Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 13:33
Static task
static1
Behavioral task
behavioral1
Sample
installer_1.05_38.1.exe
Resource
win7-20240903-en
General
-
Target
installer_1.05_38.1.exe
-
Size
1.1MB
-
MD5
c992b0fbc90ee6c7f2f740d7701a47c0
-
SHA1
66103321e59d4d04f9685bbacf6f0a8ce1e1b710
-
SHA256
40d9b8d1d04e2cf3d876a021cd48cf15c9dbfc3c07c46f6d2e1d72f0f242cb5c
-
SHA512
d18c24081e08eeb65a63d93e179d7bf4a46de045c90cceb3b5d72311ef9580620ecfc05b4121a0ad6a19def0ef5f9563e23b826dbb5e8f67b9fb14ff3fcd23c1
-
SSDEEP
24576:c1uapJYfg8E+NpFFit/0oQsJkmvZsB8jRlHnSsJf+OU5Dw:HaX2rFFit/qsGmvmBaRAEfTUhw
Malware Config
Extracted
lumma
https://impolitewearr.biz/api
https://toppyneedus.biz/api
https://lightdeerysua.biz/api
https://suggestyuoz.biz/api
https://hoursuhouy.biz/api
https://mixedrecipew.biz/api
https://affordtempyo.biz/api
https://pleasedcfrown.biz/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation installer_1.05_38.1.exe -
Executes dropped EXE 1 IoCs
pid Process 4316 Hotels.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1128 tasklist.exe 376 tasklist.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\SeniorFundamentals installer_1.05_38.1.exe File opened for modification C:\Windows\PpExperiencing installer_1.05_38.1.exe File opened for modification C:\Windows\LearningL installer_1.05_38.1.exe File opened for modification C:\Windows\GaysPrinters installer_1.05_38.1.exe File opened for modification C:\Windows\NightMatter installer_1.05_38.1.exe File opened for modification C:\Windows\GlossaryAcdbentity installer_1.05_38.1.exe File opened for modification C:\Windows\SupplierCompared installer_1.05_38.1.exe File opened for modification C:\Windows\PharmaceuticalWeed installer_1.05_38.1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installer_1.05_38.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hotels.com -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4316 Hotels.com 4316 Hotels.com 4316 Hotels.com 4316 Hotels.com 4316 Hotels.com 4316 Hotels.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1128 tasklist.exe Token: SeDebugPrivilege 376 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4316 Hotels.com 4316 Hotels.com 4316 Hotels.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4316 Hotels.com 4316 Hotels.com 4316 Hotels.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1256 wrote to memory of 3544 1256 installer_1.05_38.1.exe 83 PID 1256 wrote to memory of 3544 1256 installer_1.05_38.1.exe 83 PID 1256 wrote to memory of 3544 1256 installer_1.05_38.1.exe 83 PID 3544 wrote to memory of 1128 3544 cmd.exe 85 PID 3544 wrote to memory of 1128 3544 cmd.exe 85 PID 3544 wrote to memory of 1128 3544 cmd.exe 85 PID 3544 wrote to memory of 4736 3544 cmd.exe 86 PID 3544 wrote to memory of 4736 3544 cmd.exe 86 PID 3544 wrote to memory of 4736 3544 cmd.exe 86 PID 3544 wrote to memory of 376 3544 cmd.exe 90 PID 3544 wrote to memory of 376 3544 cmd.exe 90 PID 3544 wrote to memory of 376 3544 cmd.exe 90 PID 3544 wrote to memory of 396 3544 cmd.exe 91 PID 3544 wrote to memory of 396 3544 cmd.exe 91 PID 3544 wrote to memory of 396 3544 cmd.exe 91 PID 3544 wrote to memory of 1164 3544 cmd.exe 92 PID 3544 wrote to memory of 1164 3544 cmd.exe 92 PID 3544 wrote to memory of 1164 3544 cmd.exe 92 PID 3544 wrote to memory of 4340 3544 cmd.exe 93 PID 3544 wrote to memory of 4340 3544 cmd.exe 93 PID 3544 wrote to memory of 4340 3544 cmd.exe 93 PID 3544 wrote to memory of 2204 3544 cmd.exe 94 PID 3544 wrote to memory of 2204 3544 cmd.exe 94 PID 3544 wrote to memory of 2204 3544 cmd.exe 94 PID 3544 wrote to memory of 792 3544 cmd.exe 95 PID 3544 wrote to memory of 792 3544 cmd.exe 95 PID 3544 wrote to memory of 792 3544 cmd.exe 95 PID 3544 wrote to memory of 1624 3544 cmd.exe 96 PID 3544 wrote to memory of 1624 3544 cmd.exe 96 PID 3544 wrote to memory of 1624 3544 cmd.exe 96 PID 3544 wrote to memory of 4316 3544 cmd.exe 97 PID 3544 wrote to memory of 4316 3544 cmd.exe 97 PID 3544 wrote to memory of 4316 3544 cmd.exe 97 PID 3544 wrote to memory of 4808 3544 cmd.exe 98 PID 3544 wrote to memory of 4808 3544 cmd.exe 98 PID 3544 wrote to memory of 4808 3544 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\installer_1.05_38.1.exe"C:\Users\Admin\AppData\Local\Temp\installer_1.05_38.1.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Rides Rides.cmd & Rides.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:4736
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:396
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 592063⤵
- System Location Discovery: System Language Discovery
PID:1164
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Providing3⤵
- System Location Discovery: System Language Discovery
PID:4340
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Cold" Present3⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 59206\Hotels.com + Commands + Robots + Thoroughly + Please + Explorer + Attacked + Economy + Tabs + Dr + Managing + Iv 59206\Hotels.com3⤵
- System Location Discovery: System Language Discovery
PID:792
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Centers + ..\Root + ..\Nevertheless + ..\Ky + ..\Cube + ..\Paypal + ..\Liberty s3⤵
- System Location Discovery: System Language Discovery
PID:1624
-
-
C:\Users\Admin\AppData\Local\Temp\59206\Hotels.comHotels.com s3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4316
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:4808
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD575218bc0742300eabde85fb673913efd
SHA14467d84a5156df65c3dcbfde6865ed409951f83a
SHA25627bd304c7fcfc89c67d1124192e347224b34743d50abe00807fcc246bf18168c
SHA5122ef0b14c8f346147ebe8118fb0a7e91e54f403ab0fe37518d5c75bb4390773843c87febc703b7eeee0db0aa8b23b7db84d8d32ca4c559fb7d8455d0e46d5c06c
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
503KB
MD52972649f80457386c9106eb5d6f113d8
SHA154e29f17b2af2429bd2bd88463c0a6af9e2eda55
SHA2560b370dc761f7960e5d1db6e67373aa698cf136fd72855473574dce0e10eb4266
SHA512febf8f0a1889f772d1c3d08bc26da03900815a55dea113fafee68ffbf0eb82cfdc6b51f4f49c3717b3daa07072f0c263216a0852e7ac15eb669fc5d371abdddd
-
Filesize
89KB
MD57510213b56be783259ff1e1083cae4f8
SHA113a975164fc9bb9d14c19f49f8ef15c2e5c5a43a
SHA256f8992fda339ba93327935aa7513b4552a073c07e05829f651133fad127db564f
SHA512abdd412fa73d3221a7d53bc9c4f2e7d7adc229c2e8c721994109cc34d53c90905d1cff53f9d61cc1cd36bad98b0701b4e86f670821dd7e3b04c7c999d160db61
-
Filesize
78KB
MD52e3a449a52bffd03317d719078ac64d5
SHA1b37c4b713342745b930d10bf82b3b28af6f07d21
SHA256e61ea7bac2a55214150fafc2532331fe8fc967720d4ecc16cff6735b2fde93b5
SHA51293aaadc7b47b067fa6aafc79ffee4aaf0c165641b12ae65b705405a5dfc843c1fd6ae7f273c79832185fcefa8bd00c5be72a6e9c1ff0b055979ad2a59d75479f
-
Filesize
76KB
MD57aeae6726b7949115dcfaa59f703ad51
SHA18c998326c3ee6c65c097e767645811d9befd071a
SHA256f56406905d48fa61704f8213d4cc04fc3d6c9387cba36978b0bbdd563a8635e3
SHA51250c994df002aa84071147e0b49c37963ff3b27ac2db5f15940d14aa8785cd2e982df01fe2ec38f1ff1f33ff8e64205306fd4695322f6004eb578895f82c1459a
-
Filesize
97KB
MD58bcfbea33d21f08ff13824dba9f52c2c
SHA1809052a01d7faa038cd729d9002da68216e49d6d
SHA2561c93764f55e2e7648f2efe7e012e147c5b324b87c52f4b3a0ec271384f4bd8a5
SHA512905a9862f7dde9a155ee8e4991c8cda268513e6afe94ab0e0fbd7e39f028c92e4cd5b609d8560fbbd38fde87225400627f6c0544b54c4b8451ea2d469d92d00a
-
Filesize
146KB
MD5bb0950774fdb9daf71153f4a09e945e4
SHA17fbd561dfba2d8e771109f3b594e4e675e1e3822
SHA2564d0c89cc3c81f947323a8555e71b70622b375a91b9b6c987f0c5958ba37d9820
SHA5126c0f0821237eede8759aec96f05f5cabffeee907719f15b93da8abd5e2ef0e486e47b5bd3e70734f05fdeb8d11082c57d02a29dec1a9a61d839cebf45349e689
-
Filesize
84KB
MD5db5849c354318b60751b738298b00c1b
SHA1793e683a5808316ee9997cf2f6789f9809feb43f
SHA25629014930c4f7c56b970c23cedf1a5903713cd27bc5154235ccfc15a022b79679
SHA51254bc33d913d466b7bca2d9fdccf41897535388b6a409106ec86c707c7283bcc70ed84aacff4e56a57f027dbbe6cb174ed28b8158d5f9f9a118983c0eaa8cf46a
-
Filesize
63KB
MD5e33b433c3e605b79b930a380b85d8417
SHA12ed76f1036519f11ddc847bb77cd532cfd04e8b3
SHA256197fd768e6da0842b593e0d0e1cd35bf96e8ccc28dd6ccfcf8ba86d9fb8c9660
SHA512e79e6580420d4546cdf151b1c2064443793f8c6036e91e4bfa0b0b94a98293484e9660ddd202c480ab1524dc2a756ee118072c47e4c0b19bc74998bfcbf8df41
-
Filesize
58KB
MD5d8d1401fd6b230d5769d18ede44ec844
SHA118e264400bebf37eab5bec012b7c6c47cd7f017b
SHA25639344109d4c6266a3b66ec9113110965b6df619e1df18e87e5f80428d808a520
SHA512a5f10eaf54fb621e847daca38573aeddef5b9fa7cac6c8e3d12f9f0f0d57c2fb51c9ebb91fa382ffbd881ee633886247dd1b8207670327c4782880f60cb52fc9
-
Filesize
61KB
MD531fb3aba86402a63a6682bcf01beae84
SHA1be49a34ca76535090d629e88dee04c71f7313f0a
SHA256ebdad824da7318676549f13d2c88b736a2d88a6af6f4f779a0f4654cd5811c6c
SHA512cf893f6bc4e2c34ae20436816bf075832790d4e52aa4c2be3516b38582592dd6af9875a7111638d9fe64058a3058f474e17415881d030da468d883d635cd0743
-
Filesize
46KB
MD5537d0a216f16638a30d48c4cc975be04
SHA1c34e6600a5ed4217432aa744b7fa02042a502709
SHA256b6534e3e79d85ed98b5e609ee88d6d9b4210223fe0d58ccf76ee3ae7ea5adfb0
SHA512d09d9e3e8665728d0637e572780f6e9d6ff8c48dda8794d81edb57b65d73ed01d9fe85c8211f12cfb014a168252e96bc024572dc3b58c5b7663c0e69d033fa08
-
Filesize
90KB
MD53b41d142f4735cbd998c6e74a62ddae4
SHA169d69dccb4a3d63d2acc277ee96002f532500f7a
SHA25632bab9fe1914b6fd351a9f37fc16a034e985052228c4a548a5a3646b69f6a624
SHA512784383c137f047a8f155c31a7a5da2a1ffe799018919613b74b819fc575cc978854382b207727398f913fcb105e0b6eccc5b00253c89948423e0b8e7bd5c1902
-
Filesize
94KB
MD592a45b369fb2138515adbe94f4636466
SHA1214acfb8a950874cd8c68c7c5b6a682d5b9cd640
SHA25660638d2486acfac9fb3203f0588dec36f663c6dc86dfc007309bc0972cc35758
SHA51233da8d93fbc536dd0b8e0594d0eae1ae908fd4e75925b8f214e47378ccea5a75994adcf402195844f9c57ac68a38758bafcb8aa931232f1031f00581a026baba
-
Filesize
72KB
MD5cd7cb6482b7c17ce10747eec687262db
SHA155cee2595728335888fd603e9aab50daa8cbdc6f
SHA2560e02ef8cf5c129a8af7d0418b5414fe685767da0f2906011889e7d8266ec0d92
SHA512e17e9ef9a9765b4b28d89d08ed1467e0e5ffba2164155e5e51d2210b47dab1c08ce5481e63da79f61c4a01f84b9cf3971b95d3de68362488b481d8d0da682548
-
Filesize
59KB
MD542f48b0c6e85e90abd67015957585c07
SHA1a2c471c91183062b9ee533c4475488dd4e1f78e3
SHA25600d9c8ea97818d4ebf685fdacc8016f993808e2780e346bb52f684ff3ed6c09b
SHA512c2343d729af7e59b1a3e708799b253600274151d326b37593885a4945c20b75617d4e467a1b2e9758d9e2c331a827fbc27d81c84c4c6e70e57a601e705c72c5a
-
Filesize
2KB
MD52eea20a450fd73a94eb4f23856e71cf3
SHA1b519611b66c3af177419720626100b6b5cf45b35
SHA256958b707da02dab3a279d0f57daaa3334e7b752b8de599890ed9d9a004ffda4ad
SHA5124f21d3c3b58918ba16a17529f005a1878e0ee020a625ac5c010f543339a9c82a8eb8502d3526a241e6fbff9e8bfdc05473aa59bb0a895943d4482f43af00aade
-
Filesize
476KB
MD55a438258a7d6b38976dc02830a8dbe0b
SHA15e6fbba862431afa8a30b93bcd1364a9dec98f2e
SHA256cb5cba0cadf54bd0ef9773a21c23fbef1a643a55374e64940d73ce7b065efeef
SHA5129870fc4fb1262177067fe9407e50f61b9543d5878e03e9ba15778dd2a8f692726ff8eabea908b2377a490794d04308ffeb3c2434fd464b4d597bcc8e9de65854
-
Filesize
14KB
MD5b82085e0c40c49d95e150d6a1db730a5
SHA100947679812f49eb020546fd657217443dbe3b35
SHA256ef2891a02cbad2e95841255b273e46fe7c6ec0b3bd3e9da3fd2d8b7e67dd2ec8
SHA5126623e83ec2f0d60c26f8a05a2614bebf7fa6fc16b360d7b0ab42342b75c9d05dc652e570844094195c5dc3d5f7e90dbb54b1fe7c990ffaad89664e4c4fa826e6
-
Filesize
57KB
MD5c5c315699739f9014b65b60a59a324f4
SHA15bc05b05b1577c88887173be85835893d4573c27
SHA256428aaa07bb5b7f1652dbfeff55cba5db3448f0d93bd8811b64f66ef71b9b7796
SHA512966afd128113d257227d6e6f24d428700ea6dcdc79f94f744122ae1bea6ce063fcb4c18241d93d677189b5b14e27eff7332f3cc9026ec4141eaecbd42325dc25
-
Filesize
55KB
MD50c3c580a39c4e51fbe4e80d40e40edbe
SHA1037ea68e8afef9c667aedd8bf8c6ce9f286a171b
SHA25658bc2cee7d488727b66821ad80933b148bb75f17bddf7c53ccd30907cf7843c2
SHA512c3223ddb5a8842348f509a55c69c4b0e9e48c8e41109a55f4918ea540aa45426fc8afd8e6f1e52fb19dc4c402780bb90ebfa92977afc2d03d57a9bd1aebd22f2
-
Filesize
131KB
MD50bf13d9ec436d61ccb5667ac02628f0f
SHA14df7ce63a8e8c1fc948ebbce26733826adcc7ac4
SHA256c4d22381ccc0e636cd9becfa259da49104c845107110720fdd2efe977fb18bac
SHA512d4b461c14ba2c81d2b1d7e88273aa9b6820ec6c3df21d03c6617281e2cbe3dc65644c3396be514bebdae03ac22cbfe53b0b3ec939ca41bb1830c049a9ce252d1
-
Filesize
69KB
MD5ae7dcb546c38fbbb1a6e201100a8ab73
SHA16e5586bebcef82e8f3da7031d456ec3e75a58f7d
SHA2567a69e3d729fc2b4eecd7618c06cb4a78ef190df1d70780b7692be604640320a5
SHA5127ea068b66228735a2187ac8a885208ca9164e312b125ca7bec55eed5a5a0c948c37320b3fff84a8b8d943d05387bc3ce7ae853fb04406e07ca3dd1d27295bc3f