Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 04:09
Static task
static1
Behavioral task
behavioral1
Sample
a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b.exe
Resource
win7-20240729-en
General
-
Target
a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b.exe
-
Size
1.1MB
-
MD5
91ff2b0559b9f82d7fbc63711bdacbd4
-
SHA1
cbcfc07e0f4c4f18bb98503bb805817085787685
-
SHA256
a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b
-
SHA512
85b23b7ae91d1dfaeddac4ff635e00728b16ab64f539c25d1a40d517cdeb828963d1ded18ad5d6aab827ab1dd516bd4254019998453081017e5cbe987910a6d2
-
SSDEEP
24576:2/sOQxs5c0WsKEF3KVOay/dDWg1uL2c+8+GzScniBbRe3fL3w3:ZT0W2qy/RWgjcP+yiBbkD3w3
Malware Config
Extracted
lumma
https://amazingmassivei.shop/api
https://toppyneedus.biz/api
https://suggestyuoz.biz/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 2552 Postcards.com -
Loads dropped DLL 1 IoCs
pid Process 2760 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 640 tasklist.exe 692 tasklist.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\GeneratorFault a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b.exe File opened for modification C:\Windows\OurBestiality a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b.exe File opened for modification C:\Windows\ExcludingUltra a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b.exe File opened for modification C:\Windows\SmileGzip a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Postcards.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2552 Postcards.com 2552 Postcards.com 2552 Postcards.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 640 tasklist.exe Token: SeDebugPrivilege 692 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2552 Postcards.com 2552 Postcards.com 2552 Postcards.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2552 Postcards.com 2552 Postcards.com 2552 Postcards.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2760 2096 a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b.exe 31 PID 2096 wrote to memory of 2760 2096 a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b.exe 31 PID 2096 wrote to memory of 2760 2096 a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b.exe 31 PID 2096 wrote to memory of 2760 2096 a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b.exe 31 PID 2760 wrote to memory of 640 2760 cmd.exe 33 PID 2760 wrote to memory of 640 2760 cmd.exe 33 PID 2760 wrote to memory of 640 2760 cmd.exe 33 PID 2760 wrote to memory of 640 2760 cmd.exe 33 PID 2760 wrote to memory of 984 2760 cmd.exe 34 PID 2760 wrote to memory of 984 2760 cmd.exe 34 PID 2760 wrote to memory of 984 2760 cmd.exe 34 PID 2760 wrote to memory of 984 2760 cmd.exe 34 PID 2760 wrote to memory of 692 2760 cmd.exe 36 PID 2760 wrote to memory of 692 2760 cmd.exe 36 PID 2760 wrote to memory of 692 2760 cmd.exe 36 PID 2760 wrote to memory of 692 2760 cmd.exe 36 PID 2760 wrote to memory of 2496 2760 cmd.exe 37 PID 2760 wrote to memory of 2496 2760 cmd.exe 37 PID 2760 wrote to memory of 2496 2760 cmd.exe 37 PID 2760 wrote to memory of 2496 2760 cmd.exe 37 PID 2760 wrote to memory of 1368 2760 cmd.exe 38 PID 2760 wrote to memory of 1368 2760 cmd.exe 38 PID 2760 wrote to memory of 1368 2760 cmd.exe 38 PID 2760 wrote to memory of 1368 2760 cmd.exe 38 PID 2760 wrote to memory of 2508 2760 cmd.exe 39 PID 2760 wrote to memory of 2508 2760 cmd.exe 39 PID 2760 wrote to memory of 2508 2760 cmd.exe 39 PID 2760 wrote to memory of 2508 2760 cmd.exe 39 PID 2760 wrote to memory of 2680 2760 cmd.exe 40 PID 2760 wrote to memory of 2680 2760 cmd.exe 40 PID 2760 wrote to memory of 2680 2760 cmd.exe 40 PID 2760 wrote to memory of 2680 2760 cmd.exe 40 PID 2760 wrote to memory of 2664 2760 cmd.exe 41 PID 2760 wrote to memory of 2664 2760 cmd.exe 41 PID 2760 wrote to memory of 2664 2760 cmd.exe 41 PID 2760 wrote to memory of 2664 2760 cmd.exe 41 PID 2760 wrote to memory of 2612 2760 cmd.exe 42 PID 2760 wrote to memory of 2612 2760 cmd.exe 42 PID 2760 wrote to memory of 2612 2760 cmd.exe 42 PID 2760 wrote to memory of 2612 2760 cmd.exe 42 PID 2760 wrote to memory of 2552 2760 cmd.exe 43 PID 2760 wrote to memory of 2552 2760 cmd.exe 43 PID 2760 wrote to memory of 2552 2760 cmd.exe 43 PID 2760 wrote to memory of 2552 2760 cmd.exe 43 PID 2760 wrote to memory of 636 2760 cmd.exe 44 PID 2760 wrote to memory of 636 2760 cmd.exe 44 PID 2760 wrote to memory of 636 2760 cmd.exe 44 PID 2760 wrote to memory of 636 2760 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b.exe"C:\Users\Admin\AppData\Local\Temp\a9d991a32ae5b5453fac9865af09f384eb0846c330d60c454770bb5d8728db0b.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Breakdown Breakdown.cmd & Breakdown.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:984
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2496
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1910213⤵
- System Location Discovery: System Language Discovery
PID:1368
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Served3⤵
- System Location Discovery: System Language Discovery
PID:2508
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "FA" Afternoon3⤵
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 191021\Postcards.com + Amino + Believes + Ipaq + Ministry + Pin + Admit + Tourism + Quality + Maine + Enforcement 191021\Postcards.com3⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Body + ..\Miniature + ..\Dense + ..\Seconds + ..\Organization + ..\Engaged I3⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\191021\Postcards.comPostcards.com I3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2552
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
478KB
MD5fee6cbf0a1b3a64e5e2057a74f42f55c
SHA1e6bc89ea8fe9419d12ef515ab2e1631407855fbe
SHA2562f5b13e040d59dc1b43415bc705497cd6b53d2aa2f46c803a30df19c776e681c
SHA5121f58cb9c50ba4cf0198c28ce39ded3f2488905be6dfbf84788d23d5e4578275d8838c2968ec88487088e9d542725b871ea6e97a4141b9613cb5ac97fa32d357c
-
Filesize
2KB
MD5eed0a40c2b389d3d9bc70edf1fb4606b
SHA119cbe448b5f7f2e098f9d248d04fba905e9e9590
SHA256b24abbc882d54127e83bbf9c024947c096003e892324968d1861338e38d54680
SHA5121462ac5725687add2286e1cc3049a558e120973c10f7a227e817d7f61b607ccd028f01dbaab4115fcc49204ad34053d8b053d50e6a72642c16cee68058fe0511
-
Filesize
94KB
MD50cb69d2e5e4992f05e1d7f1aba29d803
SHA17dd4c2e65a6637650063e3e62beb16a175fd5aca
SHA2568bc45ecdb005089d1808ca404d2c2e32e28f2f019885a1c388761a95aa1da033
SHA51219a8231956ee6c15270163c01a64947bf1dff0e9682e9bb9b2890af02d304bc5300075fcc2f6c5447d292463737f58bea79817ac4c23f43ffc8b9dfa4d5dcaaa
-
Filesize
2KB
MD5af5c76409fe6bc568a6cd68375e0a872
SHA1430d8f6c4496db7e03dfca197a71a54cb87c6840
SHA256a807c2ad26f7cd17adc5f57b16ef5d93adc899efd10b8e73d1c1832ff2bc1062
SHA512720ad16d52962e1d4b6786dc5b314519d61532cc4c314ef8d5eb9f7c031a69c3e0e208441d204de509612e83b10684f1d7859b215cb7412f0a01bdb668e1d5c1
-
Filesize
54KB
MD5087cf1d9531a95866b693fc1836f608e
SHA109617e9a4caf4605efd4960ac4b069aae225970d
SHA256e2262011c8105bd1f6ce6603a7f381b4da4cbb06931579fc7bd36e3c847e3103
SHA512bb5c306696ef4184f9a8d6a686d1343cc4fd125a46e41a3e4900286680e8e7724f9f0cf576a75b9413c5f5c0bef7def41dc460c6b915ddcb05f1dfd01cc13483
-
Filesize
79KB
MD5c050a5a7e592bd32880a7b497b8a351c
SHA1da96eb30c9a2e30091a75dc47512dc42e374aea0
SHA25685fc0912b3b86aeea2a464912a2b9ddfe226db67c681fc26f2f782f39c5bb4ed
SHA5123186f8ff14a20ef95396474edd2792851a52765846b742d8827c5b5aad423d27b9ccf2ea2177701e5ccbdc160e6f5cd8378c1e78463b68255007f241b8aa659c
-
Filesize
84KB
MD51885330e14378fb0e6ef2de1594d6422
SHA18dc191549787e66d0fd7000466bc5a195dbc43fd
SHA256f8d3ae589420cf064087d1fb3f7e8ef8aa1f15c7ada632cfcb32b8848948b61d
SHA512528cbb777a7026359aea6c1e993383223c07ff451850f6ffa33f4ed2187c24f8a61df441e8dce92bd24644b58db5c389178081b3e5a8a146c5f42464e537685b
-
Filesize
15KB
MD5e3f04b031a568f8e657c57465b61953a
SHA178cfac3d06df7c71ca18ac3deca41276687d6e93
SHA256217350d27dccb056e22446f71e9d0d1abe8e4634c9ce75a36e34a707db28669f
SHA5120828da89243f70d526998bde994ee575dd658cefecd0bb573e6152e193e555fc0af79e91e6016cf5633f56fa78fa30ffa9dcb52dd3ed3319c42c3cc904dd69df
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
75KB
MD52c4156943b37565b5224e05880df9509
SHA1a1577c7556f4f7efc235d95621d34b6efe30d400
SHA256ebf6b83db2f05ec62815f34d3c5cd61e3912cbe7ef1ce398ca999bef22dee078
SHA512e1148fa594c8074de9f5de4b1e14da21fba967a876620ce5b67a0990e83620661577aa61c95ba1e67437b26b96ea4c791aea076dab693c00d04747cf3c1d11c6
-
Filesize
125KB
MD56424014ebb35df1822fd449bd3fadbb5
SHA1ebbb6d019ee0d4540927c00f1c193ad144f97aed
SHA256a0bad8e3192f01342db206775f77575e816bf728dfca5d8d6afee5195bb9dfe1
SHA51262ef40b664812e8b0698496dc73be544c7c4411448a485a6d4f25f34ed4d151f44c6f0d412017a716813b51561d389f3235938937eb236f60a72c6663a08bfc7
-
Filesize
46KB
MD55a0ec18a5fa557f78b03298e3975dcb5
SHA1efe029b92f5378cd85e99b1b4f5f88f6b93717f4
SHA2561e77e1918cba3ed8fca4f732bf3d5f191d1dfaaef5159cdc6db4da03f8ee0bda
SHA512a8394b3087a6a45d9a422aff4a806baa8947fbbca4a432b3e9764e71b0fdecd1f225c27fbe46ef91dfb24b3a723b0b81eefd03411046cc5bee4800d364805941
-
Filesize
104KB
MD5630378adaf276631f0feab895261e785
SHA15175a4e70301ea216caf1a6a945d30fc67a30975
SHA256763d87893e0741e5edc87e26c2320aedebe55f91ee4ad6231af14b9f9c1d6be4
SHA512f7df817b5e4c7b8048c30d090e813491ed7ef83ce2f033e3e5e541dd4c6714d2e531bcaccaf67fc47ee24c96882e4cc43d2a48731712578b911da199bbe1810c
-
Filesize
73KB
MD5a026803a954f44637883c94a412a7f04
SHA16b167a15ce76266e5e0f7f2f78060754be0409c6
SHA256ee207b6fe1d34cf252b73a2cba30ffcc95155d023960e9517ea7866bcd2468a2
SHA512079839e86f72087c1b7be21d303ab28357e6629957fc763bf32e094c1c29ecb6e0bc1ac1eb533f8592d598bc9d1e1fb72406992b44bb406364d05791c8ebebae
-
Filesize
93KB
MD5b3f30aba2dc381c509726183cfaa27f4
SHA1e3c7c35bd0c0e4a423c77207a5da0d0bc16e5295
SHA25654c2ac95bf38971973677ab314c8a44a9fcd6e0a723337fa4706f1cdaaf660cf
SHA5123539c85b69eaacda9ed3d849b65f191da8228f84abbf6d2b2aac841fbbe8586e52a95cd9ccdbef25a24fa9f38c9edeea7751d949ca7f1a48a3a93f22c85e65b9
-
Filesize
130KB
MD528a252a5af6e655b8a6335c756f5893e
SHA1fc275de03a5675bacb9a8c2ac975c0d94368a43d
SHA25646da435c9e6a256bb4cc13fcf714e722c1e0952da23f2cad6dcabd1ff17b9123
SHA512047804184d73b3b30fa4795f16a6f6c1f65935bec27ebc7665b35936135ddfdea8dce2013625b8120c7f0979bcb787967ed11429bbbb06065dc1137d7b1aff08
-
Filesize
98KB
MD5b39c679e7e2300d8d54fb0debe014f19
SHA161b15e74fe8349e1d8d21aef95adb1b3a90a379f
SHA256bd7e7bde394c046bcf08b4eb837b74ce17cd06e27076a5123cb0759f1789e7dc
SHA512d69d0ce83c21fa6fed12b8a09f9e039689c2cc43e0acc92a1d1d8359a5b01e0a33b10e20310e2acf3368c0dcf5c49dc48e3ddb9b12d219da7e3495c866e6dc9c
-
Filesize
103KB
MD56753ebc585aa4f05e5bb0240ef05c039
SHA13fafa627ba28e90ca5038c7ccbe401cf2a2f91a8
SHA25650c75339d72a0ba6d802207b8fbe9dbfae20bf11c907d688fb91cd0e14f97f9c
SHA51252795fbc30a24e1397eef493e9d067ab66a06f33766250147111174cf46c740a2deaf283abe22fdb129d3cbe392cd679e866c6f31752cd0830a08475fc87eff0
-
Filesize
104KB
MD50281cb91b50f2de3550ccc89235f38fb
SHA12292e436a6950fad24c5f5f608cbd7cc55cf29e1
SHA256d0add3ca6ad4439a096edf5f15811233ff9b733f21ee73f52f1d813c2bd85725
SHA512675cf5ae9b9fc8fb9de4c1c62ea5646fec60d2edd437c655f3f5bef514d304763dea48691e038165095ad79bf0038cedd08d0c2156c6704e3beed19d980c1432
-
Filesize
82KB
MD5c1d202034a24563210b46a54208a3cd9
SHA1150b53be88fe5a542ae04516c52ded4abd39be31
SHA256ea6876d3fb9aca9833d6db26ddc1929b508ae305dcf072bff18d7bef391a3094
SHA51268039eef4a5eb425b0a54b8cea283a05247400bb6447a9ff311fbaafa30befb2921feed862969e1bb1e24093d77a985bc76d99afb0d00d293fbca23a44d58276
-
Filesize
477KB
MD590f49f20080ebb6173d23db8db0cf2be
SHA1d97845f7baed17ab8ba5bf2105d5854da0520e18
SHA256569e7eaf76e9708a3614aac7048e6133e754392639bfda3420b7e565003eabb1
SHA512e55e911d10827e718235d0ab4decdd081cca8f24f243c1d6d36c47494b3e8fa7920d1cae3210e70c78927512836bf7861feaf8e5d278ae94ee5491db46a30a01
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
56KB
MD582c155195c095eb044fe06fe5e9202aa
SHA11793b00b47bd7784d75fa237b0366f0d037f46e4
SHA2562f2af86a7cc6c81ea8aeb0f4b1aab54466f91b6930217b998646b4c69d5ce9dd
SHA51200760cf6d1c3aaace67caed5227f9cfe4cfc4bd75f7192a4fa76696cd126bc7476ed785c80dba3cb5ad5aa1caf9dead18f0f6fc7c6cbbcf86aded805616285cb
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f