Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 05:01
Static task
static1
Behavioral task
behavioral1
Sample
e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe
Resource
win7-20240903-en
General
-
Target
e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe
-
Size
44KB
-
MD5
2b8bcef4db3812c27d540f4cc146879a
-
SHA1
fe5dba4ff84a9f4b8eb409d15c69d74bd48fe8d7
-
SHA256
e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1
-
SHA512
1688d760b33bd4588b2f3aee94db8a32ff2fe5c390ddc1e868f101bb776e2c5055e67f6564dc66ae96d134768f31159f839e58df1669b9e2c3f9e93b712bd6cb
-
SSDEEP
768:Srn01NSVwafevGHkiV++I1gqDnJuuAuznQVLNvxu0BvkwIt6BcN4fehnXn:Sr01N7aeGEk+11Tu9AnQVLNppvk9RN4s
Malware Config
Extracted
lumma
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
Signatures
-
Lumma family
-
Downloads MZ/PE file
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1840 set thread context of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1840 wrote to memory of 2440 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 31 PID 1840 wrote to memory of 2440 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 31 PID 1840 wrote to memory of 2440 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 31 PID 1840 wrote to memory of 2440 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 31 PID 2440 wrote to memory of 1776 2440 csc.exe 33 PID 2440 wrote to memory of 1776 2440 csc.exe 33 PID 2440 wrote to memory of 1776 2440 csc.exe 33 PID 2440 wrote to memory of 1776 2440 csc.exe 33 PID 1840 wrote to memory of 2676 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 34 PID 1840 wrote to memory of 2676 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 34 PID 1840 wrote to memory of 2676 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 34 PID 1840 wrote to memory of 2676 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 34 PID 1840 wrote to memory of 2676 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 34 PID 1840 wrote to memory of 2676 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 34 PID 1840 wrote to memory of 2676 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 34 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35 PID 1840 wrote to memory of 2636 1840 e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe"C:\Users\Admin\AppData\Local\Temp\e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5hgh4que\5hgh4que.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEE55.tmp" "c:\Users\Admin\AppData\Local\Temp\5hgh4que\CSC750B6F4679454F89B85F70B1B0650A8.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1776
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"2⤵PID:2676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5f4f3723ca5f2dc89b97171b7b1f3b568
SHA10da82b775e966142e3571e80d04f5ead7855e79d
SHA256ee5da035e0e5c2939b4ae1f487905e80b9562172c7a07a229bd7ecaafb16450a
SHA512b1a8766e33caf9ebc5ec36a6167a2965bd496b44f680c940dbd5fe61e254a679dacad102b65a06e6cfb236d1392cd24060c3c39b879e277dff5607c1c8c9730f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD577676dcba34887ce29f2dacc9318f6d5
SHA1eb89c9c8762e805aed0e7a875ccf7d0aec2742b2
SHA2560502b3b03bc696d06eb8eb6dffd01d0b60a0fa386d54862b17039ed0c30526e7
SHA512d1ebd6bcb51ddb4bdee46bece58e2d403034744e8274a2398fd47064f608d49e2446b7e0d337ea838ee6f8a69bb6e5c08c3921eacbec7e02af7a11c5e9b6f285
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
10KB
MD5b022c6fe4494666c8337a975d175c726
SHA18197d4a993e7547d19d7b067b4d28ebe48329793
SHA256d02016a307b3e8da1a80c29551d44c17358910816e992bc1b53da006d62dd56a
SHA512df670235e87b1ee957086be88731b458c28629e65e052276dd543be273030986a7e5c67fa83587f68ec06fa0f33b0c3f1f041c2d06073709b340f96c3884f2b9
-
Filesize
204B
MD53eeae67cf8f64d04606bbde48fc32901
SHA194d53e85ffb6ed92951da9dfde51c6f396b46757
SHA25647bb08d46329fab02aa14848a62604bef9a47f61e28533aa4ceab21e62817835
SHA512e8902f31a3431f3041cbcb44c0173ac7c1a56c7c3a3659fdfe696ded46432ddc611e3139fee4aebd2b24a13043a170013b0df4952bb22ba04d1310a7232f0547
-
Filesize
652B
MD58ed92b8c600122cbf4511c095e902be1
SHA1abce3adc40e53f239ffa532ea8873f988b5bd62f
SHA25687faea93865ebc2e5064211929a3d092c443dacd9cbcfad07c90ca13ba51b07a
SHA5124b945ac488d6f123ff48ad3f802077a394d54e8c2545af88a14523a83b8baf480864f44c519512c2115d65330a4b32f64b230c85f0fa3e9de0c33fda7049e7d0