Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 12:28
Static task
static1
Behavioral task
behavioral1
Sample
e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe
Resource
win7-20240903-en
General
-
Target
e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe
-
Size
15KB
-
MD5
9f0d913ab96cb45b27cb9b0a1653af50
-
SHA1
e436acebf1d5147a7a13bfd4677cb4fde6991004
-
SHA256
e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140b
-
SHA512
020630f14708020b2dee74f4d416f03ca5297744edc9b685e36325c40ff725817e0807b2b51b4137e1b8e2a58a5a293b755451d47f1699c622c4ede4b6d7bca3
-
SSDEEP
384:B23iPe9ydCzrtx2M9XyXhCqYCln6ve55VX:BzgyM9eWve559
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Signatures
-
Lumma family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 820 powershell.exe 3648 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe -
Executes dropped EXE 1 IoCs
pid Process 404 potyhlawjdsg.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 raw.githubusercontent.com 20 raw.githubusercontent.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 404 potyhlawjdsg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 736 404 WerFault.exe 93 3008 404 WerFault.exe 93 5064 404 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language potyhlawjdsg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 820 powershell.exe 820 powershell.exe 3648 powershell.exe 3648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 820 powershell.exe Token: SeDebugPrivilege 3648 powershell.exe Token: SeDebugPrivilege 2520 e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 404 potyhlawjdsg.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2520 wrote to memory of 820 2520 e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe 85 PID 2520 wrote to memory of 820 2520 e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe 85 PID 2520 wrote to memory of 820 2520 e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe 85 PID 2520 wrote to memory of 3648 2520 e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe 87 PID 2520 wrote to memory of 3648 2520 e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe 87 PID 2520 wrote to memory of 3648 2520 e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe 87 PID 2520 wrote to memory of 404 2520 e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe 93 PID 2520 wrote to memory of 404 2520 e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe 93 PID 2520 wrote to memory of 404 2520 e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe"C:\Users\Admin\AppData\Local\Temp\e02c4d37bfa2a770c02c7e09110550e033b79ade35a43a5313ce36306b86140bN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\yUCRyJbH'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -Command Add-MpPreference -ExclusionPath 'C:\Users'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\yUCRyJbH\potyhlawjdsg.exe"C:\yUCRyJbH\potyhlawjdsg.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 13763⤵
- Program crash
PID:736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 13443⤵
- Program crash
PID:3008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 13763⤵
- Program crash
PID:5064
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 404 -ip 4041⤵PID:2192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 404 -ip 4041⤵PID:3484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 404 -ip 4041⤵PID:540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5947cd02edc2d6221b3ebc7a9a0499659
SHA1808c8e0e5d24710c2e81440dfda88c000f7429eb
SHA2564823d7c6b25c8bbefaa40f255dc8b7600a1990c85f423c00c927860455fb513a
SHA512d2560a528ee5906193a0494a7aa5f5204a58fea4fe273d34364f2a7cc4c4bf6077f4b98a714acc71e7f93e82aea7612dce90e937c0b874aefcf6c012da03ca8e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.2MB
MD5047949d09d3ed99b552a6f826c1c9390
SHA18b448393f66eadf28a99886aa87c1047bf24225f
SHA256d90c11b9dc0bdb1b17d629a906642daef856dc6caffac33bd7001963b2836f21
SHA512ae72628642a32946b304f3c1748bd281dca0a53fcf386c33e237000302b382d5031482fe18f6c79584ae9418635c15c09e7a26e17dfddbdabd6efd0006ef507a