Analysis

  • max time kernel
    300s
  • max time network
    212s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-01-2025 12:47

General

  • Target

    Bootstrapper-x64.zip

  • Size

    19.7MB

  • MD5

    3f9dfe9d9b7deacc5f94a4e0628a12aa

  • SHA1

    135930e52fa93c99a482f5d2f6bdabff99e07401

  • SHA256

    a8149713aacc192a0fa06365219e3616d98cc510e7d592c7dc07a714dda97f63

  • SHA512

    8cb1fee3bf7cc964438d3becc53f578b3492d7ac92f1e7b3e74a685e0f17c645e709659df285804b95affd89308133cdd83c6268a18ba56999eeaf2703d32c03

  • SSDEEP

    393216:dbtcA2Vfwn7vvWrY+gwGXGR9n01nC9q2iNRMtbkYxVRzj2JGLxo:0pf8GJ3aC9q2iNR8FVFjbLxo

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

https://fastysticke.sbs/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 2 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Bootstrapper-x64.zip"
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3728
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\README.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    PID:2956
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4256
    • C:\Users\Admin\Desktop\Bootstrapper\Bootstrapper.exe
      "C:\Users\Admin\Desktop\Bootstrapper\Bootstrapper.exe"
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 1320
        2⤵
        • Program crash
        PID:3928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2920 -ip 2920
      1⤵
        PID:2344
      • C:\Users\Admin\Desktop\Bootstrapper\Bootstrapper.exe
        "C:\Users\Admin\Desktop\Bootstrapper\Bootstrapper.exe"
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3820
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 1308
          2⤵
          • Program crash
          PID:2360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3820 -ip 3820
        1⤵
          PID:3972
        • C:\Windows\system32\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Bootstrapper\scripts\config.txt
          1⤵
          • Opens file in notepad (likely ransom note)
          PID:2656

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

          Filesize

          14KB

          MD5

          2aba9c513f3ef55886793c9105c8589a

          SHA1

          b898a950a38731f46c0bea341cca6c82c3f365ea

          SHA256

          5268289f7c6ca304960a400f76362f4a9fee85257cce7746409cca8e0be2cdf3

          SHA512

          68b21a36aa0664609769ee6234da3b0f5adf12794fb2093b6bf84db7347cf6532d1b417aa460921451a84a931c434cb267a78e4741bed29292b688be19245ad2

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

          Filesize

          14KB

          MD5

          ed2343039779cc7cdc8a9277a072e760

          SHA1

          9699bed14d54301c5da801384f99274fd4b83f5c

          SHA256

          cac56aec58c16a817e8aaa556ecc209e14098d23d5fa65949c46c43274ea0af6

          SHA512

          ae9bf172e10b9678f04e94ea7e47b5e60ecc60752124ed7ed686c54a4edc25fc72c662445c1ae57c0de851cf2ccef3e33fb8847d1e84e064e96b1a0c24a5397d

        • C:\Users\Admin\Desktop\Bootstrapper\Bootstrapper.exe

          Filesize

          468KB

          MD5

          280e5a88a0ca4780526770ac5124cfb2

          SHA1

          439586840ced994d6d08a55bb5e2f1543a8a519c

          SHA256

          c1c3b8037092ff7825d6b8bbdff10481c5182911787b7c6d4ecebaabf316b6fb

          SHA512

          70cbd4d537aab89fdf5df0be4e3984a317c0bb4e9fb3619a54c3e44f8dc59969e4ffb5378e9a14137bea4a412baa500f2bbe7b8c1ddbbceab1506e564163535c

        • C:\Users\Admin\Desktop\Bootstrapper\scripts\config.txt

          Filesize

          220KB

          MD5

          96c673c9e9dedefec5fd5e27284e4f29

          SHA1

          1b5865f8998749a1fd61f62e6357d19dedcc9a2c

          SHA256

          d92b9e01e24935e1cc6144734c0b39379edef1e3c06aedbd547dc304e7334d77

          SHA512

          4ac805e8528f1003911960ce317150d186022a30dc31c479a54e1f6adbbf9cbce882da4b46f8cf0991c9e07fb4239f970d07c1538e4d16c79b560b5b272e5b83

        • C:\Users\Admin\Desktop\README.txt

          Filesize

          124B

          MD5

          3b4bb14e17a60137e3e93c7adac41bcb

          SHA1

          de09ed28df13d9325e816d0c656582a929077876

          SHA256

          bde691c014e6a2527d5ef783d065edf14bcfe83b20c1ff97c22d280633b5287e

          SHA512

          ec76f39b6ab4c6f822a1777c78212d659d86760458da9f050fba48bef12cba054573f25fc96278b49cdb163bed41a157123c01d3897226584cd1b57a653dfb50

        • memory/2920-40-0x0000000000400000-0x00000000004E1000-memory.dmp

          Filesize

          900KB

        • memory/3820-43-0x0000000000400000-0x00000000004E1000-memory.dmp

          Filesize

          900KB