Analysis
-
max time kernel
121s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 09:43
Static task
static1
Behavioral task
behavioral1
Sample
auto mouse clicker murgee keygenl.exe
Resource
win7-20241010-en
General
-
Target
auto mouse clicker murgee keygenl.exe
-
Size
794.2MB
-
MD5
bdfe5b04221a023ee0130a9f1eefe7db
-
SHA1
41dd8dc9a176542eb65992e857ecfd18c00c1e4a
-
SHA256
c8694b7ed78223bc8167cd05393579700bb4a3a890ba418b6a13d9763d9a04ec
-
SHA512
d1ea5d66ad03cc6c9dbc2bf5fa163822b4bd596a286cfc0f32e3e4d9a157804dad6c355f2154d6cf037f2d20258f0e8526ac4cde20f446b6bebb69413dfcbc42
-
SSDEEP
196608:XWXHBjOxHpnjbCnJ2lVfOtymJU11R5zVwCJlWmQ73toowXrR9ZItL5r7jEGSbDaW:XG1OxJP+Tw+GVYGIL
Malware Config
Extracted
lumma
https://robinsharez.shop/api
https://handscreamny.shop/api
https://chipdonkeruz.shop/api
https://versersleep.shop/api
https://crowdwarek.shop/api
https://apporholis.shop/api
https://femalsabler.shop/api
https://soundtappysk.shop/api
https://desiredirefus.cyou/api
Extracted
lumma
https://desiredirefus.cyou/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 2484 Innovations.com -
Loads dropped DLL 1 IoCs
pid Process 2428 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2408 tasklist.exe 1256 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\BaseballClassification auto mouse clicker murgee keygenl.exe File opened for modification C:\Windows\ConcentrationsImport auto mouse clicker murgee keygenl.exe File opened for modification C:\Windows\MathematicsTruck auto mouse clicker murgee keygenl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language auto mouse clicker murgee keygenl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Innovations.com -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2484 Innovations.com 2484 Innovations.com 2484 Innovations.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1256 tasklist.exe Token: SeDebugPrivilege 2408 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2484 Innovations.com 2484 Innovations.com 2484 Innovations.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2484 Innovations.com 2484 Innovations.com 2484 Innovations.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2428 1684 auto mouse clicker murgee keygenl.exe 30 PID 1684 wrote to memory of 2428 1684 auto mouse clicker murgee keygenl.exe 30 PID 1684 wrote to memory of 2428 1684 auto mouse clicker murgee keygenl.exe 30 PID 1684 wrote to memory of 2428 1684 auto mouse clicker murgee keygenl.exe 30 PID 2428 wrote to memory of 1256 2428 cmd.exe 32 PID 2428 wrote to memory of 1256 2428 cmd.exe 32 PID 2428 wrote to memory of 1256 2428 cmd.exe 32 PID 2428 wrote to memory of 1256 2428 cmd.exe 32 PID 2428 wrote to memory of 2572 2428 cmd.exe 33 PID 2428 wrote to memory of 2572 2428 cmd.exe 33 PID 2428 wrote to memory of 2572 2428 cmd.exe 33 PID 2428 wrote to memory of 2572 2428 cmd.exe 33 PID 2428 wrote to memory of 2408 2428 cmd.exe 35 PID 2428 wrote to memory of 2408 2428 cmd.exe 35 PID 2428 wrote to memory of 2408 2428 cmd.exe 35 PID 2428 wrote to memory of 2408 2428 cmd.exe 35 PID 2428 wrote to memory of 2448 2428 cmd.exe 36 PID 2428 wrote to memory of 2448 2428 cmd.exe 36 PID 2428 wrote to memory of 2448 2428 cmd.exe 36 PID 2428 wrote to memory of 2448 2428 cmd.exe 36 PID 2428 wrote to memory of 2396 2428 cmd.exe 37 PID 2428 wrote to memory of 2396 2428 cmd.exe 37 PID 2428 wrote to memory of 2396 2428 cmd.exe 37 PID 2428 wrote to memory of 2396 2428 cmd.exe 37 PID 2428 wrote to memory of 2876 2428 cmd.exe 38 PID 2428 wrote to memory of 2876 2428 cmd.exe 38 PID 2428 wrote to memory of 2876 2428 cmd.exe 38 PID 2428 wrote to memory of 2876 2428 cmd.exe 38 PID 2428 wrote to memory of 2336 2428 cmd.exe 39 PID 2428 wrote to memory of 2336 2428 cmd.exe 39 PID 2428 wrote to memory of 2336 2428 cmd.exe 39 PID 2428 wrote to memory of 2336 2428 cmd.exe 39 PID 2428 wrote to memory of 2904 2428 cmd.exe 40 PID 2428 wrote to memory of 2904 2428 cmd.exe 40 PID 2428 wrote to memory of 2904 2428 cmd.exe 40 PID 2428 wrote to memory of 2904 2428 cmd.exe 40 PID 2428 wrote to memory of 2720 2428 cmd.exe 41 PID 2428 wrote to memory of 2720 2428 cmd.exe 41 PID 2428 wrote to memory of 2720 2428 cmd.exe 41 PID 2428 wrote to memory of 2720 2428 cmd.exe 41 PID 2428 wrote to memory of 2484 2428 cmd.exe 42 PID 2428 wrote to memory of 2484 2428 cmd.exe 42 PID 2428 wrote to memory of 2484 2428 cmd.exe 42 PID 2428 wrote to memory of 2484 2428 cmd.exe 42 PID 2428 wrote to memory of 1828 2428 cmd.exe 43 PID 2428 wrote to memory of 1828 2428 cmd.exe 43 PID 2428 wrote to memory of 1828 2428 cmd.exe 43 PID 2428 wrote to memory of 1828 2428 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\auto mouse clicker murgee keygenl.exe"C:\Users\Admin\AppData\Local\Temp\auto mouse clicker murgee keygenl.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Tubes Tubes.cmd & Tubes.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2572
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2448
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1252033⤵
- System Location Discovery: System Language Discovery
PID:2396
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Places3⤵
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Payday" Handjob3⤵
- System Location Discovery: System Language Discovery
PID:2336
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 125203\Innovations.com + Ecological + Eagle + Initiatives + Barriers + Witness + Diameter + Hitachi + Dp + Selecting + Freight 125203\Innovations.com3⤵
- System Location Discovery: System Language Discovery
PID:2904
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Burn + ..\Paperbacks + ..\Moms + ..\Pensions + ..\Salaries + ..\Stanford l3⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\125203\Innovations.comInnovations.com l3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2484
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
336KB
MD5f63c77a13380e3d11a85ad66a8077b0d
SHA1026b43946f7ff2e520b0f7c4a3862ee3431d9ee0
SHA256ccff247e8464cd5b85a7a57702c7a2cc4073009192b51578b0ffb14f1822307c
SHA51208d6f275b0424943f60e16d63d9ba1a7a3f623682cfea18b61f24f63d95d228c306c5c40f36a9ceebd2e33c92d4eeafb1bc5971d1d1d8c5086e380f2faf4fe72
-
Filesize
474KB
MD57861272daf4aa0098c07d7411d3f92b7
SHA19597f6b3d455fe77702d8a3bd4c36bccd9432c5c
SHA2563896aaa7d21442675b485e68da00a6fbb29880e3addf3d27448a8980400ea166
SHA5129228ce3c2d20a65acc9e5a48fe1b79554fadf6f004984e791d280944373c39e3b3baff7735c04986c63f712fcffae3bb03c1dc7645eeb0b59b7bb9e5ab00af2a
-
Filesize
121KB
MD5ca5e26e63c61749139083ea988e7433d
SHA1659f60d4ffb66e3aa784a8783aedcc48442cb091
SHA25663228cb98b2473eb9e8039c032c1a8313276f0cad398d78df1cbec476dd07588
SHA512bb46c55b8f2db68049286e04a8065bea46d5cb1dd010afb2ce3c4401f19dd416c7fc83380b997a1101e7c38ff56ed444a2b1530b261af7478c90fb4c52d52392
-
Filesize
84KB
MD516910969da24f4a97a67c963e7fe6e18
SHA148416623261f9c939ad9c900938e263c94005154
SHA256e8ed4e9e2231c1b69ea8968e1c79c797af988d108b315bf0f785674902df34e5
SHA5123df13426752fdffd2984b3c7621f7a6a341814f2703efdf69abe6005deaf46b03846757d0c952c8ab4eb25d65a23823de4e57a0a6fa9e99f5977d9a8d5a429d9
-
Filesize
64KB
MD5db8adeb8cf730846c713bd1ebbc5468b
SHA1a19deb191b8191ecb5397a7e5ab6b9fc64ebaf59
SHA2562722dc623826dcc495878620dbeac31af477c4a0c85e4da388dff0bbfc50a398
SHA512aa2aee71680cd7f60e632f029807aefee00d9040ca526ec1b782498dea357624ce9ee3592ddabcb2b9d84d615a59e2714fb9925eba62aaaf09f70468aaecf468
-
Filesize
135KB
MD5f73540508edfb615775ef84fa40cf5fe
SHA1f3f2a99a6ce195807d810b607c9f881b1d38bff1
SHA256c4bde51857d97490941720c77e448fe4a533e9ad5477ce633097de405a93871a
SHA512b0821e1bb6ce98ac0e552c10f1510205668aa097c4f19a3acec9ddb96f52ff1650403fe9344d2b8fd8b5490bc75583f000f82c0d6e7b941ef3e06871f759df55
-
Filesize
100KB
MD5df107f4311274be0a781f18eb60f1aa2
SHA1193b1977cbcf008ed5c20a60067523264033535d
SHA256b48c5a21a7490d2eabe2f0dd07aa4e00d42d2dc911f11f70a80e42b2eaf0bebe
SHA51290fa33a151b8fcad35a7a6ddd179454f5c8a1da811ad44f976abfc90f3b937d60d47393e5a0acafb800c523a2bf849172be9863a824b4aeb08def719c4fcd095
-
Filesize
133KB
MD5d62c1dc3968ba216fb63f20c0c221f47
SHA1db5bb334e0c0e67cae8fb76862f2b2ad2a8515d1
SHA25662f1ca51f1f94f7b1c6c079cda2d5f7fb7b58a12d94dd995d5079d53e67f7de8
SHA512266b0e0fe79e013a74fca51082f3e07e469ecf1cba76f7d9e961188bed53cbb0f26cc3f008f82e1dbbfc3eac8775074fa703659d2e72043aff3054ba97afeb34
-
Filesize
21KB
MD56e691572aa2f1658617edeb575a9b54c
SHA10803fcff1b3315c245a854ce4b9e42b20edf9391
SHA25644d6571eb71090fb8abd0b038995f25e12ab151ae6a4f6477702e92159f66c6c
SHA512bea4e6026b14fcf5eb244d209d414327ef9a960d559b20d4b251f8f1aef9a715b18d99915452d045e409521df0da4b90866070a86ce27c3d2524c176c4d707e4
-
Filesize
2KB
MD5904cbeb6b6fcb6543095c4df33f700d7
SHA1f9750ac88e2f000f954887e28810939f214e0be1
SHA2564782248b9e73ff5b33aaa8ad0f850a22d0e9c56b738c77fc9c645d9f1e710f90
SHA512e1eb18c126954a8ec7600076ade8f53481d40914d725441e1638ed33b41a991eeed56bcca087d788d778a7094789b0f068d6483c79bfe03eb8d9d6f9f6a37cee
-
Filesize
52KB
MD5d27814d981f83abb6b9b1a833e00f528
SHA13f3976a93b941a0825bceaf4b4db942dea40a46c
SHA256f2179d7b1e97b40af140a89cee496e9f3e9f34395c21440f144878209711ef9d
SHA512094a7364f19b3c39284809ab50e22f7bac6751360db7367e520c87fb8fe52b858c142ce193732f6115363ae915552c54454cc735a571ef973d0e9ef524b92e17
-
Filesize
101KB
MD5fa8d004eeff2a39be874a1dfc0e13d29
SHA16e882516e6d58c7bf711762201835d1a482910bf
SHA256138f1d0141bcda52ee29b28fab4727a584765e0fdac087f6e0b34987c8cf2a3e
SHA512af6f43fa6b6e4f0feb43afc96ffcefedea1e654f7cd1c9464f5f70458ff5677adde79cdc5243a77fae306bbc41627109a3ac70d687076abaed7ab35bcc6291ce
-
Filesize
99KB
MD5ba53903918a4ba90871decbc9ccb81fb
SHA1f53f16d50faa0893d6b6264a503994fbdda70395
SHA25662384fb88103d842dfc2a726f969017b5bb6ee432206061dfdae8e7c191e170c
SHA51204aa69b0c2a74626f6c5a55c2e6cc8a32ace993847c2e29452202f58c80a30610dadaa43d6ef8d26cffe3b0fabe70a5bdf3a5814ffefe9907c4cd62e19cbb410
-
Filesize
89KB
MD505e03d7da0e9b5576363e42af0b2c8ad
SHA18148210e57cdac4d976a62385310223ac857a0c6
SHA256021f43d1e8254c3ec6a322211128f1fcf67c06dae0534e964d1f49995889fa9d
SHA512730ac917ee01d02a8a554aef65dc497992d821c2edcd8fc772977378b06bf97019310bf984b472ab5f9a650dcdf400824db7f7a446ac7106a91f5f92af972790
-
Filesize
64KB
MD54fd5be9d8a4776fa1b403031f377b829
SHA10426cdf23571ea86d4073273a2ac08d453d110ab
SHA256b32f0d076cc361c99f004afaeb85e71b84f8e9388e62c2a58bebe3f36d458715
SHA512bbde199e26e3a6e71543b6e352442da4e3db839b8afcc462c5db52ba7999fdde7f90f7aa3f8c18120ef3035e1f681517127195b67d6a396058bdbe1d2ecec07a
-
Filesize
478KB
MD5a9b7ecd1288642968dfe06d66564fc47
SHA194987c82320538b66d7671b101cfb958063582cb
SHA25635a69ea76294688bfd7cc390cd4d6dcab5b8071a4dd62c4d1134ae33453c2dc1
SHA51299bfbf999b5d64920f0beac4df37d7a21820aca0a6c24693ac94ba5c62cd1dd8ea69d09f74d854cbc7ab698656c49221e454c22147d9d5bdbb9cde82f65ac733
-
Filesize
99KB
MD5f8938ff73f893b3974f1d7a955c8d30f
SHA1961921ce9f2d9f96b5a897aeffcf62ed0f69b5f3
SHA2563531630f6cf59afdbe5c853856262923f67d662f509ce825a7839a0f5d97068c
SHA5125cec2cc85be9ddc11a292b3ecf67030199c0c15f6461fe03b7132fe4ae7cd2f66f614e33eb5cdec83a80e95bf5eb5614a91ca1520b0b6cc6ae39185684bb2d5e
-
Filesize
65KB
MD588996e59c981d93fb8667a1d81b978e9
SHA142c97a80c23f33fba5cd080dfffd62139d566c3e
SHA256a11a61bbe4f0a98e4d399541454e0eef4a77a410c47d93495e37d7b83d50a106
SHA5126b4a4ca38d5f25abf9a2ec415070cbe33c7ff69c3da2552668f2e70d0b7c90aa53450369aa64a07de0da2d68260cf78e6423a70da86eb65f9395ca106e0ec4ca
-
Filesize
39KB
MD565d506131b160e8bde049b6fd670c80a
SHA17dd6f5d88e647a950a75d9897298c93fb1a6b03a
SHA2564297d72fcb8697e56af0b4b48fe2c0d4d2f5dfe843a293a592f16847323d2e2b
SHA512f22b1c454b93a112c995c3f8cd109973210a452fad4d08ec0f46724d99f1ac1a52fcbc596afe250bf84dd13b4b9845a3f7621d31c6fa8272cb3420181eb6c5f8
-
Filesize
12KB
MD5cc1e731d16fbd7f0df25986a7815f9fa
SHA1d3f4ac24f82f5414697845dbc3f4910673dcb004
SHA256a320e62855ef736849be24c9b24913f66c0f2b928281bddcae80b770b5fa491a
SHA5124d9e94d23d07deb64384f32566b043ffefe94019896c6160ce20513b58264f3284f228ce3e0d36732b737ac8010ef233f8c52f48dd07eeed75377110918e08f4
-
Filesize
130KB
MD5206be5267096dc0ef7aa912ae8ca1193
SHA13770d9ebc8b5eddde1b8ccc9bd91fb39bb9d29e5
SHA256b6ea8e1f6b0bbe14bace4fe41d6814ac02c2cfca767472e913a859c9592be782
SHA512701976cdf959696a6d20a1d1cf27106bf5713186e368849a7decd3f04d7d644393ae5dab9f6914dfd301c2314dc640fbb2a244c2a9d91de1c53077bc4d532738
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f