Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 08:53
Static task
static1
Behavioral task
behavioral1
Sample
fsuipc4 serial keygen and crack.exe
Resource
win7-20241023-en
General
-
Target
fsuipc4 serial keygen and crack.exe
-
Size
911.2MB
-
MD5
b8adb6764499e96a0c37038a2428aa1b
-
SHA1
964ffaabb17dfbe8f4fb5ccd629d645882f0c08a
-
SHA256
28274181e340b8e1d0ba57543ca871cbec9e95660336ef80613363ba2c2f64b2
-
SHA512
9ca8300d31bd8c7ddd158a9e9f0029a05196c557d5fc6f6e606306f2fcd585c955c76cda097e24efa596d454514a6b779db2569745bc4bbeee76156e5c59018d
-
SSDEEP
196608:wlm1Q9RCYZEjXWtOqnuUPsq4i6PqQurkrDH2LFpFhKB422SlvokaT1Z9HMHNk7En:wl5bZVnaTsDkQFj10kI1P
Malware Config
Extracted
lumma
https://robinsharez.shop/api
https://handscreamny.shop/api
https://chipdonkeruz.shop/api
https://versersleep.shop/api
https://crowdwarek.shop/api
https://apporholis.shop/api
https://femalsabler.shop/api
https://soundtappysk.shop/api
https://desiredirefus.cyou/api
Extracted
lumma
https://desiredirefus.cyou/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 2144 Destruction.com -
Loads dropped DLL 1 IoCs
pid Process 2700 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2452 tasklist.exe 2520 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\ScreensaverSig fsuipc4 serial keygen and crack.exe File opened for modification C:\Windows\GratefulCensus fsuipc4 serial keygen and crack.exe File opened for modification C:\Windows\OperatesPromo fsuipc4 serial keygen and crack.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Destruction.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fsuipc4 serial keygen and crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2144 Destruction.com 2144 Destruction.com 2144 Destruction.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2452 tasklist.exe Token: SeDebugPrivilege 2520 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2144 Destruction.com 2144 Destruction.com 2144 Destruction.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2144 Destruction.com 2144 Destruction.com 2144 Destruction.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2700 2208 fsuipc4 serial keygen and crack.exe 31 PID 2208 wrote to memory of 2700 2208 fsuipc4 serial keygen and crack.exe 31 PID 2208 wrote to memory of 2700 2208 fsuipc4 serial keygen and crack.exe 31 PID 2208 wrote to memory of 2700 2208 fsuipc4 serial keygen and crack.exe 31 PID 2700 wrote to memory of 2452 2700 cmd.exe 33 PID 2700 wrote to memory of 2452 2700 cmd.exe 33 PID 2700 wrote to memory of 2452 2700 cmd.exe 33 PID 2700 wrote to memory of 2452 2700 cmd.exe 33 PID 2700 wrote to memory of 2864 2700 cmd.exe 34 PID 2700 wrote to memory of 2864 2700 cmd.exe 34 PID 2700 wrote to memory of 2864 2700 cmd.exe 34 PID 2700 wrote to memory of 2864 2700 cmd.exe 34 PID 2700 wrote to memory of 2520 2700 cmd.exe 36 PID 2700 wrote to memory of 2520 2700 cmd.exe 36 PID 2700 wrote to memory of 2520 2700 cmd.exe 36 PID 2700 wrote to memory of 2520 2700 cmd.exe 36 PID 2700 wrote to memory of 2512 2700 cmd.exe 37 PID 2700 wrote to memory of 2512 2700 cmd.exe 37 PID 2700 wrote to memory of 2512 2700 cmd.exe 37 PID 2700 wrote to memory of 2512 2700 cmd.exe 37 PID 2700 wrote to memory of 2540 2700 cmd.exe 38 PID 2700 wrote to memory of 2540 2700 cmd.exe 38 PID 2700 wrote to memory of 2540 2700 cmd.exe 38 PID 2700 wrote to memory of 2540 2700 cmd.exe 38 PID 2700 wrote to memory of 1320 2700 cmd.exe 39 PID 2700 wrote to memory of 1320 2700 cmd.exe 39 PID 2700 wrote to memory of 1320 2700 cmd.exe 39 PID 2700 wrote to memory of 1320 2700 cmd.exe 39 PID 2700 wrote to memory of 3008 2700 cmd.exe 40 PID 2700 wrote to memory of 3008 2700 cmd.exe 40 PID 2700 wrote to memory of 3008 2700 cmd.exe 40 PID 2700 wrote to memory of 3008 2700 cmd.exe 40 PID 2700 wrote to memory of 2912 2700 cmd.exe 41 PID 2700 wrote to memory of 2912 2700 cmd.exe 41 PID 2700 wrote to memory of 2912 2700 cmd.exe 41 PID 2700 wrote to memory of 2912 2700 cmd.exe 41 PID 2700 wrote to memory of 2992 2700 cmd.exe 42 PID 2700 wrote to memory of 2992 2700 cmd.exe 42 PID 2700 wrote to memory of 2992 2700 cmd.exe 42 PID 2700 wrote to memory of 2992 2700 cmd.exe 42 PID 2700 wrote to memory of 2144 2700 cmd.exe 43 PID 2700 wrote to memory of 2144 2700 cmd.exe 43 PID 2700 wrote to memory of 2144 2700 cmd.exe 43 PID 2700 wrote to memory of 2144 2700 cmd.exe 43 PID 2700 wrote to memory of 316 2700 cmd.exe 44 PID 2700 wrote to memory of 316 2700 cmd.exe 44 PID 2700 wrote to memory of 316 2700 cmd.exe 44 PID 2700 wrote to memory of 316 2700 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\fsuipc4 serial keygen and crack.exe"C:\Users\Admin\AppData\Local\Temp\fsuipc4 serial keygen and crack.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Collections Collections.cmd & Collections.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2864
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2512
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 621943⤵
- System Location Discovery: System Language Discovery
PID:2540
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Arrange3⤵
- System Location Discovery: System Language Discovery
PID:1320
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "kinase" Wi3⤵
- System Location Discovery: System Language Discovery
PID:3008
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 62194\Destruction.com + Increases + Commitment + Transmission + Wheels + Typical + Companies + Journals + Bw 62194\Destruction.com3⤵
- System Location Discovery: System Language Discovery
PID:2912
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Prostores + ..\Wrapped + ..\Gone + ..\Exceptional + ..\Hose + ..\Seminar + ..\Pos h3⤵
- System Location Discovery: System Language Discovery
PID:2992
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\62194\Destruction.comDestruction.com h3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2144
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
721KB
MD5fd1e4a57bb6d826b8b9f5c40c9eb11b1
SHA126ef134a565c2bdeb4d93e7491f5d1fe94842409
SHA2560a21e46c9352dde89101d50b01144a7c6c27e53f56c3fd12ae435fea00bfd72a
SHA5121ae37baf266f4a1ebba3068ab91e149940ce77a80120db1d5580b21babc9ee151bbc97e709448847285a9e351693ef7df9f422cb4e6088af77fd8f1b711fc0f8
-
Filesize
502KB
MD5503d935454ebc3159f6e0676a17a40d1
SHA133631152e0dd5aeedce787c4e5217e289248c33a
SHA256e66f05573c2bd7768e9dfa157a87299688879c88aa4394cf295b106c039ceade
SHA512545700e09c67a08bf3acbefab6779fdacb76721b82511b00dabdd3533c18f2fdd97668c568949d40e782075f42a6e9aec21cf059be2c89ea8a3dfc11b7cfcab4
-
Filesize
476KB
MD5998800bc87cf02c3da321a80f757864b
SHA115eef661a07afe73e71eb6009838cf46596d2c32
SHA256519d829b569b2d5420eb23639c6c864d67bc8fcf85a7b2ed1e06e8be0d8434cd
SHA5123143ba55380b84661d6f55b08fab4a1474289c73aaecd2da4e05fad91d44ab954b7970596d13afc3cd18485c9b51bdcd0130f9ccdb21f36e20060d0f86a15bb2
-
Filesize
68KB
MD528d6493eff57c2b8ae0284855a31d8f2
SHA1e01cf0aa55490f8183de54ffc86cf3bfee53d509
SHA2566f2363ae5657bd5655c80e309b468ebb9baa041e781aeb7a83dddd6ad2319706
SHA512c57f3bfc4a0848cf24a9a34110f85c39822f7b0d0e6977f18b398a6401ce4de39245a811604833fac568248b34b90f17094bec8661189ca25d6be997e3a732c6
-
Filesize
12KB
MD506d940527b4b40006f5e6fe5ced07ad7
SHA1d7b52eaa0c8f6e92ae4bc85224d4ab3b238bd563
SHA25692cee79c83e00a1fdc5c107df4c7be1e1a8ae7cb0bfe3e3de0ec7488d242fc5c
SHA512d93817484c41d601b3fef66628d82d0d682a4424fd3e57d9fa9920187938c9b31e7fdbe5e1253b2954cbf637d4a4de7296098e9fca7b7a88ab337b4d838a9d66
-
Filesize
104KB
MD533e9f726c31a83a0dbcf2b70e17f0315
SHA13da39cbf8a65de586b1567a54e51537725c162fe
SHA2563f8e5f7fdb34112ca180b77ad07e13c50a49ab0dfab04240296e8decc26061ea
SHA51203fd93c8a166307388d0227000b2a36788f3fc6991446618992bcfe06f328dc81e0fae82bf682833780e8d131a08febf671068b5031162af6be87effeb06d237
-
Filesize
116KB
MD5d7351daf362a8d3cd0c0b23581ba0f33
SHA1acfad597518302dabdcef517c5f5a38a4cef56a1
SHA25695223e9737b4075225a333642a8d4244b31f1f35ffa37c96efe5c91b14a88f11
SHA51217027718d2b968d8f892e59b470a2de6a7ffd98d264d64c597b15391fba64d86cec11a08ba100c9c092b6e46d3deb226cb871032b9a94a0c1791825d5c3fef03
-
Filesize
80KB
MD5101d1919ee406370d0ab33970404de48
SHA18e4873b2dc528bc136c1a78763db188ac7656c63
SHA2566ba4bd6c622aa683c06107bae5b91d285201b41ec7b9f5acd1cee0e8f8703ebf
SHA512717bd983116d94eb87b2fa02c38219bb7a035b3e1074f29c2f6cbe94a8305b8e719abbb20ae6d9e346a29504ee186e851e349bea687f031d3599a5ff2bba1c70
-
Filesize
66KB
MD5cd33adf771ea5b6aae3e2ca26b3a8072
SHA1826d836c30bd2d6fd4beb6bd9a9f3413f99d51dd
SHA25601b750ca28f766767c750cac94843f2ded7ea6eb1e064e3cd3a595fd239695c5
SHA512e5b98f58c6bf1528fdd3d615e6d4753ddf0688e5bc1d03eb376830c5b052aeca806a4897458036afeacd6fdec94e1df0a512699a0f26eb31e550a41b9369582c
-
Filesize
98KB
MD552fdf2804dd0aee3d9a0dcaee59083d9
SHA19a7c0033ea47a93f3403e7d7051c76251e74042a
SHA256bea243344f2e4711381d00680d8ffa3cb0daf67f84ee817953e7d5525a740da9
SHA512268b5bf621800562cfde5b9908c62b6404bc3a337264f925ce8ef9e4c96b678b3dd4559feb84d43df2ed921f073397b703083dce5ac58a04a0841ecafa08a742
-
Filesize
118KB
MD54225f70fa4c18d95a0512dae7091b402
SHA195063dfb8e3b153f2dc687ae6bbd22723e1cb2c2
SHA256e67e51e1a874d930c345667840ad085381f1a75faa06a4bcd7d9656985d2d74e
SHA512b0170356b339913e61d281e47e25f9b6ca8e24f18e933277ea53979c328e72782e12ba53d42846a773bf71eb67bdecb47de48a60b78f160d592b3c57b33d02df
-
Filesize
135KB
MD5e7ba8c2336229da0224f192e290d3270
SHA115477c2be513cb47154a79643a032bae67abaab3
SHA256d11064044ee3b6b14e4e882e0a86e5c9df32b0022dbadd0444f801d8f283f489
SHA512517f2faa82d08ec7c7898de8ed6db989e0df54956753721d486ad42d54923870926cda09266b55ca88cad0e81898a9d036d00ae63b29b6f4907b4ce65e9151bd
-
Filesize
67KB
MD5ee2116a82303e24c4e85dc4ff4457bed
SHA1feb24bbc76ec1a442db85b1347613553768fd865
SHA256471f22c0455430735a3ee4642e02d2df3c94706ee6327fe0a3a2a738ee114b61
SHA512787683fb119399c788324626e5183c495c19a88740df8986d55999a4cb1ab28e443ecde798aa0ed39ed1a5ae58b132bd510f9e81c0838e72ab39839bca2d6492
-
Filesize
56KB
MD5f1872eaaa05f533016461f7d2cba4eba
SHA19923bd85ea2b3c0759c19a670f9bf9fbe66486e5
SHA256985bdd73243f4d0f3fa5824fc2c3303bbf1bcd5f0b4a945f2e9d7d4736085360
SHA5125f9bac6cf02ad6222ed42e586d32c22867f25802e37334814ad227079b85bfef36aad1c925dfed9e296f766953a95643a39646ee8c5ecd196626d490a38d6d13
-
Filesize
53KB
MD5043e107ee0471a54cf0f42694079941b
SHA156fd083f33205395141cc048e62ee3f90a55b15b
SHA256d6c0818cfe70f59c7d12daa41f109acad4e85bed1cd914e6d144b5c75fb0804b
SHA5120619b67c02c93cd58acc994f4de7b261ea7d11002cbe0726bfe39885f86e9d84a6e285ef206b70e3f8653f7612aafb4c0ea2d15a66b81914002fd9faef608081
-
Filesize
126KB
MD54e857ecab900f7e75343a55e0ad0fac7
SHA182c1b23b8dac48eb94cba57cd60059be21bcde8a
SHA256fdd4e81341ce1d5bdd3b52b88c1a6fff5b5300da1df5b8fe114301459295decc
SHA5129c3ca722fb07b0f6119d7a440d307da3aa0d0d9f1527356d91d40103151e2beba418151358a34bd5301ea54777cde143ad5ba2f6fffb8ef5b04aa829c57cae51
-
Filesize
145KB
MD55311a1bdc9a275bfeec262bb9137bc83
SHA1b49942f646592d8e3c5a8e16438c6212cf7f5a52
SHA256743d15d61e5d1f494b8226d00304bfbf646faedc686f50cc201441f7d2b166b9
SHA512032b394739a5f7881ccd5a5c6384756a8193b40f644bda3ab9fc71550e03d20b958bbc3d67b72d6e6a9ea8d8f76c1d4dc24e91adec20a13aae821aeb59c060b9
-
Filesize
110KB
MD567986ea05e5af77107bad677901324bf
SHA1d35a87c253ed65179f5e4a0aa943196a844a580f
SHA25668b7f6d04f283539f260f0cd1ea73b147787285bf24a208f53ebace3bee25cc7
SHA512b277e27a3dda1d262e398f43a2d48a657d9b5837a1851c969dbf9f94602a5d9a8c67493147863ef1882570d8ae0799d212e9fdecb92f51fdb0611a2170c1ac3d
-
Filesize
2KB
MD531d80e690a7932e0675db467a3b25911
SHA16334b8df5d931051af3fe6663a3d7fb060dc9b01
SHA25623b26420c18b45310b80eb1fac839849f7f89ce28b5991ed95ff3f103fe44b08
SHA51288c51cb51e639899fd6f7da83d36bf59f373c6399d75b9a1879397886f20e2315a3ac0f6bc618b124780f1ce4f4cd731f0a3bc4f04589d8b5f77724eb3360a18
-
Filesize
82KB
MD5df0b710176af0d6a4d94cb69aa69f706
SHA1dcc90a0122fe8eac4459fee1576443516d8ddd69
SHA256efa6f7351ee6272e73d0681f9c912f29c5016e4abf3a75619b26693aa9063e82
SHA5124899e102f79085a35915610a505ad011d90b708364f6100573d167ad78c026408e442dc6b5319c28e38f572e40ab19e979a46d72ec8e8038d65dde213fee78f9
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f