Overview
overview
10Static
static
9Bootstrapper.exe
windows7-x64
10Bootstrapper.exe
windows10-2004-x64
10scripts/config.js
windows7-x64
3scripts/config.js
windows10-2004-x64
3scripts/local.dll
windows7-x64
3scripts/local.dll
windows10-2004-x64
3scripts/uwp.dll
windows7-x64
3scripts/uwp.dll
windows10-2004-x64
3Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 21:42
Behavioral task
behavioral1
Sample
Bootstrapper.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Bootstrapper.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
scripts/config.js
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
scripts/config.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
scripts/local.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
scripts/local.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
scripts/uwp.dll
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
scripts/uwp.dll
Resource
win10v2004-20241007-en
General
-
Target
Bootstrapper.exe
-
Size
120.0MB
-
MD5
2816d3e45c01da99892f5b0203a13b82
-
SHA1
c68bc15d955ee1b446cce424f10266d1958e4c60
-
SHA256
c08a4b94ffe03a0d6bb8a7803d21011991ba7d7d35275a92546c3da71c6165a5
-
SHA512
1f56e3fda019484dd7dbd90f13bec0e178022041800587e5f78f7234c33b3fa01c9e3e9fba8c8e08cdf410fcdc4af91af20e84719c086c95440de27e22023e1d
-
SSDEEP
24576:UP5HdiJTjlNfR+4udLzi9zaOTwrqcEzCks6EKI+jG8MnoD5hCzyJ4C:QWTE4engxMWWt6EKIFChCzK4C
Malware Config
Extracted
lumma
https://uprootquincju.shop/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 1588 Caroline.com -
Loads dropped DLL 1 IoCs
pid Process 2616 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1976 tasklist.exe 1360 tasklist.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\IdentifierFeeds Bootstrapper.exe File opened for modification C:\Windows\HitsOpen Bootstrapper.exe File opened for modification C:\Windows\AdolescentInter Bootstrapper.exe File opened for modification C:\Windows\ExecutionOracle Bootstrapper.exe File opened for modification C:\Windows\PerspectivesStrategies Bootstrapper.exe File opened for modification C:\Windows\DisturbedHot Bootstrapper.exe File opened for modification C:\Windows\IllustratedFlash Bootstrapper.exe File opened for modification C:\Windows\MacroNewfoundland Bootstrapper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Caroline.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1588 Caroline.com 1588 Caroline.com 1588 Caroline.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1976 tasklist.exe Token: SeDebugPrivilege 1360 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1588 Caroline.com 1588 Caroline.com 1588 Caroline.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1588 Caroline.com 1588 Caroline.com 1588 Caroline.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2616 2488 Bootstrapper.exe 30 PID 2488 wrote to memory of 2616 2488 Bootstrapper.exe 30 PID 2488 wrote to memory of 2616 2488 Bootstrapper.exe 30 PID 2488 wrote to memory of 2616 2488 Bootstrapper.exe 30 PID 2616 wrote to memory of 1976 2616 cmd.exe 32 PID 2616 wrote to memory of 1976 2616 cmd.exe 32 PID 2616 wrote to memory of 1976 2616 cmd.exe 32 PID 2616 wrote to memory of 1976 2616 cmd.exe 32 PID 2616 wrote to memory of 1640 2616 cmd.exe 33 PID 2616 wrote to memory of 1640 2616 cmd.exe 33 PID 2616 wrote to memory of 1640 2616 cmd.exe 33 PID 2616 wrote to memory of 1640 2616 cmd.exe 33 PID 2616 wrote to memory of 1360 2616 cmd.exe 35 PID 2616 wrote to memory of 1360 2616 cmd.exe 35 PID 2616 wrote to memory of 1360 2616 cmd.exe 35 PID 2616 wrote to memory of 1360 2616 cmd.exe 35 PID 2616 wrote to memory of 1356 2616 cmd.exe 36 PID 2616 wrote to memory of 1356 2616 cmd.exe 36 PID 2616 wrote to memory of 1356 2616 cmd.exe 36 PID 2616 wrote to memory of 1356 2616 cmd.exe 36 PID 2616 wrote to memory of 1844 2616 cmd.exe 37 PID 2616 wrote to memory of 1844 2616 cmd.exe 37 PID 2616 wrote to memory of 1844 2616 cmd.exe 37 PID 2616 wrote to memory of 1844 2616 cmd.exe 37 PID 2616 wrote to memory of 2604 2616 cmd.exe 38 PID 2616 wrote to memory of 2604 2616 cmd.exe 38 PID 2616 wrote to memory of 2604 2616 cmd.exe 38 PID 2616 wrote to memory of 2604 2616 cmd.exe 38 PID 2616 wrote to memory of 844 2616 cmd.exe 39 PID 2616 wrote to memory of 844 2616 cmd.exe 39 PID 2616 wrote to memory of 844 2616 cmd.exe 39 PID 2616 wrote to memory of 844 2616 cmd.exe 39 PID 2616 wrote to memory of 1788 2616 cmd.exe 40 PID 2616 wrote to memory of 1788 2616 cmd.exe 40 PID 2616 wrote to memory of 1788 2616 cmd.exe 40 PID 2616 wrote to memory of 1788 2616 cmd.exe 40 PID 2616 wrote to memory of 948 2616 cmd.exe 41 PID 2616 wrote to memory of 948 2616 cmd.exe 41 PID 2616 wrote to memory of 948 2616 cmd.exe 41 PID 2616 wrote to memory of 948 2616 cmd.exe 41 PID 2616 wrote to memory of 1588 2616 cmd.exe 42 PID 2616 wrote to memory of 1588 2616 cmd.exe 42 PID 2616 wrote to memory of 1588 2616 cmd.exe 42 PID 2616 wrote to memory of 1588 2616 cmd.exe 42 PID 2616 wrote to memory of 2008 2616 cmd.exe 43 PID 2616 wrote to memory of 2008 2616 cmd.exe 43 PID 2616 wrote to memory of 2008 2616 cmd.exe 43 PID 2616 wrote to memory of 2008 2616 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Paradise Paradise.cmd & Paradise.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:1640
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:1356
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 5653203⤵
- System Location Discovery: System Language Discovery
PID:1844
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Injuries3⤵
- System Location Discovery: System Language Discovery
PID:2604
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "SEMI" Lotus3⤵
- System Location Discovery: System Language Discovery
PID:844
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 565320\Caroline.com + Relying + Contribute + Dept + Eagle + Client + Alan + Ta + Cio + Dialog + Resolved 565320\Caroline.com3⤵
- System Location Discovery: System Language Discovery
PID:1788
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Metres + ..\Row + ..\Outlet + ..\Kijiji + ..\Talent + ..\Factors + ..\Attempt + ..\Nice E3⤵
- System Location Discovery: System Language Discovery
PID:948
-
-
C:\Users\Admin\AppData\Local\Temp\565320\Caroline.comCaroline.com E3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1588
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2008
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
498KB
MD57e15f9a7f86c45e8da29a4ac9d33c01f
SHA1ab4f6c601b2d01c6bdc4bb858eac4d78e2efdcb4
SHA256b148133b7f612a61775cf197dadc6587f6a87ed059deb4b3618c4eb720a1c394
SHA5126de394dfc8de92b288825ff085105724ecd8e2fdc6581ebb1d95e1f8e11e28aa53fed06ed31a6cabc8a647d07c40b18b788794ba17cac8b2af8dc3170d42c74b
-
Filesize
56KB
MD5c07172d63ecb2eecdd155708923a4dda
SHA1939c812500bfa3a4bb8c66574bea9f89238938b3
SHA2567c38821a416e4e2e970c4ee42451f06cbb725069ce8c587624c4ba1abf8f1308
SHA512525bc328baeddc3cbe25c70b7515c473642d1eed54206b264c36b44e7a2d29343831cf2ae044180a8be4fc5674f088748b13d4110006c74164382b7aaae310fb
-
Filesize
59KB
MD541bce5b2bb104cb50b7aaaf24b077292
SHA1be1d08aa9d4bf9148d9bb04d3a816455203af6ca
SHA256e2b342019f417ac0f232a51bb3cd49468e63deefe74a6cfa136710b25a6803e7
SHA512d9eb034e2d3aace9fea9de634458e22257855e53d6e61ea8ff94075e71eb4b750fe9f6b1ffa0d050ca352368f850fcabea7ae0ed11d881bccc6ddc496f22b2ae
-
Filesize
95KB
MD54692459e6599bc3617dffecc4f75385b
SHA1ca58d804aa2369f5cbf71517dcbef553682c87ae
SHA2563b38424be826f7ae5032bc99d80d682d0e5ed1e5bba3cb0a66f1788f843381bd
SHA5124cd92a343464209ea7afc6c58b1791d6c572dc43d34e5fe4c237f1721ed60c154ef89086a40dcad788a6daf3a5e4ff38ba909c6abd3edad5f29449fcb3f25ebe
-
Filesize
52KB
MD578d92715cdae47dfa8a5fb2b1ef9633e
SHA1616ce609ccd3e52382ffb9dbdff56f10716a6d4a
SHA2566925fcebfbec9a5c1211a7be72d9989a21122a0e7d56e8dcb96b5421fecc1fa4
SHA51286fdb58891be6f3892acae2848783ba8d94a1ed21bf9d5052a524371e785f306f97591e27506faca87f7bacebd5f0f3d863e28d0278ad8f3e5256b5f61e77484
-
Filesize
82KB
MD53232af42bf8312a9526196bd53c005da
SHA1cfbac7cb4360911e3e0132bd022a60d9b047b90f
SHA25663ab2b483e77dde5b91062cec936efb32b809197ba4ed11589c95b54d3b8ee20
SHA512c24e75e8954d22fddd95321d98fb5dc31fd54ef456f00ad64fbbf7bfa3162d688044b1a384e639dad6982e66882696b146900c4552d867782a1c45b91a1716e0
-
Filesize
98KB
MD566f5b6c3156b52d70718aa7c7ba70c0a
SHA1b63bd9168ae5237e9c06f963e68259e0b9e9b966
SHA2562ce7290f17ebae6015d9486346efd1ac23865ab321eb6cbbde43b6afe5687d06
SHA51250a90434d6ee5059ad770bdf96cb55d4ac8db9f34a793ad78acff0f91cc82b079c64c7d82fd4d87e552ed36af803cdde2abf7c43816f88985ce863ee884cf0f6
-
Filesize
83KB
MD50c2033b6601df0e5af60e09247fe66ce
SHA1fbc781c71a685faa1895d78f3323012a7ccb960a
SHA2568539407d8c3abfb48b84cf105a453739bee78c907422c8cbd0a6a777aa89c1cb
SHA512f6108701389068863395d430fc50e33bde017d55be44fdb8d144e896f4bee3033ba41d9463849540f1f11fcb0fbeb53458cbad020e10e15db84a539793ca8beb
-
Filesize
128KB
MD5c585cfdf04d57b9be23a0123d954bcd4
SHA13cbbe0f7ea98bc64b893174e8f12ddcb472838a0
SHA2565df946a0f150f2483141a9f8187ee20e26ac5368543a7c1b104fcf10f58b095b
SHA512aa758d4d1e4bec118df412c341e69ddebe43d830bc6a485530c220fd7987d2805b3ede65787538b048da2bce605873c4ed17031aa8f43143bfead0c3133b754b
-
Filesize
57KB
MD51aa27db8aaca511e2beff1a14449f748
SHA1bcd2a1d7f3f79412774c7e552f03f0c91d43a80a
SHA256ea3e4cf7488abca95d8f85ffd62f6b49fad7f8671d40c8404201823c4161a106
SHA512b069e9baf8c0eb36fe3cf65247780cfddc2adb002a051f9ef8f552c4ec4072a0450ab46a6be38f771be083e0a521c34f87449cdbd9cb061bfacac63a4894f732
-
Filesize
478KB
MD533f3a81edf80a5503139c8157c214a62
SHA189c4a0cabea58f49a4875432d93e9d06f59a3d8f
SHA25607830502da6649f5a233663f4d213a475fc105341d2a188bf175c6bd2e5ff518
SHA51246518a9f40671c889c063a297cd443a9e3bdc732003b4a91084ab19866e1a5a07f58b8c42ea5b8fed6922670f6d7b45bd44813f280b8b704b369cd88fbcde163
-
Filesize
86KB
MD5071c5d45e99106c60b5704336ab856e8
SHA13649ec62769fe3d18d3be76191996a300f1bebe0
SHA2566216b3226207282177c10317ccda170c4a6ee8c8c2721eff7335b5571efb4a51
SHA512d347818fc4947bfa8126c42e315dc3bd795e4b2ac5f4dddffeaa0bb3bcb0cbd59af6d08094845f932acfef2cc9ded6bdc8df3cf62602b6fc5ff79e31d30ceae3
-
Filesize
2KB
MD5fb942311c6add7a9d0e503bc4f13b949
SHA16b37423e49b14b98bb26260a6f7ceb2e34583d54
SHA256427bf0c17de55adfcd30b445ec911acad603919f0f35625c92dbdd68c86443ee
SHA512c4a27d510358f07265110b3fd38052d3763d44e0734a8f09bc58753d30db5590bf7b8341461a80a1b66f93d5f3d6e8fedfef9fbf110dbca1ffe78a47ceb12082
-
Filesize
77KB
MD5ba69395ae772d45475228680ff15e4bb
SHA13b51fc2098149a464b47446e9c348b2ebc06c8c5
SHA256593f9631dee23fb8fb92e4cd3887e6c29c2a066b4ad2992e468ddba0dfa79cb1
SHA5123a41670d0a7cd5f73163212b6ac10a29ee2320c47107cd78bd547b610dbdad984ef97c27295886316b6a9ea772791238bfc7f5b0582e493a634a384a92e6ad96
-
Filesize
28KB
MD5b5ab3177a048204b8b33ba6a35b0fa37
SHA194c96c7ce79870a4576d7a90e73c233e08b37f6a
SHA25691a4feec6570353a7461efe980ba78aeb43c6a6960f59c9c1e1471c4fbb67a57
SHA512a5c85ca8366a76f336976ab1dd1ee7c04644d8e70f078023351af1ca90b031ed57840c67479a5c37bd6bbb6f172c5eaf44dd84029c825c06ea8c87bac9f932bd
-
Filesize
59KB
MD5c96bd9e891fd0bdfcfeab8bc2105b1a2
SHA13d4fe0409fcd4b3309992ce761ce74ecfcf9ca9f
SHA256b08d1e04756e19ada29393e8ac6810bbc3bd3b172c92f6748a9b076af213f2ff
SHA512830696f80ec430638aea3579143141c4cb37ac96451934def57cf00a4e26d73613a564e7568ac9ec4ddae829e026492ae14620f10401dd5c3b0285429f14a42c
-
Filesize
28KB
MD5bc4cf1a6aa8257e9813e4c64bde85a09
SHA1bebe469e220a5853756bd4ecbcb0b4bc3992bc1a
SHA256f6105fcf356300579dd4588fc3d5a1ca6c5b3951d8ae1f76e17fad8a90eab1c3
SHA512e42d1af7f1468e49e78f5e67f2e230507b16b66317d2f41f4938795b4bfd0428dd495db35fec80631ac84947ed84c21a5f5a31aad10fe2648bb0952d7502ff7f
-
Filesize
136KB
MD5acbbabbfede5523c6eb48f2ed61b25c0
SHA125972e98b3106b7a50f0a2306d9f2bcff2ed1dbc
SHA25645d70d3f19f749dee158b0b5f82e6ffe94c6aa22a37a39793942eb5f78d373ae
SHA512a8cbc23845f978695ebfe9ba3daac6aed5781342b974244872ba1b8d892f6e6a3d1c7cc229268706e019843a27f1e5ac2c873b60b79de9ef25afdd68dcfd0168
-
Filesize
50KB
MD593df525d494e04989754143493aa36e7
SHA12bd46ea07c7ce9c2ef3673797bc196cf7eab733a
SHA256b18a2de9adad6a49f0cfe2de77705859d3ed8f12c1941828671aa4a6b7e06382
SHA512e4ff4f5559cf122a9668b83a363675894c826c4bf27d0775380728cc25413eba0a91680f96a87e07a6de69cbc7574395e5ca015c7821de73e9d130b361ed738f
-
Filesize
68KB
MD5ac855944811d505593162c8f101b204d
SHA13bcc0f6ccf0e3a63c46751447c751faada48802a
SHA256795672e23b0acb8450c9986953c63127655a83326310b7cdf0e3b047aa3eef83
SHA51241e62f9d313852a3eebe5e9ea3f8635d9a5bc9a87c99cf732d3493bccc7977936599a7d492d5429c272e38d56f3a324aae4396c701d1b205b73a18e5df9dad18
-
Filesize
142KB
MD52d7a4c135eb646cbf6f4b4037451051c
SHA135572612d4d5dcc6f0a988a258147fdc32fc586a
SHA25654a653916d00a334d34a67ca12eae04cd8df030cdff7248c555b9db490253ce9
SHA512986dc3429343c4ea64e557983dae73b39ec6cd9e1f734ac5dcea52f69c6da83bcf34bc714e55cc89baac7e95c61c3f16d0af24461803e098b89dac21ba5dc3f8
-
Filesize
64KB
MD5d715defbf4b6177f0629774a5a138936
SHA1adee73bee5614f2cfa058b6106a9343dfcedff05
SHA256e2603a4e48094f454badf0f59c3b515c17d8ad2c73bb18d22f79168e41dd5d62
SHA5127d74ca6f0ed7313c2f25175e39d06365f5fa11c0ef21e2df75ff05845165000befd42c56244a7f6301e4c3a1449b1b45ad032ab1d42fbb50fac8b7170875eddc
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f