Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 09:10
Static task
static1
Behavioral task
behavioral1
Sample
2b8bcef4db3812c27d540f4cc146879a.exe
Resource
win7-20240903-en
General
-
Target
2b8bcef4db3812c27d540f4cc146879a.exe
-
Size
44KB
-
MD5
2b8bcef4db3812c27d540f4cc146879a
-
SHA1
fe5dba4ff84a9f4b8eb409d15c69d74bd48fe8d7
-
SHA256
e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1
-
SHA512
1688d760b33bd4588b2f3aee94db8a32ff2fe5c390ddc1e868f101bb776e2c5055e67f6564dc66ae96d134768f31159f839e58df1669b9e2c3f9e93b712bd6cb
-
SSDEEP
768:Srn01NSVwafevGHkiV++I1gqDnJuuAuznQVLNvxu0BvkwIt6BcN4fehnXn:Sr01N7aeGEk+11Tu9AnQVLNppvk9RN4s
Malware Config
Extracted
lumma
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
Signatures
-
Lumma family
-
Downloads MZ/PE file
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2612 set thread context of 3304 2612 2b8bcef4db3812c27d540f4cc146879a.exe 88 -
Program crash 1 IoCs
pid pid_target Process procid_target 4496 3304 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b8bcef4db3812c27d540f4cc146879a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2612 2b8bcef4db3812c27d540f4cc146879a.exe 2612 2b8bcef4db3812c27d540f4cc146879a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2612 2b8bcef4db3812c27d540f4cc146879a.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2612 wrote to memory of 3096 2612 2b8bcef4db3812c27d540f4cc146879a.exe 84 PID 2612 wrote to memory of 3096 2612 2b8bcef4db3812c27d540f4cc146879a.exe 84 PID 2612 wrote to memory of 3096 2612 2b8bcef4db3812c27d540f4cc146879a.exe 84 PID 3096 wrote to memory of 3268 3096 csc.exe 86 PID 3096 wrote to memory of 3268 3096 csc.exe 86 PID 3096 wrote to memory of 3268 3096 csc.exe 86 PID 2612 wrote to memory of 3840 2612 2b8bcef4db3812c27d540f4cc146879a.exe 87 PID 2612 wrote to memory of 3840 2612 2b8bcef4db3812c27d540f4cc146879a.exe 87 PID 2612 wrote to memory of 3840 2612 2b8bcef4db3812c27d540f4cc146879a.exe 87 PID 2612 wrote to memory of 3304 2612 2b8bcef4db3812c27d540f4cc146879a.exe 88 PID 2612 wrote to memory of 3304 2612 2b8bcef4db3812c27d540f4cc146879a.exe 88 PID 2612 wrote to memory of 3304 2612 2b8bcef4db3812c27d540f4cc146879a.exe 88 PID 2612 wrote to memory of 3304 2612 2b8bcef4db3812c27d540f4cc146879a.exe 88 PID 2612 wrote to memory of 3304 2612 2b8bcef4db3812c27d540f4cc146879a.exe 88 PID 2612 wrote to memory of 3304 2612 2b8bcef4db3812c27d540f4cc146879a.exe 88 PID 2612 wrote to memory of 3304 2612 2b8bcef4db3812c27d540f4cc146879a.exe 88 PID 2612 wrote to memory of 3304 2612 2b8bcef4db3812c27d540f4cc146879a.exe 88 PID 2612 wrote to memory of 3304 2612 2b8bcef4db3812c27d540f4cc146879a.exe 88 PID 2612 wrote to memory of 3304 2612 2b8bcef4db3812c27d540f4cc146879a.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b8bcef4db3812c27d540f4cc146879a.exe"C:\Users\Admin\AppData\Local\Temp\2b8bcef4db3812c27d540f4cc146879a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\22us3lhk\22us3lhk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE927.tmp" "c:\Users\Admin\AppData\Local\Temp\22us3lhk\CSCF1263CE17F4F4AC9B735851CD9DD63A0.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3268
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"2⤵PID:3840
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 5603⤵
- Program crash
PID:4496
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3304 -ip 33041⤵PID:4688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD574bfcfc20ae97249d67f53dea8739893
SHA15bd3f4191b270927d7da9c6b25b1c8b947d97fcc
SHA256604cf3ad1769528760efd1e179848d2fdc28dc179c17f130546e954d7c146469
SHA512c5686feb0646f924ebde884ea2586f84230275352910fad0b1d609dc0c6f11f933399f32d2107c95856ab7a3a37d450c4ab0399e8eb4297310b88d2583de8887
-
Filesize
1KB
MD505d571416defe99c2fcb31570f12598f
SHA1d5f6ac7687c503d4795dc11912f4cfebef182804
SHA256cdffc1ae455cee87421662c2ab46c7b35ecca860458dccc8ef2b301137ae8087
SHA5129ebcfb6108a6ada46c8519c2ced95f736e09a850062c648393160686006799e5dade851dda651e8769f568d1bcf47341e456db87dcb9fcb978ca662e91254916
-
Filesize
10KB
MD5b022c6fe4494666c8337a975d175c726
SHA18197d4a993e7547d19d7b067b4d28ebe48329793
SHA256d02016a307b3e8da1a80c29551d44c17358910816e992bc1b53da006d62dd56a
SHA512df670235e87b1ee957086be88731b458c28629e65e052276dd543be273030986a7e5c67fa83587f68ec06fa0f33b0c3f1f041c2d06073709b340f96c3884f2b9
-
Filesize
204B
MD5a0c9ee3381b1e9116aea8b2d9dcf97cb
SHA1dc84d0806aced3044d228c7b799db5262e2e5684
SHA256311ff59c3d4504ac4397044f7cb730edec6a1c5da59dc507346607a808a401da
SHA5123891007ed1cdffde711faffa42eb5afe1a61306cf83f624f8dc9f68c9ba611cbba792930c24723ef3e0d56224d875c8409148d450134eefbc4bff458dbf1755c
-
Filesize
652B
MD594a2301e2a6804383ff8682a3ee4607c
SHA113919ab45ea91df29c012353c5d8d30c0cd6155c
SHA2564e210c14115155385f2aaee7a3de42b53d246000cd561f2a197d54e626ee6380
SHA5129cf813724f828609fa5babc2273f947a61b3e480a89d03c2abd886a6e7c8e279d91032840ec47cbc36227716dc6b2b9d2cb77731c54bd73f29e5db9b4a412cd5