Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 20:21
Static task
static1
Behavioral task
behavioral1
Sample
e-Set_p--1703__Pw0D.exe
Resource
win7-20240903-en
General
-
Target
e-Set_p--1703__Pw0D.exe
-
Size
1.1MB
-
MD5
d8a270a7b3c65bbb9c7785376bd34a32
-
SHA1
aa101df90a0aeb746b02f4524a6dd79e51fa8bae
-
SHA256
5a05d9d4214105d12cf589ee98235c0f8641909d1f0ed2cdf5319c4fb8968b2c
-
SHA512
4c287059096912f858a6c5f3fb789a47bdea15467320df1616a65f2024319dc8cb0059b468f7c72be96dc75846567f5590ddf2ae450ae4f2a14e2dc9d5e6b4ba
-
SSDEEP
24576:gd/9LQn0dBy/AoV/4SJptaWDqiFaYQsxo+cZHgBxhu03w3:M1LB6/HbaNybQsxo3Hmnu03w3
Malware Config
Extracted
lumma
https://mshyhennyk.cyou/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 1612 Realtor.com -
Loads dropped DLL 1 IoCs
pid Process 2656 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2640 tasklist.exe 2700 tasklist.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\ApparelBeef e-Set_p--1703__Pw0D.exe File opened for modification C:\Windows\PenisBuys e-Set_p--1703__Pw0D.exe File opened for modification C:\Windows\HundredRecommendation e-Set_p--1703__Pw0D.exe File opened for modification C:\Windows\BrushAlternate e-Set_p--1703__Pw0D.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Realtor.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e-Set_p--1703__Pw0D.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1612 Realtor.com 1612 Realtor.com 1612 Realtor.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2700 tasklist.exe Token: SeDebugPrivilege 2640 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1612 Realtor.com 1612 Realtor.com 1612 Realtor.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1612 Realtor.com 1612 Realtor.com 1612 Realtor.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2812 wrote to memory of 2656 2812 e-Set_p--1703__Pw0D.exe 29 PID 2812 wrote to memory of 2656 2812 e-Set_p--1703__Pw0D.exe 29 PID 2812 wrote to memory of 2656 2812 e-Set_p--1703__Pw0D.exe 29 PID 2812 wrote to memory of 2656 2812 e-Set_p--1703__Pw0D.exe 29 PID 2656 wrote to memory of 2700 2656 cmd.exe 31 PID 2656 wrote to memory of 2700 2656 cmd.exe 31 PID 2656 wrote to memory of 2700 2656 cmd.exe 31 PID 2656 wrote to memory of 2700 2656 cmd.exe 31 PID 2656 wrote to memory of 2652 2656 cmd.exe 32 PID 2656 wrote to memory of 2652 2656 cmd.exe 32 PID 2656 wrote to memory of 2652 2656 cmd.exe 32 PID 2656 wrote to memory of 2652 2656 cmd.exe 32 PID 2656 wrote to memory of 2640 2656 cmd.exe 34 PID 2656 wrote to memory of 2640 2656 cmd.exe 34 PID 2656 wrote to memory of 2640 2656 cmd.exe 34 PID 2656 wrote to memory of 2640 2656 cmd.exe 34 PID 2656 wrote to memory of 2600 2656 cmd.exe 35 PID 2656 wrote to memory of 2600 2656 cmd.exe 35 PID 2656 wrote to memory of 2600 2656 cmd.exe 35 PID 2656 wrote to memory of 2600 2656 cmd.exe 35 PID 2656 wrote to memory of 2436 2656 cmd.exe 36 PID 2656 wrote to memory of 2436 2656 cmd.exe 36 PID 2656 wrote to memory of 2436 2656 cmd.exe 36 PID 2656 wrote to memory of 2436 2656 cmd.exe 36 PID 2656 wrote to memory of 2452 2656 cmd.exe 37 PID 2656 wrote to memory of 2452 2656 cmd.exe 37 PID 2656 wrote to memory of 2452 2656 cmd.exe 37 PID 2656 wrote to memory of 2452 2656 cmd.exe 37 PID 2656 wrote to memory of 2912 2656 cmd.exe 38 PID 2656 wrote to memory of 2912 2656 cmd.exe 38 PID 2656 wrote to memory of 2912 2656 cmd.exe 38 PID 2656 wrote to memory of 2912 2656 cmd.exe 38 PID 2656 wrote to memory of 2200 2656 cmd.exe 39 PID 2656 wrote to memory of 2200 2656 cmd.exe 39 PID 2656 wrote to memory of 2200 2656 cmd.exe 39 PID 2656 wrote to memory of 2200 2656 cmd.exe 39 PID 2656 wrote to memory of 2156 2656 cmd.exe 40 PID 2656 wrote to memory of 2156 2656 cmd.exe 40 PID 2656 wrote to memory of 2156 2656 cmd.exe 40 PID 2656 wrote to memory of 2156 2656 cmd.exe 40 PID 2656 wrote to memory of 1612 2656 cmd.exe 41 PID 2656 wrote to memory of 1612 2656 cmd.exe 41 PID 2656 wrote to memory of 1612 2656 cmd.exe 41 PID 2656 wrote to memory of 1612 2656 cmd.exe 41 PID 2656 wrote to memory of 1036 2656 cmd.exe 42 PID 2656 wrote to memory of 1036 2656 cmd.exe 42 PID 2656 wrote to memory of 1036 2656 cmd.exe 42 PID 2656 wrote to memory of 1036 2656 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\e-Set_p--1703__Pw0D.exe"C:\Users\Admin\AppData\Local\Temp\e-Set_p--1703__Pw0D.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Sympathy Sympathy.cmd & Sympathy.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2652
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 647993⤵
- System Location Discovery: System Language Discovery
PID:2436
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Jail3⤵
- System Location Discovery: System Language Discovery
PID:2452
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "pushing" Consoles3⤵
- System Location Discovery: System Language Discovery
PID:2912
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 64799\Realtor.com + Been + Xanax + Britannica + Ash + Continental + Sharon + Apartments + Suitable + I 64799\Realtor.com3⤵
- System Location Discovery: System Language Discovery
PID:2200
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Laptops + ..\Penny + ..\Mountains + ..\Bass + ..\Posting + ..\Springs + ..\Involved d3⤵
- System Location Discovery: System Language Discovery
PID:2156
-
-
C:\Users\Admin\AppData\Local\Temp\64799\Realtor.comRealtor.com d3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1612
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
291B
MD56943f5af0acdb6a5d2986bd1300ed8cc
SHA183e75a98f03cc3333cb5f6507c77bbecfbf72a58
SHA25664f42da4c149bf0af02b2673000c92f820ca87bb6973908f329730199cf2ed40
SHA512820854c527871ae28c964a9355e82b105ca557645092d9284c5018ef758dfd9b72c1225dd8df988d1af5a794eb8d007dfc7cf537e04155ee593c925ca20dd913
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
484KB
MD5cd127c0529efc40f3f126113f224e5a7
SHA13285e92ec1bf5df1ad836a2cf95e17acc4a5d711
SHA25647f8680e2e45424715ffd31638d0e054bf932bef9a3b295b93b214eb7b8694dd
SHA51287890f2cce082ed663df1981d664f7728715956f144e37554c2334bacd9fe3327148203a7df955f347151cdd20787a7747b18cf14ff0f37b096665024c730cfc
-
Filesize
134KB
MD5999ee0915a04426f476032b67f0e274f
SHA1a2711da8172f30940c420c6dc46f21a53d683378
SHA256318cfeb4592c64e6e7dd9fb40eaa03df6e4797651c2b800d1e82ace2b21018a7
SHA512718e70f0852708cd844515c678d7d6f0b52d5eb63cf9423e0b2d25072be7d5ef902c8d1808ed8a97de2ab653a7ae94b8f1e892f0fdb66e3e009bef260a0a95ea
-
Filesize
133KB
MD58279d8b6a82f6e6e001982b429b3de27
SHA16d3e30177861e375c80d0176689b24bb8f5a2116
SHA2563152c942f6c54ec0a8148900663cb689857f4a95644fce2ad1c9177a9aae1cdf
SHA51265244144c33d7bb4cdb111478f59cbe0180a7c1d1569609ada12a5e26ca8cdbe2843abc99b855755f4bcb7748a71457d0c9faf896c1003132ea3306440b3273f
-
Filesize
66KB
MD575e8895f6b978a81f004feeef360f51b
SHA1ace9952aad4934512e52619decb0f46f2d0f61a2
SHA256f0b396eb7076a1113a0f86dbf2554f714b997de18281b846a18e5ae764b80078
SHA512fedca0e42bb02e69e49159ce657f37b1cbf8dfe681f58554271bd68ee7b964714231b5ccaea850b21c5398e0c13395350558a851f716be4cba93c10844898d5d
-
Filesize
55KB
MD536e20b0acdb66d28e41caf1a7a672569
SHA1ba8d7d8ac87cac49f7b893c90d39b0971b3f7b90
SHA256bf2b43588b79b555dc8b423e9b051b0fd54161fb4337d4a866975720b6076177
SHA5121dd7ba4594f4f47e98e75be0945fa03c312504c31645e09eefd2fad8bddc8e99290bec13484616a0e68e995d8797d4e4ddcffffb789ec4b6496c7eb09e41f71f
-
Filesize
100KB
MD5f7a5cd96c7f93835b9d9cfd2539b75f6
SHA1729691ed38fbf492b8dcd3d3a3732e14e3e9cb8e
SHA256461c9b8965a3dfee321ff72f30d8db26c45442f1fa3a4418bba7d987bfec9400
SHA5122094a63dc56c0edc07dfede6d3c5c5b8ed7f2eab572e220d27899f831af55e330d2277d7dc66e125b689eadbe9759992e000803e41c5f2e58445cecad2684e9a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
298B
MD52998af07b266025cb5cf5f8d7e68e19f
SHA1cf74c2b04f27c554ff7887c07df3ccf9b6dda999
SHA256184673941ddf0925b4fea1c753a673b88428dfaeb5c4c38634e5f5dcec52c049
SHA512e3e2669a4d5ad2a86d12a56170dbbe7eddaa8674c1a94dc9da7d0847efdac53b98212c124507c16830aab931c230ba493ef42b8762825574afd6242d8af5fd80
-
Filesize
133KB
MD5098e44eb7a107bf1cfb356f8e812e765
SHA158d6aae098c42ac409a2d643618c63bab2397ac5
SHA256519481cd6095b3e48008954733dcdd4715970f942d80c40709d92ab84ef44e7e
SHA512acb798e79234118270263aa69cc4fe36a235f838d05cbf8928d96f35cb343a667313bf45d8db9e5c5a1af4506ed6e1a5f3758631ba5ff72cd7016c758cc1067d
-
Filesize
36KB
MD54ace6155114462e6ee94e9c8d494e960
SHA13f6d62c6bdf1358fcf7e84f835379b290a79770a
SHA256a253713c56ac0d74a2fde4313fc3b82f0714601df9c6c0e2b973a9a0d4efdffe
SHA512f19f3ea263a108bf1d201c966b2162d27bf6c9d802d0ed5f0cfaa26b58dbe168fdea626c5254c4a6960f04226d61cef72ffcbcfb44fda8d90e77d2d134f9abbe
-
Filesize
43KB
MD5d7d08bb10587505da5e4150bb2f65487
SHA1dc67c4951475bba6edea6f117d68fa00b2805810
SHA2562b30f83bcfc7803a13388b3bf2fa9aa1a660e8f3c30813fc8c1e7f433d72ecb9
SHA5128fc97600a15124744ddf1e1e0b474242d7b2e09c4d614b15fc869d4bc28042f80a2a4fa7314e2d8c11779000fef30bd9443ae13298b482147d3e77a43e61ae94
-
Filesize
476KB
MD55788629ffe7195aa3e73468e836e045a
SHA1a6d976fce1f629afcb0b6a12159119e426558669
SHA2560aa1bde72b3983ff384b416009eb969b5d072c9df39496990c3a0a395a256a40
SHA5122ec46d172d42066626c5c4593d45d5dc5aa6da0a4ac87be29b26da5211798cb7833cc6ec240a5a0a9ad2c134626e1a43db97b8c9ab6c8a83696577a50b681e59
-
Filesize
74KB
MD540cb5dbafa896acc174ee7eaddfcda75
SHA1d8294ed777ad815bccf03f84cf24b808ca83aa7a
SHA256cb990949e3345a3b5f0243a1fa9de075f6af7457bb355c56b5a1c910aa4e44cd
SHA51234e94cccaac68b51c02bb73b99b7ecdf28c829f3919017dc0a51830995caecaf775b2bf5e77a0fd63211f71dca341125591b5c6984be611f8f79137271a98cfa
-
Filesize
95KB
MD5ddbd571a261ddbb42bbacfdf2b9c446e
SHA1738c41a0ab8019c903ce2f8e88406ca4b483f199
SHA256a6693667be31bdd67b3739c072bc29a8dbb853e6ca4a50bbb12ee55c6a747684
SHA512ae13759c9e8396e07103e72e9adf2b6a2db7755f08430f9611de321cad598f7c1a51993166012232902bc992614a5c48b5da662f21ebb11388b6195f5169164f
-
Filesize
65KB
MD5fe1e5f963761aef5a775c6b935a060f8
SHA1763f6d4a18cdc019915967c8cf673a77a06369a3
SHA256e58acabef041bba601c942d1f239f2041a0bc69ec14db1da89cc39b314d19c2c
SHA5121bf67439ab8a793fa51f147344bcece07af2843aad7a06469af2bd858276001abccac91df518b9f9ef0abd48806adc12ea5452bbae49f44d49a08d260e146dd9
-
Filesize
78KB
MD5281a63471a8e9895783392c13745dbb2
SHA14847fd4084898409fb28539ddc5fdf3339c00a71
SHA256a1841aba3629f35f8688e8febe930e8ab9caa49c7d36ec6902efd182122c0546
SHA512b97b3053e3e8ef00ae0100d196802bd15495209295bcf01dd08e53c8038b93c176c1c93331fc0bfacf951762d4b5836bd33b94660f793e92c9b7b33af96696d5
-
Filesize
139KB
MD5e2ebb0a4e66ded5e51b0c584e976fcc7
SHA15c5be32611107fa86e958ba184c47911ed8f168b
SHA25645bce89b656334fab7d557d70374c7f3795c5bef44e293a897f1df145f214c97
SHA51254297f3822eac543bdf9c8bc2cf3358dfcdecd4efeac3d3a151723783f730812356cb0efed0ea0292fc64c6d9b8d0831046d57ad54657100ec4ea18be20662b0
-
Filesize
63KB
MD598bec84cf359cae51a80919c0daa368e
SHA128a1bc71563bbe61ff9d410541de441934162ec5
SHA25684c357c494705767fc89ff46da5460704eccc99526a399e0e44f4ff2088e944b
SHA512fd2b7354177a244e867cb87fb08c806f9d9fb98a9c9660e87ed3332979f4364c43273d0b9ae990389815e3d01c481937b47a61bf93cfa0241e92376d3f537572
-
Filesize
144KB
MD5b1d8499f0ef1fb9074bdced4769eca0d
SHA16dcc4ffb0a4a92a70a6749b876a9a91b52e74907
SHA256913716b1e32148f393252d994465834c5f77d932aa15df7c7ae47f416c9e21cc
SHA512af43ce48cb48b89c17a7b08d9f444365b2da9b353493715dfd8cbbda51671f3cf0ee6ee58b9025e5015f0bb8c64d88939a36e3a78265b725e21e0ef7c6516c0d
-
Filesize
25KB
MD5b182f5fa60dda65c71b21db1422eff33
SHA19f1e2aba3e3a46b26a475f4aac0c154273f99e6c
SHA256d0399d42dec3e80f6c6af5bec258579b2037c5f34e16a4f2976575cfda721e0e
SHA512f4a3dd25c10326ac8bfb66f0ffaa848182920d8c2dd8e93478f42518031156e156f78d041dc548b79bd7ff8c4fe7256348e9f0e9085d1b01c412a8e4dfe81666
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
50KB
MD54770db6bdb95eb14b1ae5d8c83f62382
SHA1dacc52dba9e06eb9f4d4a688e25c6fadf1bd1200
SHA256059f933a6d807e54a7a2394598f34e777c45f631c679422046ab0426ea803606
SHA512f5952c8ed83a65111577a83f0452690f6dea18febecf29f64aef33dc030075279fdfcb0a161aefa0556862a55b6df9dd75b00e4a4908214c0a93eabc34a7d6af