Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 02:05
Static task
static1
Behavioral task
behavioral1
Sample
13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe
Resource
win7-20240903-en
General
-
Target
13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe
-
Size
1.1MB
-
MD5
f32e38ba72ea905c85f334c46e29a395
-
SHA1
7ac493eaaa906da24168edc015ea8223563c7e09
-
SHA256
13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c
-
SHA512
7e1cdf166f1798444a4cff5d47c0c2dcc402ef0d1a34be705222457c355c268cca60caf988be2bfb02066744053b02d6fae0ff977a07f145942d57587d31986b
-
SSDEEP
24576:l8OBhWF0n7c7GtMTNWkMxOFfcpdvcPi47BkleE/2SCYT41nNzJnVJ6v5kHb7Tb7j:VT72GeTU80pZcq47JE+lzNzJ6S
Malware Config
Extracted
lumma
https://craveinjuur.shop/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 2396 Pen.com -
Loads dropped DLL 1 IoCs
pid Process 2540 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2292 tasklist.exe 2724 tasklist.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SheepCurrencies 13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe File opened for modification C:\Windows\SurvivorDaniel 13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe File opened for modification C:\Windows\AustralianTamil 13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe File opened for modification C:\Windows\TrainersBasics 13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe File opened for modification C:\Windows\ParameterTraveller 13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pen.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2396 Pen.com 2396 Pen.com 2396 Pen.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2292 tasklist.exe Token: SeDebugPrivilege 2724 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2396 Pen.com 2396 Pen.com 2396 Pen.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2396 Pen.com 2396 Pen.com 2396 Pen.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2540 2380 13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe 30 PID 2380 wrote to memory of 2540 2380 13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe 30 PID 2380 wrote to memory of 2540 2380 13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe 30 PID 2380 wrote to memory of 2540 2380 13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe 30 PID 2540 wrote to memory of 2292 2540 cmd.exe 32 PID 2540 wrote to memory of 2292 2540 cmd.exe 32 PID 2540 wrote to memory of 2292 2540 cmd.exe 32 PID 2540 wrote to memory of 2292 2540 cmd.exe 32 PID 2540 wrote to memory of 2500 2540 cmd.exe 33 PID 2540 wrote to memory of 2500 2540 cmd.exe 33 PID 2540 wrote to memory of 2500 2540 cmd.exe 33 PID 2540 wrote to memory of 2500 2540 cmd.exe 33 PID 2540 wrote to memory of 2724 2540 cmd.exe 35 PID 2540 wrote to memory of 2724 2540 cmd.exe 35 PID 2540 wrote to memory of 2724 2540 cmd.exe 35 PID 2540 wrote to memory of 2724 2540 cmd.exe 35 PID 2540 wrote to memory of 2768 2540 cmd.exe 36 PID 2540 wrote to memory of 2768 2540 cmd.exe 36 PID 2540 wrote to memory of 2768 2540 cmd.exe 36 PID 2540 wrote to memory of 2768 2540 cmd.exe 36 PID 2540 wrote to memory of 2832 2540 cmd.exe 37 PID 2540 wrote to memory of 2832 2540 cmd.exe 37 PID 2540 wrote to memory of 2832 2540 cmd.exe 37 PID 2540 wrote to memory of 2832 2540 cmd.exe 37 PID 2540 wrote to memory of 2924 2540 cmd.exe 38 PID 2540 wrote to memory of 2924 2540 cmd.exe 38 PID 2540 wrote to memory of 2924 2540 cmd.exe 38 PID 2540 wrote to memory of 2924 2540 cmd.exe 38 PID 2540 wrote to memory of 2804 2540 cmd.exe 39 PID 2540 wrote to memory of 2804 2540 cmd.exe 39 PID 2540 wrote to memory of 2804 2540 cmd.exe 39 PID 2540 wrote to memory of 2804 2540 cmd.exe 39 PID 2540 wrote to memory of 2580 2540 cmd.exe 40 PID 2540 wrote to memory of 2580 2540 cmd.exe 40 PID 2540 wrote to memory of 2580 2540 cmd.exe 40 PID 2540 wrote to memory of 2580 2540 cmd.exe 40 PID 2540 wrote to memory of 2988 2540 cmd.exe 41 PID 2540 wrote to memory of 2988 2540 cmd.exe 41 PID 2540 wrote to memory of 2988 2540 cmd.exe 41 PID 2540 wrote to memory of 2988 2540 cmd.exe 41 PID 2540 wrote to memory of 2396 2540 cmd.exe 42 PID 2540 wrote to memory of 2396 2540 cmd.exe 42 PID 2540 wrote to memory of 2396 2540 cmd.exe 42 PID 2540 wrote to memory of 2396 2540 cmd.exe 42 PID 2540 wrote to memory of 1668 2540 cmd.exe 43 PID 2540 wrote to memory of 1668 2540 cmd.exe 43 PID 2540 wrote to memory of 1668 2540 cmd.exe 43 PID 2540 wrote to memory of 1668 2540 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe"C:\Users\Admin\AppData\Local\Temp\13d366678ecc0f497d38614b0f29d387e013b8b36bea5aafeb70b7dcc0f35d8c.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Repository Repository.cmd & Repository.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2500
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1546873⤵
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Sn3⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Desert" Larry3⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 154687\Pen.com + Designation + Layout + Degrees + Bobby + Ukraine + Wives + Cooperative + Declare + Pad + Copyright 154687\Pen.com3⤵
- System Location Discovery: System Language Discovery
PID:2580
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Sega + ..\Salvador + ..\Sbjct + ..\Radios + ..\Quantitative + ..\Melbourne + ..\Impossible L3⤵
- System Location Discovery: System Language Discovery
PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\154687\Pen.comPen.com L3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2396
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1668
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
487KB
MD559def93cb1a1512004c4bfb594a7a282
SHA1edcae4f4f7a3a5ed0df68e0a8d1ec8b3ab2d1e87
SHA256638081202418e3fddb81a47c591b90e0682a869b4ba744e7d87ac0b04f74aa74
SHA512e4fe4323dec50555f544e6e4cd99bccbbc4a8f4585d8d168c89cf2aa3fee555c0e6c0b6d223711398b2228fb154879ac353bb68c95671eb79fdf54d9551623fe
-
Filesize
1KB
MD5734d3459bc3e6d771b71147a20ffda44
SHA19a4963d8805bed7a6637996194b157c67442dc4e
SHA25628baf62411faf9fc7d77b4989c0ab6de7fa72ecccd40044bfebf6a7bf6e1693a
SHA512ece38c3ebab0e302dc77ac32513c7eb8e36f66cd039c138ddb5e5c105ce73a82878569ef8abc24030977b13b49c34ba9dcf12b43d5e8c0f90130701e596d5c45
-
Filesize
60KB
MD54edd4a8a559c81e9d19e6744543b20ec
SHA154c8f6b8ec8744112a819166c8664f3f5ddb1d3b
SHA256a2e29537674e0d5e8fe4a81741afb9398399b52866c451d982158662d94ec287
SHA512584ae80567ab9298c6e0b3e53769ac2480a64227fcf1c5eef786741ae4ebcaa96eb7161c779413fb11572534fa22a24a6ab48439239bdd8dbba6bf424faac117
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
68KB
MD51a9a4467a45501cdb49c628305c0216d
SHA1f5627d1dc0b213589187f9a1f63405bd3432626c
SHA2564507a39515c4e5a7cecc2114dff940ae2a3c0d2b74dd51e91c6cb92e572cb24a
SHA512620a92890ab493bd3ea7b0341cbf69a2bf06e4b069810cbdf74410ed51c035473470e84b15543e109c15e4b47ac14bbd48d05dd04e629c88801f1b1e013ef882
-
Filesize
63KB
MD5bd1decd3f3ae98dc7d2437e88fea9fb2
SHA13ed172ee14c24a12745341a3063b30499cb2b241
SHA256226d40209838b302f48103b5593cb1acc718f07d51fb0ba170bdc3ec6e5c26ee
SHA512f85890604f86e2c83ba2a3d6fdc7f8f1dbec7f83e97f961635845464fbd739c51db35c16f039675c081998896b8136bfe90fc1c5d0b821b361511e2418918e02
-
Filesize
104KB
MD5d4c85012518dd13aa8d1e1d6ab661095
SHA1f9f02e3c31a3ef9e0adca1286d41afab009c398c
SHA2562f57a815c36dadb7984ff1fcf80278529e1d0f8122c171c03a99eb1d1e5b0b5c
SHA51264b4f55f62aafe7cb5cde1cc836cd87df52b7f59aa70a0f4c70a67dbad362b67b0c676dd55d466e8c7f8a6471bc71e4efe8a2990784c957fa8abe4b2fea3128d
-
Filesize
107KB
MD5f4b6edef831e27512138ec9b75181ca0
SHA1cd603bb5edd1f869d85d406855355cf37e12659d
SHA256f724f0b9df9d0cab2b558d5d6802f02f8981877073392a7ac3c54768707b9c04
SHA512645465a6790ef7f77d0e606fb5a366ab662f5c09b8bc38de949c1cbeed6bd4b38edf7313bded776c2f452f3b03505854fce3c75f2b4309a16a6beaab37da9e69
-
Filesize
112KB
MD54530889c9770be7cab3ba3bc3a79cb2f
SHA16af39f6f4cfdf6744d1adbaf47e61d3bc8c95255
SHA2561d55e85ca4068e57f1d22a73c874a42f70a3d5d7bef09e7dd8966465c2ecd2c2
SHA512834778cb2653aa0c57e8aa7999375e3f81c51a651d3c280b6e32c372beedd47f7ff820b742a7f3e05b5fdf45e9e31e346f3b30f07a3ac8359823c1a41ee47ea1
-
Filesize
26KB
MD5bd63db3e0a1dc2298e58d930a5d04900
SHA1ee0217fe7d5740c697d3a78bf131b40077484023
SHA2568cf288c804b5098a3d4e3361f0c1095c8305ba6b94739b0942e96a42bd33d450
SHA5126c858c894778c024bdf0ca86dbb2c0388ade776c11c6c5f6fdbeccc7505b86f0adc72e166abe608ef6ea182d49f42cb61f3d230fd9e586b044bef8584e3198e6
-
Filesize
1KB
MD55ea16a509391999338305b7687b44618
SHA1002c58ab50a6e1067bd1bc07db88325c401432c5
SHA2562d38781d71e99589828f3d3b4ecc4a88e4bca7430f15a845e7a8f73d75a15c88
SHA5125e8d890a8861e4c9eb8cad999dfe80973db51cfcbd543ac94d08f83f803bb8c71f104a84241b0f19af7b144b11abfc481f8e113f0c50f1c9703413ff6927d457
-
Filesize
122KB
MD5919bd0b3be6b880a8fb876e4e3916be7
SHA1bf1b811bf15f3a6b0bccc7e6a8fc1daaeb2b3ea2
SHA256650d394809c2755396ae199c31342eaece684c3a6c75664d771f0be494310ecc
SHA5126d0ec1cb367001c8b4b05303621451c1ec23c8c1663bd262d96457f94f234e8161c7d4e073c9094757e1225c98edb1401f757ead8117dee47a51af526398319a
-
Filesize
64KB
MD54756753aa7171f3fe996dcd816569f38
SHA1995c693333bda65b487870bb0018696b282b9a92
SHA2568c6c62d5c8fd4cf7634452950789e1cd6d92003ca77d75f73240e30fe2000832
SHA512798c93ac1ef8bcbfe0f3a1df1bfa5bc36fc8ffe69d7388e80463a34f318d139e9b450292a26886caf4ecaf3a7359cf39eebcf842051b40f60c5f83ab1dca8ca6
-
Filesize
114KB
MD51ff8986202ceb85ceddb24245cf46f0e
SHA10f64e48119b7392aaa6ce0f0efbe719f65862f08
SHA256f298aa9a20441d80090b49f3f20c07b9c77d7d30fbe1e7ba1e02bb6d19d92716
SHA512aaad9633eb93dcbcea8832c22b9fcfa63a27a28cff9c0ff301a34ac1315555c9d06e0d6bd00b4f9f7ef00e9ea13e3cb765930a010671cc0bba30dc485af7c1d7
-
Filesize
63KB
MD54f05948ce5a0279d54db0c071b0ca4dc
SHA1f54f5d524742a8a56e07edff782544fcbea269a9
SHA25697aa4622af630e731c0c0cb786a9ffdb9f8c646488306025feef6d590da2ed5a
SHA512847da5602d78b2693d6128d1d6199966754caf316801c8ee5cffbdc9f1d5a524cc9a1e094fb49e15456f35a282d3aa6e6c1cb367e1d1d128924ef299a4fd48a7
-
Filesize
82KB
MD5ebc4f8328517a26721545339b8be17d6
SHA17ce4607b5d5dbd584346732f4eab7d93041337bd
SHA25659323c26479be9a8a74314a750e309ec44d97e16b5fc0aab14b03ce9ec23fab0
SHA5124b4a541098b7697c16a6d3335de4d7d7fb95e9ae3983d7483fc9a0b2db204bd0c1aff74a04fd2f777cc7ad79cdde71a216e6f9094a8f67f97a69bed1c5c337a7
-
Filesize
31KB
MD5233291c9fb2e2e40628fa2056994f944
SHA1b103e3a9af21be1b6dba02006bc66c2ec0f3b399
SHA256b6a94125899a2048f9e9da05684730b3f695054d00ca91ffea3f19a280411127
SHA512c2a080bb457e736f08a6d2007df437b4b8e0a5a8d10917c220bbe3da3b48b22f39176ea8284c743256c39f3a7f73bed2ab522456ef4eaad1281be9eb2831149a
-
Filesize
84KB
MD5142a86dac71d1d3449774565746b7fe3
SHA1667864a5379ec0d012b5dfaf7b8555dbbd4d38b1
SHA25621a42db29aea15953176c23825b104cef633e754557d7e8baa5166c2a7b4113a
SHA512b34988f6b7a8b75a08d60b5d145d410958349afc1a88c1f79e70d51f947cb060576efe3ae9caf96f2caebdf82e03e8d0764284c14eabc018720dbe4a9c43a966
-
Filesize
86KB
MD5d82f7cc7ee8e2ba26ab69ff45afb9e97
SHA1760676c3d81ed776cf62251e956a3d7295f7c758
SHA25640af2fa26240c8ce54610f546bde1b9366a68a16d3ca546bc8695740fa9fe476
SHA5124f83712bbaf3fb8644caa841adb3d6953f252ad863cec17202ba8a799262417a608f2d8445173b5605f41b25d68fa751be387716b8bef54181dca35496c1cb89
-
Filesize
82KB
MD56bbef2129e641dc1f8c17eb4acd56e88
SHA12957ee1505bb3470d1a7776f61762193605b7e9d
SHA2564cadaa0c2df2b0fac0ac530683c514be00ae14161bd8a6cb36767555482d29c3
SHA5128b8047bd0715a8c7c507273fbf982049e8998dc54b62c448fb4b7e80a4722f10317f77060b1b4ab482d7ca1759a7e7a3b4687d1e9c26e4ea89d3df95cb7dec25
-
Filesize
476KB
MD5b4c1d119b71b93bd9f440e48e9ae1c2e
SHA1fbd1a428124a12b6c2a992cea5dbfb9673f97395
SHA2563b5a65c4a251a30ca34748eedf2f0ff1c61846af7050402f775e23d6f5022b27
SHA5122a523ebdb8477f852b865436f43044efaaea181dc40455e9fd1e82e9c165342d7e8729ce1ae59cc2139456cd8b51a0822c94bfe8a10227c0636dd1bd3421a327
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
63KB
MD5c8b9ba6bf2a2747e23a3f72a78e1a4ea
SHA15c4ae07ca6be5771e59c06ccc2fce94424a1dbbd
SHA25678e6d3bede414d9510bdff9508412af662228bd81eac1b49168cb995b950863b
SHA51294212c48e2e91fb568399661385f8779ece52876f1f47177a88e1e0f99337442bf9090694f49a76e95ad23be017c3be4219b815d566798b53fd4f97d18ee700c
-
Filesize
110KB
MD57002eb16f9828e978431b3773ea71113
SHA15b258a1e779acc8f70df93ad1166f175af8663c2
SHA256a4e4467f254186c8c96095478cc2b416732083e92e98e84aeccc5ec5bbded168
SHA51236e9b2c44d2d6fc2a8ffe5db55d846a54a70783c384bbc7bf28b5dd8c425ebd14d4e8e924483eba3750890c635951c0065fb2f79e141a378c71542d1339e8c9a
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f