Analysis
-
max time kernel
121s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 15:15
Static task
static1
Behavioral task
behavioral1
Sample
pic simulator ide full crack software.exe
Resource
win7-20241010-en
General
-
Target
pic simulator ide full crack software.exe
-
Size
762.1MB
-
MD5
89e24a2d1e9a5c4b135dd0d05685da21
-
SHA1
4550bade9b2dfedb5980cf6683793433ae4a9c33
-
SHA256
f541ede6edd846768b78bff4a679528b580708a41f154fbca194b45dde0cbeac
-
SHA512
359f56374a41821d8f894bbe0086fe4f34c3cae31f129efba4201fdecff1695890b069b8914d0198a4491d02e623aac50d05bc5d21d3cbbab7fdce0160c19573
-
SSDEEP
393216:FxTuuL2PddxuL2PdT6ieFM0+M4HBvSEuQRZPR:FBuuL2PddxuL2PdNL9lSEuQRZP
Malware Config
Extracted
lumma
https://powerful-avoids.sbs
https://motion-treesz.sbs
https://disobey-curly.sbs
https://leg-sate-boat.sbs
https://story-tense-faz.sbs
https://blade-govern.sbs
https://occupy-blushi.sbs
https://frogs-severz.sbs
https://river-stone.shop/api
Extracted
lumma
https://river-stone.shop/api
https://occupy-blushi.sbs/api
https://blade-govern.sbs/api
https://story-tense-faz.sbs/api
https://disobey-curly.sbs/api
https://motion-treesz.sbs/api
https://powerful-avoids.sbs/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
Processes:
Studying.compid Process 976 Studying.com -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 2860 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid Process 2364 tasklist.exe 2488 tasklist.exe -
Drops file in Windows directory 1 IoCs
Processes:
pic simulator ide full crack software.exedescription ioc Process File opened for modification C:\Windows\IntroVessel pic simulator ide full crack software.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
pic simulator ide full crack software.exefindstr.exeStudying.comchoice.execmd.execmd.execmd.exefindstr.exetasklist.exetasklist.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pic simulator ide full crack software.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Studying.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Processes:
Studying.comdescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 Studying.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Studying.com Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 Studying.com -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Studying.compid Process 976 Studying.com 976 Studying.com 976 Studying.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exetasklist.exedescription pid Process Token: SeDebugPrivilege 2364 tasklist.exe Token: SeDebugPrivilege 2488 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Studying.compid Process 976 Studying.com 976 Studying.com 976 Studying.com -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Studying.compid Process 976 Studying.com 976 Studying.com 976 Studying.com -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
pic simulator ide full crack software.execmd.exedescription pid Process procid_target PID 2856 wrote to memory of 2860 2856 pic simulator ide full crack software.exe 30 PID 2856 wrote to memory of 2860 2856 pic simulator ide full crack software.exe 30 PID 2856 wrote to memory of 2860 2856 pic simulator ide full crack software.exe 30 PID 2856 wrote to memory of 2860 2856 pic simulator ide full crack software.exe 30 PID 2860 wrote to memory of 2364 2860 cmd.exe 32 PID 2860 wrote to memory of 2364 2860 cmd.exe 32 PID 2860 wrote to memory of 2364 2860 cmd.exe 32 PID 2860 wrote to memory of 2364 2860 cmd.exe 32 PID 2860 wrote to memory of 2096 2860 cmd.exe 33 PID 2860 wrote to memory of 2096 2860 cmd.exe 33 PID 2860 wrote to memory of 2096 2860 cmd.exe 33 PID 2860 wrote to memory of 2096 2860 cmd.exe 33 PID 2860 wrote to memory of 2488 2860 cmd.exe 35 PID 2860 wrote to memory of 2488 2860 cmd.exe 35 PID 2860 wrote to memory of 2488 2860 cmd.exe 35 PID 2860 wrote to memory of 2488 2860 cmd.exe 35 PID 2860 wrote to memory of 1400 2860 cmd.exe 36 PID 2860 wrote to memory of 1400 2860 cmd.exe 36 PID 2860 wrote to memory of 1400 2860 cmd.exe 36 PID 2860 wrote to memory of 1400 2860 cmd.exe 36 PID 2860 wrote to memory of 2368 2860 cmd.exe 37 PID 2860 wrote to memory of 2368 2860 cmd.exe 37 PID 2860 wrote to memory of 2368 2860 cmd.exe 37 PID 2860 wrote to memory of 2368 2860 cmd.exe 37 PID 2860 wrote to memory of 1956 2860 cmd.exe 38 PID 2860 wrote to memory of 1956 2860 cmd.exe 38 PID 2860 wrote to memory of 1956 2860 cmd.exe 38 PID 2860 wrote to memory of 1956 2860 cmd.exe 38 PID 2860 wrote to memory of 976 2860 cmd.exe 39 PID 2860 wrote to memory of 976 2860 cmd.exe 39 PID 2860 wrote to memory of 976 2860 cmd.exe 39 PID 2860 wrote to memory of 976 2860 cmd.exe 39 PID 2860 wrote to memory of 1924 2860 cmd.exe 40 PID 2860 wrote to memory of 1924 2860 cmd.exe 40 PID 2860 wrote to memory of 1924 2860 cmd.exe 40 PID 2860 wrote to memory of 1924 2860 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\pic simulator ide full crack software.exe"C:\Users\Admin\AppData\Local\Temp\pic simulator ide full crack software.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Ugly Ugly.cmd && Ugly.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"3⤵
- System Location Discovery: System Language Discovery
PID:2096
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:1400
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3742353⤵
- System Location Discovery: System Language Discovery
PID:2368
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Deserve + ..\Himself + ..\Harry + ..\Tn + ..\Visited + ..\Carries + ..\Operating S3⤵
- System Location Discovery: System Language Discovery
PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\374235\Studying.comStudying.com S3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:976
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
487KB
MD58dc38c2acd88ae70c8d127d5b3d0327d
SHA1fc4ca6618b18d37b20029bc23fa733f9c78d4ed3
SHA256901a9cfd4e0bb20ec072c22976eaa2f52ecffefcb19510bf694e342a73d933b2
SHA512d065e5e6acbd81019470cfa5b9ec9e0d3dfd7a4eb2dd7027c03d02eda30e9fad79e2cd9b1587234d34393f4360b59676ed79cdbc029eb9d1760a88e388a0b50c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
77KB
MD5fee3c8a099f3cb0845e0031511f8e919
SHA122c02c22dff79d1e3f243441f70b671e5a62cc7d
SHA25610b54e2ce0cecf5c2c79f717bed52571846901a820db5288cf9b836558611ed7
SHA51263549969a250dc35ba0347ef09202258baa6ece0a30d52f61e28efb3183c2a7eb6f4c5d4087194319a6290f1fc494ee1be2366e3b550f2c67d044dbed0e2ceda
-
Filesize
86KB
MD5b1a4c9712322955a287103fbf912188b
SHA14b7aeebe94fa0da609c319a35c2f40ad0ba88119
SHA25623fd6a58021c4db5b8a1cbe0bcf4ddc16505c81b3e7cdbaff19e8c5b5f8e9cc9
SHA51261aa611e656d98d5ad9ee78e08d5f442892d32351423e3f69afc3acaec0fda20b2528580737be5c6429231a9b6fdf9a73fe9299d8d3e02eb7fae6f5d968e9f9d
-
Filesize
88KB
MD5bff4242993a5411e579ed63808db0804
SHA18163adf1d7e3a37b4af255a440bd6d33af48d926
SHA256255c988c2f3d0708514b5e42f81e2c385370e95eb8a00e1f49e5fa6e5772260b
SHA5122bb9597514b1c1241f7bc965192de592685cbf22a352dc9acc8882a95c64ec50ce15ca876bba0ac56045c7380d98ce4c9e99612de050782e2317fd8df4a53e4e
-
Filesize
90KB
MD54568ec59b3e0d5ccb612a9dad9623609
SHA15ec75745d771ace428dcbe955a3064ad8e0c44de
SHA256f743b936e3dfd033ec8b2650f326a6b41c182d7a3fd32a8bcc44c905fc2318f3
SHA512315f2cc55e125cb04a39c46e8fe57a722286bc50de4711be5f5230acae991b21c41de1c60fea2ba7ad92a79c864cb10092c85020d2429e5e18127fe8054eb7d8
-
Filesize
9KB
MD5c844a2c583994c66481507036a467e4d
SHA1b783288afd1e7c470c5d2076e47ef66486badb96
SHA2560b97bf7581b6acca8f7e4de3ff6d1d9f267fc8c5118cfd60a83705dba5c66ffa
SHA5124172f0951865e4cd3891c8b141da64d0983e6569fd9fe27f9ca23e42523ddea02de17a060ac5425ae1f7efdeb3a28e0da83383c0ee41619b203e65c28fa1a0bd
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
77KB
MD5d561fb89fc339a3c58c9cd9f1e840386
SHA1153254ccb391e3ffaf64c13a0f893ad664c56fda
SHA25615f8d5e80c2a00b3a0b6d2bdbef445be35ab2314161064d38516a55fbb1d8550
SHA512f14f8679365279caea154234a19c3e341853c67e9ca37b045dbf995a3b7c569f574f104c8ad30c625eef70394dad8a4376bb40fcfe44f6bc7454ffd950790e37
-
Filesize
8KB
MD58f9fd4ec618f95477e36e8060d628be6
SHA1f092ef81de21cc7d2a85abfad5254818903ee4be
SHA256baa4c9cc5232482df00a7921a590582073fe5daddc4f9858832187fbbf6ff8ed
SHA512873956ce7b4ba1864cdab4bb2c9483aca4eb8f5dbf920ce0e4d8220a63da2e1d1a836867c1d74f70f241b927d9139ca1a90c6712a6c906caf3939844165077a2
-
Filesize
60KB
MD576806751e9e33fc8c3be61abde709c3d
SHA1236b7bdcc8d1eb33ec0fa3a363cc617ad42fb2b8
SHA256c12eed90e27e048eed040efb93069a891ff8dbb7924f660b6ef32204682a80b6
SHA512a5ab398cc915a2a2e608c84f2b94d810220dfa77040a2b1549a678852bf92fc327358b7e441631af225089ae4633ef5870898286464d179441a8546b2c65db32
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f