHA1acb1ddb3ffb8766b52d77725a9b499d2dc29493b
SHA2567cec2a0d96cb72146d7b9a1388960e1572d6797d83fb767d1e80f46f0d599cbb
SHA512ff2695cf4c6b7d68e2f9411a734a7ba6166280636673ee11006df6de6281ce1c22cf597d4abc8433c22f09e968f3bb2b87c9c2a7de9642f23dec805621a5024e
-
Filesize
58KB
MD5d49b2d4f8129a0767061c0fefeee7253
SHA13dfcdf1495257bd21c4bc5b80204df104c33947b
SHA2563402b998d22218b252189cb3abb3125957bf1acaa2d10fb84c68254995f52de4
SHA512f5cfc82d8f130bf54c978dafa1226cfe70c2d6c457fc974a09dcdfe3d49c96f152c2d96d3d8ea3f6ebde8f54994292b80d323d69b95e6de8a104216c787e9ded
-
Filesize
30KB
MD5567c04a8ac543a9e1c33271a004f8148
SHA1d6bbc0ec4dea31750367510b1c35be0dbd562ee9
SHA25653b009ed94fddfc7cfb16b6b5b4144cc9b1b61846d9a98200ca8a5aca057e024
SHA512f20ccffc2bb6d6f3baf4eaea519c3951aa2f0c957293f863306a272a3d994131e6a070ea036ffdb06ee971fd042e9cee130f3475d35e88114c2d002f48fd2190