Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 17:16
Static task
static1
Behavioral task
behavioral1
Sample
New folder (6).rar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
New folder (6).rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
New folder (6)/BoostrappersSv.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
New folder (6)/BoostrappersSv.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
New folder (6)/script/de.ps1
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
New folder (6)/script/de.ps1
Resource
win10v2004-20241007-en
General
-
Target
New folder (6)/BoostrappersSv.exe
-
Size
1.1MB
-
MD5
363a51e95adbad71753bcb5674316536
-
SHA1
0e45bc776c0447c348ecd6764c04ecf14a3c6602
-
SHA256
50053689dc55232b8df6601c03021b8fd62696bdcae3fcc4ab412ff730f24eb2
-
SHA512
a2c7b3bcc8abf08ed96b5295a17f04c947f01a1b665f016d2a1ff053bce0a366871b687fd9f541f58095ad749f4854db412f4f8fe7c7e5e40e51390a270a38f4
-
SSDEEP
24576:qwhppQXcyjToPPlBmna4rs+fUfgehHoe02NVO6:LppQMyAPPl0rs+MIehHpnl
Malware Config
Extracted
lumma
https://uprootquincju.shop/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 1260 A.com -
Loads dropped DLL 1 IoCs
pid Process 2808 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2884 tasklist.exe 1228 tasklist.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\PpcBytes BoostrappersSv.exe File opened for modification C:\Windows\HourRack BoostrappersSv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BoostrappersSv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language A.com -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1260 A.com 1260 A.com 1260 A.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2884 tasklist.exe Token: SeDebugPrivilege 1228 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1260 A.com 1260 A.com 1260 A.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1260 A.com 1260 A.com 1260 A.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2808 3020 BoostrappersSv.exe 30 PID 3020 wrote to memory of 2808 3020 BoostrappersSv.exe 30 PID 3020 wrote to memory of 2808 3020 BoostrappersSv.exe 30 PID 3020 wrote to memory of 2808 3020 BoostrappersSv.exe 30 PID 2808 wrote to memory of 2884 2808 cmd.exe 32 PID 2808 wrote to memory of 2884 2808 cmd.exe 32 PID 2808 wrote to memory of 2884 2808 cmd.exe 32 PID 2808 wrote to memory of 2884 2808 cmd.exe 32 PID 2808 wrote to memory of 2848 2808 cmd.exe 33 PID 2808 wrote to memory of 2848 2808 cmd.exe 33 PID 2808 wrote to memory of 2848 2808 cmd.exe 33 PID 2808 wrote to memory of 2848 2808 cmd.exe 33 PID 2808 wrote to memory of 1228 2808 cmd.exe 35 PID 2808 wrote to memory of 1228 2808 cmd.exe 35 PID 2808 wrote to memory of 1228 2808 cmd.exe 35 PID 2808 wrote to memory of 1228 2808 cmd.exe 35 PID 2808 wrote to memory of 2036 2808 cmd.exe 36 PID 2808 wrote to memory of 2036 2808 cmd.exe 36 PID 2808 wrote to memory of 2036 2808 cmd.exe 36 PID 2808 wrote to memory of 2036 2808 cmd.exe 36 PID 2808 wrote to memory of 1108 2808 cmd.exe 37 PID 2808 wrote to memory of 1108 2808 cmd.exe 37 PID 2808 wrote to memory of 1108 2808 cmd.exe 37 PID 2808 wrote to memory of 1108 2808 cmd.exe 37 PID 2808 wrote to memory of 2100 2808 cmd.exe 38 PID 2808 wrote to memory of 2100 2808 cmd.exe 38 PID 2808 wrote to memory of 2100 2808 cmd.exe 38 PID 2808 wrote to memory of 2100 2808 cmd.exe 38 PID 2808 wrote to memory of 3056 2808 cmd.exe 39 PID 2808 wrote to memory of 3056 2808 cmd.exe 39 PID 2808 wrote to memory of 3056 2808 cmd.exe 39 PID 2808 wrote to memory of 3056 2808 cmd.exe 39 PID 2808 wrote to memory of 1828 2808 cmd.exe 40 PID 2808 wrote to memory of 1828 2808 cmd.exe 40 PID 2808 wrote to memory of 1828 2808 cmd.exe 40 PID 2808 wrote to memory of 1828 2808 cmd.exe 40 PID 2808 wrote to memory of 1280 2808 cmd.exe 41 PID 2808 wrote to memory of 1280 2808 cmd.exe 41 PID 2808 wrote to memory of 1280 2808 cmd.exe 41 PID 2808 wrote to memory of 1280 2808 cmd.exe 41 PID 2808 wrote to memory of 1260 2808 cmd.exe 42 PID 2808 wrote to memory of 1260 2808 cmd.exe 42 PID 2808 wrote to memory of 1260 2808 cmd.exe 42 PID 2808 wrote to memory of 1260 2808 cmd.exe 42 PID 2808 wrote to memory of 1616 2808 cmd.exe 43 PID 2808 wrote to memory of 1616 2808 cmd.exe 43 PID 2808 wrote to memory of 1616 2808 cmd.exe 43 PID 2808 wrote to memory of 1616 2808 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\New folder (6)\BoostrappersSv.exe"C:\Users\Admin\AppData\Local\Temp\New folder (6)\BoostrappersSv.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Sherman Sherman.cmd & Sherman.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2036
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 7750953⤵
- System Location Discovery: System Language Discovery
PID:1108
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Wells3⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Unity" Parker3⤵
- System Location Discovery: System Language Discovery
PID:3056
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 775095\A.com + Isolation + Gaming + Just + Restaurants + Lined + Cisco + Memorabilia + Javascript + Till + Copied 775095\A.com3⤵
- System Location Discovery: System Language Discovery
PID:1828
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Minute + ..\Troubleshooting + ..\Adopt + ..\Ng + ..\Junior + ..\Dome + ..\Hardcover D3⤵
- System Location Discovery: System Language Discovery
PID:1280
-
-
C:\Users\Admin\AppData\Local\Temp\775095\A.comA.com D3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1260
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ed86c91978e0e5544197f3357f2e0b86
SHA1551f390618497646144128c0e526ddb4c0fb3aa4
SHA2566752be492926d7f2aaef195b41ee827fff3aa072e81fb5354a0e210cfd274d28
SHA5125546f85af2fbc0d075eac9b4b6ac55d734bf15ab41d6f49a38c084dcaee7c206ced91af39b8c911d78083a2a153f1d8485b8f525217f8950f841cc008e32772a
-
Filesize
484KB
MD5101d2c136ecb5eae9e2227fbd135e0a0
SHA1f7aee294ea6f373a2b68d2e026f8b3d3e0534a13
SHA256e53c04ac34b0555dc18e6f54c76cb89a8da454db1395088a6ae2b4d60c501d5f
SHA5120ee219f476acde0659b0403814f37c2d6d2c8231795429b12595d7e44620fa826ee91d8bd95bd83d0b50ab268599cf70267421111b2b085b8f58b425c7282f4d
-
Filesize
79KB
MD56886393beba38c97b27d8d410e134cb2
SHA1b75691e8212f1ca5a85553d6f478e0b392f2f470
SHA2565c31646d53f90cbfe38dbe77efdefd5a502fb59cf507b3aec2d14abeb2343371
SHA512b1cedade0e55c9b6ea1440ed603d3a2aff741af1332b8602e6563b463741c4f937ab918bfde7bc64de406a99dd7be871a12863d8d6659e060c38d8a93a43fe43
-
Filesize
148KB
MD5eee05379e23f6e331e15b9d2fde3c144
SHA1d2bcc1e4125ae79589c7a2f0c972136af5f7e29a
SHA256cd74f7e02a5f11c189511903cada1da73765d3eae7da789654d59f63864c80f3
SHA512f757ae548979f679b7d1f3c472e10545bb88b894593d99fa0845c62949ddbb0197cf6e11900ca5800682b180212d24eb397f417ae80576301a3ef5548f1839ce
-
Filesize
3KB
MD5e9cf3188318dcae0f4e26c3ab6d40dfe
SHA1d349eb704fd4e36108046e31572bbcbd486f00f2
SHA256aa3f703259f1901e8614031dd85eae67813e2d5c45d5ade80258677419d45e43
SHA5127627f779d60827c6d946c71f3731c8c905b2ba0f5049c242f2f15c0191ef7430b7f3fc14bdb1314fda964be94d88c3fc1089d2ca3c17aad62525b735c90d2407
-
Filesize
82KB
MD5e9dc6ae91b63467a414d7341ff4bd3de
SHA15d2c0a6a9138f01e347697b7dae668c6059e25c9
SHA2565a39f3de169fcc32ff697dbaf9ae7c02aefc043313627394c1c900ad53d904a3
SHA51210685b5fa93d96734990a6a17380149f9733efc49f98ef43ec1ee7e861518057e6c70118c1f4791da9f54435910455e145283ff6ac90ca2b2adadf0e7b78c9d1
-
Filesize
95KB
MD56e0620d62576848bb6aa925488f163a7
SHA1dbf3b470e7bce8ca4dcc3776683f2f65d0bfb679
SHA2565bd48ec4e3f92fb5dd323ea694ac2468763e68e4b2600c7329a1a7cc4776ffbe
SHA5126aa3bc0a2d427a9a325cab94b09301c41272d9b3e6177c356b8695ce6e6d935bb49ea5c398b0393171f07e0455f698c5d2d95a190bedf01af79f7e59034a2efe
-
Filesize
19KB
MD581bf0ed2db7a09fbf8c49fbb59083d44
SHA112200e7d89dae29b220c8820ed5ad56969a83c91
SHA256639e5cf9dc34e768c546f955d0ea1e2f59b29b9721182dd53e5d55ae7ee05d59
SHA512bc372e9d4884a817666121038512635c2bc6cf13ab3fc41d37acc0991aa9722f4cb3b3bf9ee1bfdf329ea9c037e996acec5870ec633595838f5ed7324fe4da91
-
Filesize
140KB
MD56b340fec1d71e862795bb9d96d018cb1
SHA1204de0f7face77ef39f566cb56028babeb40ee1d
SHA256f0a6bb524f3a0f3dca62cd393b41d7fb7c1c712c2391beb93943178d62c94e45
SHA51255a257d7e3d926907ce2c6fbe1ea722b29658c745f54f7c7673d7286c07492e0b9c4af8648bd8f9637b68ade7b5fb77a73021dbcd968f0d6df9e2ed8a3e065ec
-
Filesize
78KB
MD599ea837b76cc1361ac98423e62ff5c58
SHA143ecd105d28d71dce31b040435f325345b815a3a
SHA2567ce72f7349c1715ed8f850fbe3a5844219c1d4888a5f0b87793ab17b7e67f736
SHA512ee6ac90caff2d3e1f1d8d5b9013e8b9b049f8e23b5c526b61b3ca954de6f301afd0c349ab58d54ac69d19f3eef64ebfe00c501c52c45f923288b0389aee3e74f
-
Filesize
97KB
MD52cfcb1382cecb6d66a4b231536a28ef7
SHA1db3ebeaea4fee05acfb12ceacbd7a24379d25e87
SHA256133d44f9b2395b44eecf0ea8dac869d182c29c06a4b30dab936e39c201a3bac9
SHA512803b63433bbfd307db8156558da95628ce85fdcaa5ec100caa63ef27fb47f4219f35e083de2e4a0ae08be2997a484e4441cefacc5b5f61cafb1081a851672fb6
-
Filesize
128KB
MD5c8c42e4cbd2cda70f079cf87bd2cbaf3
SHA118867297d36885bb065e6193b9ef1e253e10af69
SHA256be05352eb9d45c5840c6d33e34706987146d05f11c027b4f36fc4e8beae3ee71
SHA512cc59f5bf0e5d5435b6f9885d7aecc14ace50ff244708f88996b9fcc6650a66fb877f621bc1728df8eeba6da42dcca2f45024bfe9d9237efa5c434c93d9fde53e
-
Filesize
128KB
MD5905ba3bbfe600c71f027efdd4953f41c
SHA1a1f2b35b91332e0b26f0f041b5638437b8cd9f3d
SHA2563769eb3a46cf3e08d3a79c4ae30f32e2a7bef4453efabef464f0ce62f33f550f
SHA5124351e6af2ec7e03b7b94e9f3dc8cfcdff39f2d7d99c0ac3a6feafa28e341f9ca29430998f43bf8ee518911e7ab9cd864ff18f64ea8231be4943f3e2aff0b6785
-
Filesize
52KB
MD52ee47e01fe660de289e570d562393859
SHA1772298e3844575d494cde79363fa184377b7e25a
SHA2565f7d99fd4cd7a13fe80535d0fd4ffbf22abf0c4c758a73dd3b528739b3a663fb
SHA5129709831bdce0307a37cd008a14dea878fbb3d5a8480e03bc07d0696c4c097e5262c7cd9993517c2eb1fb2e12ca24752a446e833430a2a3cef1e004f212057f96
-
Filesize
57KB
MD55a3a9d9dcd7cd202af170e8e52b58dca
SHA1dbd658f67516c5021fdb28148fd511709257a7af
SHA2569334e3680b23140fd03ab549f67803aa7871cfb5c085e382d8a3409c79565ec9
SHA512c7be33389f321026b3fb135b7fc4c2508dc78f886c47cca9efb2a54f043e16fa1ef6fdf469921000078426715de079630e2d9019aa3cf4bbd7553a9d07088c9f
-
Filesize
54KB
MD56d8a4a18e4ebb415b52e2e4b2592bc3c
SHA19bcf73b0375cd03de465df3b1b5c08d54003714b
SHA2568d5c3831d73f764fcfc3a79f3a0f267d8e9e726e1bdbde8ea58532c9acf582de
SHA5127b112cfc31f6b3887abba9fe688fa07ef36993fad029b475d5e88be9e142ff37064f357bf8d96fce353980c572760b71709b5994ccabda9eaf38cdfed229fb5b
-
Filesize
1KB
MD5d980d64fc5f52b97519a8ce53f6c54f9
SHA1ecbee164f486ea81f47c53bed8b39a4ca00f7e6b
SHA256d6d9ee986cde98ee50c50191a075be722e167238f174252b9815eefb34bc1644
SHA512af872b11c83d5757837fdadca9df9d9838379a951b415b782031ba0cbc2972e79db5ba876c9e1701f23fd6139ea6729447d5c645cc0f18a350a9a1f574061d64
-
Filesize
77KB
MD54d97881927e91cc1eeeebcd8d7b104e1
SHA1a4ec4c8d6b64bf25b0611c2ffcf005ae72cffc09
SHA256739e9cc3745e7185401ea4e9fb35884d3ce84ad695a774374f7953fc30b7e6ad
SHA51270dc03087de0aa8aa43bc2502e8e6129c9227222110f53af9f6e4b338a8194b7e865463703301609c107e8a8dd59acb69364473fb8b9ebd01fb12790a79b5ffb
-
Filesize
7KB
MD597c077ea716cc45ff64b68216c02e8fb
SHA14a1778a49b03e0f3d45e7d7293d2fb3c108bf2d5
SHA2566a13f44b6f192ab95e2e4fa627657324957fe2c08c6b27c3581834d9c08777f8
SHA51252f123c834ce22aa14550833000dfb4b8704ca004b89eb48be69fd6058880296d21db2b9ba0ed00a96a06fbf60ab12d9e623b280771afe97bc0f213b93eb778b
-
Filesize
74KB
MD5f823040a3b2660852675a063ee899f4f
SHA135df1dd2cd0747da889dea0a769edcb15bcb6885
SHA256386ed12c899287c3ecc80cf73114cff9ec7241e1c53798d7d70a5604add8a7bb
SHA5126a1544bc29fe48f2c5a11c524edf2baba2a5688d1b9e2f0695770e8b677581d8a2c9ab5cbf8a6606804dfa7505ca762c50966f1fea44f7ffec90964da69ecdf2
-
Filesize
96KB
MD558f30bcd78c6fc5fc497628918c6d31c
SHA1ba424ad8ef20ac53bcad0b23945d86d1a86c037f
SHA256ecf0b6b07b45980e73f2e83bac8c123c994e1838f85750b866b21d2ecc4742d2
SHA5125d58cc4c3c6ef34f32e377ddd1099c17f1bfa1825b4c1c15eed5f66f5430461774285c63cbeba60623261d8fc5006a516eea0580e119ce04dcb565334e957ccd
-
Filesize
478KB
MD5d39e97cc0e0be786d253646af368ef73
SHA1ab915406f71fc7bfd6b409d1301131225335c381
SHA2569c1f28beb5f9c45089e965fc4bee65f13a64a9e201cb079d5a1d5bcd9847dfe8
SHA5127ede66f72deeafc0a0500392461c3b2ce37d7eb2b760ad0f5f141e00c2d1de5bb54b222360bab92e62a2d83853f8a1aa4322b695ba9746baba9ffd649f7f6a6e
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f