Analysis
-
max time kernel
30s -
max time network
37s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 21:36
Static task
static1
Behavioral task
behavioral1
Sample
appFile.exe
Resource
win7-20241023-en
General
-
Target
appFile.exe
-
Size
840.2MB
-
MD5
7dd0d3444b537ef8704c5ac73b563fbb
-
SHA1
74f340b5eebef348ad0e3d3edd366302db6ac51f
-
SHA256
82d57c41a165dc862edba9cc2e99bddce7dcb1301aa38f84d2fbf50015f06a63
-
SHA512
d507ca19a60fd52c981f0bd175acec29003237bfe7df08e921b1a44981f4d1c404a61108d280783edf845eaffdc409210e269944f0977a8514f0cf87f4b37a67
-
SSDEEP
393216:ECkCJ5qb7gZO3Cpmyv6oXhZNgzYv7JjeN5uw72nLapUbzTntpHS:+NgZOSCC1TJjm/UjHS
Malware Config
Extracted
lumma
https://impolitewearr.biz/api
https://toppyneedus.biz/api
https://lightdeerysua.biz/api
https://suggestyuoz.biz/api
https://hoursuhouy.biz/api
https://mixedrecipew.biz/api
https://affordtempyo.biz/api
https://pleasedcfrown.biz/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 1008 Investigated.com -
Loads dropped DLL 1 IoCs
pid Process 2560 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2272 tasklist.exe 584 tasklist.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\TranslatedBracket appFile.exe File opened for modification C:\Windows\ActiveForwarding appFile.exe File opened for modification C:\Windows\GamespotClearly appFile.exe File opened for modification C:\Windows\RicaTool appFile.exe File opened for modification C:\Windows\CordlessUr appFile.exe File opened for modification C:\Windows\DollarsSummer appFile.exe File opened for modification C:\Windows\MightMeter appFile.exe File opened for modification C:\Windows\MotionMartin appFile.exe File opened for modification C:\Windows\WallsManuals appFile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Investigated.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language appFile.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Modifies system certificate store 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 Investigated.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Investigated.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Investigated.com -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1008 Investigated.com 1008 Investigated.com 1008 Investigated.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2272 tasklist.exe Token: SeDebugPrivilege 584 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1008 Investigated.com 1008 Investigated.com 1008 Investigated.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1008 Investigated.com 1008 Investigated.com 1008 Investigated.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2460 wrote to memory of 2560 2460 appFile.exe 31 PID 2460 wrote to memory of 2560 2460 appFile.exe 31 PID 2460 wrote to memory of 2560 2460 appFile.exe 31 PID 2460 wrote to memory of 2560 2460 appFile.exe 31 PID 2560 wrote to memory of 2272 2560 cmd.exe 33 PID 2560 wrote to memory of 2272 2560 cmd.exe 33 PID 2560 wrote to memory of 2272 2560 cmd.exe 33 PID 2560 wrote to memory of 2272 2560 cmd.exe 33 PID 2560 wrote to memory of 2236 2560 cmd.exe 34 PID 2560 wrote to memory of 2236 2560 cmd.exe 34 PID 2560 wrote to memory of 2236 2560 cmd.exe 34 PID 2560 wrote to memory of 2236 2560 cmd.exe 34 PID 2560 wrote to memory of 584 2560 cmd.exe 36 PID 2560 wrote to memory of 584 2560 cmd.exe 36 PID 2560 wrote to memory of 584 2560 cmd.exe 36 PID 2560 wrote to memory of 584 2560 cmd.exe 36 PID 2560 wrote to memory of 2296 2560 cmd.exe 37 PID 2560 wrote to memory of 2296 2560 cmd.exe 37 PID 2560 wrote to memory of 2296 2560 cmd.exe 37 PID 2560 wrote to memory of 2296 2560 cmd.exe 37 PID 2560 wrote to memory of 844 2560 cmd.exe 38 PID 2560 wrote to memory of 844 2560 cmd.exe 38 PID 2560 wrote to memory of 844 2560 cmd.exe 38 PID 2560 wrote to memory of 844 2560 cmd.exe 38 PID 2560 wrote to memory of 2476 2560 cmd.exe 39 PID 2560 wrote to memory of 2476 2560 cmd.exe 39 PID 2560 wrote to memory of 2476 2560 cmd.exe 39 PID 2560 wrote to memory of 2476 2560 cmd.exe 39 PID 2560 wrote to memory of 2496 2560 cmd.exe 40 PID 2560 wrote to memory of 2496 2560 cmd.exe 40 PID 2560 wrote to memory of 2496 2560 cmd.exe 40 PID 2560 wrote to memory of 2496 2560 cmd.exe 40 PID 2560 wrote to memory of 2628 2560 cmd.exe 41 PID 2560 wrote to memory of 2628 2560 cmd.exe 41 PID 2560 wrote to memory of 2628 2560 cmd.exe 41 PID 2560 wrote to memory of 2628 2560 cmd.exe 41 PID 2560 wrote to memory of 2432 2560 cmd.exe 42 PID 2560 wrote to memory of 2432 2560 cmd.exe 42 PID 2560 wrote to memory of 2432 2560 cmd.exe 42 PID 2560 wrote to memory of 2432 2560 cmd.exe 42 PID 2560 wrote to memory of 1008 2560 cmd.exe 43 PID 2560 wrote to memory of 1008 2560 cmd.exe 43 PID 2560 wrote to memory of 1008 2560 cmd.exe 43 PID 2560 wrote to memory of 1008 2560 cmd.exe 43 PID 2560 wrote to memory of 1412 2560 cmd.exe 44 PID 2560 wrote to memory of 1412 2560 cmd.exe 44 PID 2560 wrote to memory of 1412 2560 cmd.exe 44 PID 2560 wrote to memory of 1412 2560 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\appFile.exe"C:\Users\Admin\AppData\Local\Temp\appFile.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Appendix Appendix.cmd & Appendix.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2296
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3349213⤵
- System Location Discovery: System Language Discovery
PID:844
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Beth3⤵
- System Location Discovery: System Language Discovery
PID:2476
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Andrews" Uses3⤵
- System Location Discovery: System Language Discovery
PID:2496
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 334921\Investigated.com + Vanilla + Tide + Occasions + Older + Gaps + Spy + Impression + Apparel + Baseline + Worry 334921\Investigated.com3⤵
- System Location Discovery: System Language Discovery
PID:2628
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Hb + ..\Effective + ..\Subscribers + ..\Friendship + ..\Sally + ..\Ha + ..\Carpet G3⤵
- System Location Discovery: System Language Discovery
PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\334921\Investigated.comInvestigated.com G3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1008
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1412
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
479KB
MD58eefb18e94a1cc30768d3b002f059ff6
SHA1f6abc9c5d35ac04e768778415905ccb92a8443d6
SHA256abde15d3b5763ddf11fa2c47e48cf13ba7b4cc25d72fec4e52a11bc8473faae2
SHA512f894f1d3bfb8b9108daa5fd131d3451ffaa76cb85eb9ed79ce179cfcc7f58d933191f6145f1f1c71f47443d6a8310a8202ed130bb3234eaadc83a37bc812e064
-
Filesize
1KB
MD586e10068304327984b67e3f375bc82ac
SHA13a061a7133a5f7a1e4c748cbd17e30d2dd25fa31
SHA256fe4b5f561dd05ddcd0a3685072ed114fe03cfa6e9bbe54ecbe49059e6097401c
SHA51270eef3cf9b8a60a768b25118863ce681fc8868b544214d57c71ca25026a57c93d780583d37e59dc2d6818a9f88fdaa65b69935fbf35232e16417f20756b5ecd0
-
Filesize
58KB
MD5a222109d935bd516641dfd1f2f9b14e4
SHA1a9f68234e8087a914d5ed08484dee07c8d4d4096
SHA256ca589a07659bd741cf0c3b93451a9fe3ab72b987045bb9fc0d4c54dd0a59adba
SHA512dbe96164e69c1886e94aff3460d103aaa070b9d022b7d26c28f52485cc87d63ce3c975b0a1cb79bd349e6ed767e67831de19679985c2819e9d1a95296a94ae63
-
Filesize
27KB
MD524934a7642d54c8b237f157c5913f0e4
SHA10ae77471424e35a0eeb6c3e77f07bad418583f2a
SHA2561647eefe80c44cc3cd492d79aa90c7e139d9a7cf446dd602808c82e87d92cd92
SHA5128ac8b833cec7c1511ac7a34ecc8d3ea3b8e4b6fcfc4c73c63d6d8449834eecac2bb2abdde936cdd7461d99e2a0c9431afb58d4871b2b359ade109adec60c9c56
-
Filesize
73KB
MD57167a19b93647a7bafeaa7213571c7b2
SHA1b02e41d1aee3cf47f24ece668520bf4b874d2536
SHA256762274e69594a25713d719fbc46e7cf82a032262ce100b95df81aa793dca634d
SHA512860b467c881e16ab776f80514fa3815ca31f04833b8e2530c3b12f197ce1b8c0f879092ff0d0fe71d1407a4ebd954eafdbe97463d8c1cb0ea628b556252b2384
-
Filesize
476KB
MD5e48014553aba2d7dac0be7eb36bfe785
SHA1613d0c6b679b0f8d16a6900860af289dda1d73ba
SHA2565f38d02e1cca14a5d51543b2a3d7ed95a0c189f986f80c5c413dd8a1e365b62e
SHA512b97037c6bf0d792de40ab6caf7c2bf01fe3064caaac884999badbf44d8a12325e8d816c408f9ad06d15c4785df427fe0ad78408aaf880ce4c5894b409bdd73e2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
50KB
MD5a9db8c35eeee657de659e9fc5bd3c4c7
SHA18f2eb37b6f84ac8dac51302757409a3d23ef2c6f
SHA2566624d92e8a10589c3f4204fe948195190e19a29df4bc267febf4ce785df8fb06
SHA512587601a4acd55887a321d42fcfbc295be8344521a2957a16110013bdfc7494789857d3d71a85082b97f39ecaeafe334f726ccebde85629f53d2aa85c8a97a340
-
Filesize
97KB
MD5563415bdca0e2a6b63ea351b29a93e97
SHA1b760d2f7c472c08ffa5a746d23978d50007d7c02
SHA2560263984524438816230bbd117a9617af7210cc5b7181370146199b8bf7b40b16
SHA512ba51a2f3e6f9dddfe67877391cdaf068e689769df9661e138da12cb1fcedd24a1938117f22b418a5cf8aafb6500d4e9d038f92fea77b9dac64d4006f7134bb6c
-
Filesize
57KB
MD50a6844daad5ec8c3566e78cdd899a90a
SHA14bd0d14e5d68a56c513f8f5c35a6ef077af3d341
SHA256b18793f220418e0de5bd812b48e06534f1c1cc3692b285a33b049b56bdad936f
SHA5128baac59574ddaf5ef6feb01d6520a2d540532c1aa39c356f4a211ab82a35a0c606598e496739ad761bb1a0f26024cc6ac3fb22e31c5d7dee0228fb29ff315ada
-
Filesize
97KB
MD5f9af86377e01e622f05f4ae5a96189bf
SHA1e8430bfbc931639e32a5cf241ad7089aecb35b22
SHA256bd913f15dbed663728bdabdf4926ca97cbea0c21604459a4aa3082503f5073ee
SHA512b26b0c9692d94cc5e005737a7965ce6c9ce190df8497f0e9e44ef7fe0fed2c305855c2a2d690183d336252b3e7a75dc181fad75afecac2e659769afeb0eea85e
-
Filesize
60KB
MD5ab3a493ef57c4d349e765e618e694b51
SHA1faa55cf7b56a663eb3e9ed597af2ca927ede9bec
SHA25684b6e4d81ae33f40d7d61be4b7e31b63b977f484be791675105ce42ed9e97dcd
SHA512d303740ff615c7491dd49dda8acb17de1996790a7ab75cd4a6e176eedce7842ffd7fbd631a0c95543a016999315f99cb9ab6b21406ca594aa46eb6767d3d0ae4
-
Filesize
50KB
MD5ee7dc49e1b77bd5949cf97344a4aea95
SHA113c37e3df74773d6fe92b9631b92cee2f983c293
SHA256c1c07b7b81b9659798a5a3fa6f69c16bc5203121d280a0ee0b919a045978c0e8
SHA512a224775971aa60b2a2cf7d1448e5f72e41b7394d21744cc6cb4e16ee930bf5e46aca1daa115e9f8824e232eee32682018a9b00181d9a48f890ef508d6d9313f4
-
Filesize
81KB
MD52d72fcda3ea81a29026eb125bf8c8684
SHA13cd6391940829732da5070b4ac9d94eb7e89ff80
SHA256b27965efc244816d53531784756bc3c5ee62776bc2900ed856c28dd65ab8fe94
SHA5127f6178e3e6858d7bfed03d4e79e96fb3e70f7f2eb7e5216f3d8b5acada4f70c645e8ad7d4873b5e2bdd034ded3fc483afff0908b776780a3708e9a1a77233d0b
-
Filesize
103KB
MD596ed109abe2a0a7fa8892222826cb8f3
SHA1ffce58f0191743c13f38683bf178163be8cc3188
SHA2564f23cbd9fda07352d1403d5341e06c73031c9d912c04f171e30c1b09d06a0922
SHA512444d8aaa1afb9a3be92a9cee5901a978d78b586b6350eb12110738a5cacbc70ff949522bcf08902a3095a6917cad2163e4ca101c36aa59dd68a2c5b8e5fe66b0
-
Filesize
97KB
MD5524a3836f99a49c1af1a7a4e07510154
SHA1df2bf90066eb713e5634bf0efbfb408fd5e43074
SHA256af38d4aaab963339304f30ece2c53273a1f4b271a459f57039786f67cf2a9d14
SHA5126e0aeb754e1066a5f334b861a81b7d08f7f816b4f8afb5d84792293700de4e76b8aa9334d020ca9864af6b85fe0b4e13736ab6e822e3029dc3648307d3ea5ab3
-
Filesize
83KB
MD5b124dadeaedf8fcf54d446b625f34373
SHA16a0634a6db6eec977211529caee94252b31c8f0b
SHA256e21f93c1354098f70056cd64c74bcb825d497aa048f24f2b12ce0ed977159d5d
SHA512697edcfa185c509be96c0c8386137fc0c18847ccf64a8dd04f7f4a75ff0b4421391c34666e61539e61cca08a23811e9ba3a9b0c6e265b9874ff365b848037ae1
-
Filesize
97KB
MD526860801a42a6c5ea4bd16801f83aa3a
SHA1bd410a4babe041bf37aafa18206ac39cc30af224
SHA2565a64159e9a8465b0b9b664f7dc53b883bd7ea4c5b1345bbbc44feaa2b6c5b99f
SHA512da9a4f008be4e4b91ef8d8531fc04a076cc30a3f9e66c80e6ba04a0fcc3763e70b539a77bff037b3261f6e0bbbc5c57ae5c7bfce50ece4e5f8f46e2a4516e108
-
Filesize
82KB
MD59b4706c67f0c4c0d6bfc23bb444c69d6
SHA12cde865f051d00b47458f8200621b5e489b9e74e
SHA256c8bf325b84957bc409503998736967dbae8118a4a33273e7dc5367c3b30590ce
SHA51240a8e0c1f6573d04319df09233037d21cb3b1ace7cd195d477ba5f230b00d9f4db29986181a3356385ba481d4bec6365bd8bfc1fa9bdf4af8105cff473dd3966
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
138KB
MD54c787015e04d5f2fe9db04e3b1123c32
SHA150df223f98e44830673ec9ff8c41fbba4af702b4
SHA256bc92deff67095787f608fda78b29f6b03c76dfd4defdde5c90bcdf95a3eaf31d
SHA5123ec78bf7fb9f64e1dba179577a006147f1983ea243f12a4bada52a493832fb71d9d94d351e3e24fdd05e4bf2eeb2520fadec7d63542b567befba5396081e23db
-
Filesize
1KB
MD56d0c1546efde6d812b0444ba06a5181d
SHA1af3618ec9e295d69845da168d3947a2c2a55f0e7
SHA256d4ec10db0723d5f1fff678cd35e196d702cc53e8f87ade2b7ed8c65af29b2304
SHA51292169b568ccf9d8cecc333939d0e4ffbcff0c4bb143298537b9da36aac4f30b3124a2b4744bc2bbef6c33473cedc0ffbe46db540856cae9b5e27c9094c966b45
-
Filesize
82KB
MD5caed81ff7344c3bbc33652e994cca636
SHA198daea116e08c2e266be6e6156e6a87d21fe73b3
SHA25635b3c1f21633c5b7c9303f929073e661102e817d814e2badd6beb0843bb5363e
SHA512047d47670a9c7ce699334cb833323343b2cebfb3685a84f05be269ce5c56e865e191d3e1bc16fd46febecf7c44945eb0806a3b2e9087d25ed2964ffaa4b0a100
-
Filesize
98KB
MD576b27db172dc6ce6af12dabfc6d5d443
SHA124b073bfbf90bb2b22062514f5ddd6c892457dfa
SHA256f277ac9f2b278856c4e94aa802921b6c593854e6780c1cf8a74f8f248061bc70
SHA5129bee3e8af824173c4575253df7c0474ec19a86a3ea509d5c3057f2ad5a4a38e576c84c38ce156cc86bcd7722669766bfc456e64cb62346943a4ddbfdd864f686
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f