Analysis
-
max time kernel
103s -
max time network
103s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 02:46
Static task
static1
Behavioral task
behavioral1
Sample
Bootstrapper_v2.14.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Bootstrapper_v2.14.zip
Resource
win10v2004-20241007-en
General
-
Target
Bootstrapper_v2.14.zip
-
Size
3.0MB
-
MD5
be50fd5439dd259ad974148a7e5fc476
-
SHA1
6606b19c1924d7268d7ec1f4ac92b69d936c7f4b
-
SHA256
45b076e626b88b37b18d4f10a3793cd1eccdf20000a026fc0def572dcbb587cf
-
SHA512
6c128a6214b290d6d3d90f1f2bef68300e3fd21fe3afbcd80e71c2cdf11aecbbe273e0549b1cff57cba6f2d4c266398724a832299b62d929d3c91dce4c86e373
-
SSDEEP
98304:u/fmdpMr203IcrW44Pd46Fgh1zw25JIwXybs:u/6pMr2I7Z6FgHw25JxD
Malware Config
Extracted
lumma
https://showpanicke.shop/api
Signatures
-
Lumma family
-
Executes dropped EXE 3 IoCs
pid Process 2592 Bootstrapper_v2.14.exe 2748 Bootstrapper_v2.14.exe 2632 Crypted.exe -
Loads dropped DLL 7 IoCs
pid Process 2592 Bootstrapper_v2.14.exe 1192 Process not Found 1936 WerFault.exe 1936 WerFault.exe 1936 WerFault.exe 1936 WerFault.exe 1936 WerFault.exe -
resource yara_rule behavioral1/files/0x0009000000016d1b-19.dat upx behavioral1/memory/2632-20-0x0000000000990000-0x00000000009EE000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2868 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeRestorePrivilege 2868 7zFM.exe Token: 35 2868 7zFM.exe Token: SeSecurityPrivilege 2868 7zFM.exe Token: SeSecurityPrivilege 2868 7zFM.exe Token: SeSecurityPrivilege 2868 7zFM.exe Token: SeSecurityPrivilege 2868 7zFM.exe Token: SeDebugPrivilege 2748 Bootstrapper_v2.14.exe Token: 33 2652 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2652 AUDIODG.EXE Token: 33 2652 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2652 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2868 7zFM.exe 2868 7zFM.exe 2868 7zFM.exe 2868 7zFM.exe 2868 7zFM.exe 2868 7zFM.exe 2868 7zFM.exe 2868 7zFM.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2592 wrote to memory of 2748 2592 Bootstrapper_v2.14.exe 32 PID 2592 wrote to memory of 2748 2592 Bootstrapper_v2.14.exe 32 PID 2592 wrote to memory of 2748 2592 Bootstrapper_v2.14.exe 32 PID 2592 wrote to memory of 2632 2592 Bootstrapper_v2.14.exe 33 PID 2592 wrote to memory of 2632 2592 Bootstrapper_v2.14.exe 33 PID 2592 wrote to memory of 2632 2592 Bootstrapper_v2.14.exe 33 PID 2592 wrote to memory of 2632 2592 Bootstrapper_v2.14.exe 33 PID 2748 wrote to memory of 1936 2748 Bootstrapper_v2.14.exe 35 PID 2748 wrote to memory of 1936 2748 Bootstrapper_v2.14.exe 35 PID 2748 wrote to memory of 1936 2748 Bootstrapper_v2.14.exe 35
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Bootstrapper_v2.14.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2868
-
C:\Users\Admin\Desktop\Bootstrapper_v2.14.exe"C:\Users\Admin\Desktop\Bootstrapper_v2.14.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Bootstrapper_v2.14.exe"C:\Users\Admin\AppData\Local\Bootstrapper_v2.14.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2748 -s 9203⤵
- Loads dropped DLL
PID:1936
-
-
-
C:\Users\Admin\AppData\Local\Crypted.exe"C:\Users\Admin\AppData\Local\Crypted.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2632
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5541⤵
- Suspicious use of AdjustPrivilegeToken
PID:2652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154KB
MD5078dd8a7d37a595a810bc74259df2da4
SHA1f907f1c7b62b2fdc8d271c574fe69974c3196ec9
SHA2569043fddbf88a56f784bf4d52c3ddf7837cc8206e77fe831755e8ec511e5d4329
SHA51259bfe3b445955f2e6e33972fbfd5b27b8a28ad5d2222723155ba282bde323e788c50b2ea4f22bd4c714935f3502baf2cf7ae32173384af0fcddac3398119d963
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
3.0MB
MD539b098a22e72fbfd5d04484e478501dc
SHA1555df780fcc557beb8a58e85c7d9fe157e484242
SHA256c3ce0ed721d7494f3f8fc19e77b7ab24341afef1f13a03197f50cb16ea9ce0db
SHA51287450c048ec12e90281b4c8df19d44043fe768aac7b7320f5f2eaa287a107fb87605076298a60d4e61857f3906ca8a294dd39c18fcb0d3ec3d2bd98a7ad49981
-
Filesize
2.9MB
MD5ec429587b94b0288039bf1492e3350af
SHA1acfd0ea4f9d321a898fed79e2e8e41e04620625b
SHA256c372c94338eaaa7ab2eb7c5b6d1c9fc5658ec62da7f5fcd04e2d4c72d900ea9f
SHA51279090e46a9f6e2cc4728aa4cb5e48eab80d18151ae3257cbede4d685b80d40b56e2ef57a4ab37ddf90ccd67e5cd54a728f559fcf9fc32c6971bb88468c1ec88d