Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 14:56
Static task
static1
Behavioral task
behavioral1
Sample
installer_1.05_38.2.exe
Resource
win7-20240903-en
General
-
Target
installer_1.05_38.2.exe
-
Size
1.1MB
-
MD5
a4e4e88439a686133410ee5d2636cca0
-
SHA1
0da848a0b8f76535b25f877c867dd46234d3cfc4
-
SHA256
e100226a14f7c255450865b3785f5caab2496f30ad0d141498a986797a388188
-
SHA512
4494b1e077e779c8ab683eb1f1ebd8d41b1156548d28bac99a8f7a0ecd0af3b6c646218b39491653950c569f1b2673cb5dcd7ef064e99f13a633e88403790072
-
SSDEEP
24576:tWuoH84YJPV6M9YZemw9v3hgGC5gAH/HY+sexyUoYzhRhOoyHE3w3:EQ4eV9YZet/hg1OAH/HJsHSzhRghHE38
Malware Config
Extracted
lumma
https://toppyneedus.biz/api
https://suggestyuoz.biz/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 1860 Olympic.com -
Loads dropped DLL 1 IoCs
pid Process 2512 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1092 tasklist.exe 1488 tasklist.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WalkingPorter installer_1.05_38.2.exe File opened for modification C:\Windows\StreetMasters installer_1.05_38.2.exe File opened for modification C:\Windows\StonesAlarm installer_1.05_38.2.exe File opened for modification C:\Windows\DirectionLatex installer_1.05_38.2.exe File opened for modification C:\Windows\AttachWidescreen installer_1.05_38.2.exe File opened for modification C:\Windows\TriviaOoo installer_1.05_38.2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Olympic.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installer_1.05_38.2.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1860 Olympic.com 1860 Olympic.com 1860 Olympic.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1092 tasklist.exe Token: SeDebugPrivilege 1488 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1860 Olympic.com 1860 Olympic.com 1860 Olympic.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1860 Olympic.com 1860 Olympic.com 1860 Olympic.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2512 2524 installer_1.05_38.2.exe 30 PID 2524 wrote to memory of 2512 2524 installer_1.05_38.2.exe 30 PID 2524 wrote to memory of 2512 2524 installer_1.05_38.2.exe 30 PID 2524 wrote to memory of 2512 2524 installer_1.05_38.2.exe 30 PID 2512 wrote to memory of 1092 2512 cmd.exe 32 PID 2512 wrote to memory of 1092 2512 cmd.exe 32 PID 2512 wrote to memory of 1092 2512 cmd.exe 32 PID 2512 wrote to memory of 1092 2512 cmd.exe 32 PID 2512 wrote to memory of 1620 2512 cmd.exe 33 PID 2512 wrote to memory of 1620 2512 cmd.exe 33 PID 2512 wrote to memory of 1620 2512 cmd.exe 33 PID 2512 wrote to memory of 1620 2512 cmd.exe 33 PID 2512 wrote to memory of 1488 2512 cmd.exe 35 PID 2512 wrote to memory of 1488 2512 cmd.exe 35 PID 2512 wrote to memory of 1488 2512 cmd.exe 35 PID 2512 wrote to memory of 1488 2512 cmd.exe 35 PID 2512 wrote to memory of 2444 2512 cmd.exe 36 PID 2512 wrote to memory of 2444 2512 cmd.exe 36 PID 2512 wrote to memory of 2444 2512 cmd.exe 36 PID 2512 wrote to memory of 2444 2512 cmd.exe 36 PID 2512 wrote to memory of 2236 2512 cmd.exe 37 PID 2512 wrote to memory of 2236 2512 cmd.exe 37 PID 2512 wrote to memory of 2236 2512 cmd.exe 37 PID 2512 wrote to memory of 2236 2512 cmd.exe 37 PID 2512 wrote to memory of 352 2512 cmd.exe 38 PID 2512 wrote to memory of 352 2512 cmd.exe 38 PID 2512 wrote to memory of 352 2512 cmd.exe 38 PID 2512 wrote to memory of 352 2512 cmd.exe 38 PID 2512 wrote to memory of 3020 2512 cmd.exe 39 PID 2512 wrote to memory of 3020 2512 cmd.exe 39 PID 2512 wrote to memory of 3020 2512 cmd.exe 39 PID 2512 wrote to memory of 3020 2512 cmd.exe 39 PID 2512 wrote to memory of 2804 2512 cmd.exe 40 PID 2512 wrote to memory of 2804 2512 cmd.exe 40 PID 2512 wrote to memory of 2804 2512 cmd.exe 40 PID 2512 wrote to memory of 2804 2512 cmd.exe 40 PID 2512 wrote to memory of 2616 2512 cmd.exe 41 PID 2512 wrote to memory of 2616 2512 cmd.exe 41 PID 2512 wrote to memory of 2616 2512 cmd.exe 41 PID 2512 wrote to memory of 2616 2512 cmd.exe 41 PID 2512 wrote to memory of 1860 2512 cmd.exe 42 PID 2512 wrote to memory of 1860 2512 cmd.exe 42 PID 2512 wrote to memory of 1860 2512 cmd.exe 42 PID 2512 wrote to memory of 1860 2512 cmd.exe 42 PID 2512 wrote to memory of 2092 2512 cmd.exe 43 PID 2512 wrote to memory of 2092 2512 cmd.exe 43 PID 2512 wrote to memory of 2092 2512 cmd.exe 43 PID 2512 wrote to memory of 2092 2512 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\installer_1.05_38.2.exe"C:\Users\Admin\AppData\Local\Temp\installer_1.05_38.2.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Nv Nv.cmd & Nv.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2444
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3639263⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Schools3⤵
- System Location Discovery: System Language Discovery
PID:352
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "LIL" Cir3⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 363926\Olympic.com + Religion + Consisting + Stuart + Police + Turns + Constitutes + Knives + Momentum + Stuff + Keywords + Infections 363926\Olympic.com3⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Hebrew + ..\Fla + ..\Mtv + ..\Novel + ..\Suffer + ..\Update + ..\Msn N3⤵
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\363926\Olympic.comOlympic.com N3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1860
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2092
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
473KB
MD595206ffc9b36ab595ec6c789d3896e29
SHA149528fa576ec132c71f97eddcb00cc534b5822a8
SHA256d1c98a2b8e16b4104afae51188a58a1bbeec68a3b3ebec14643605329678ea16
SHA512b19989bc1986efd2bb9f65fc973d51ed46ebe4d8a809d45a245f771c52f18e122d63e65c5542f2dd1f3ed5d1d5dd61e7aa70f10b8a33924807667249ccd0ee7d
-
Filesize
1KB
MD595d3e8321921515eb7368fecde062372
SHA16f2c3f6e4c73654facb74c4460d58591396e4664
SHA25632e001afaf5b310a90af897460449e67c4fdc850be4a33188e28a5b8b0cf14c8
SHA512c23fff86a869b4ae4b9b57783279b84246520a408d5ec33c483741f04cf6495e61472025fe8df1f3d91d4e05f19930e8c5dcec1216f3885490020a5667b61ed2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5a1596910163d17dc6a5d517fae70ccf6
SHA1d9e20ed54fed8457ad15d79d08dd16f155d03901
SHA256e1f8d94a227e8e433e743e9fd82bce5aed3219d4539c83930983c38500dc95b8
SHA512fed61ba1b2210a62c90548627b5b2599294126189f5ee75901133a0560db3be6416081332e24fe86b26bf35f8f04ec868abd74b2e03da038d93f6dc3000ba729
-
Filesize
66KB
MD525728e657a3386c5bed9ae133613d660
SHA1cad0c51e9912ae6e55855ebccda6516f523609d2
SHA256ce354d2c3e0feb76c15579e7d79839f29d593f36dcaabb0014e45802b0dc7bc7
SHA5125bcc24f1cf97cc26051fde8df2949bbd487db2479fa65447ec287c414a3dc6aa133dc41852c827c1f1c823ef51da4936fb1767d81932d6384bb67577e183485a
-
Filesize
109KB
MD5f2a0f7a869777d9c91dd7ba84968bdfd
SHA104faa1d7dc9ba6f5186ef46f05f0fca7d1ff51d6
SHA256662ffad5df5b378e8be3ed451b4d62f8ab000bed3d73064e03d09978d2f5e920
SHA51232d822859607ebf3d2e25ea0d67616aa19db4237e45913850197b934740529df2aac2d2a152bb5847ebb5823f0ea81ad00c9cefcf9db41c0cedce480dbf6cfc3
-
Filesize
80KB
MD50a2d4bbb5237add913a2c6cf24c08688
SHA16266b4b231770691439d828319ee5026c9d9627b
SHA256b4d3bddbcdb5dda1cea03d7a837a6690e65f844e1a337a6a640c462bc2d62f7f
SHA512a8b8e45654f9a0f4f0b03155e4308b64553d1f383ed7d2d48013fd563982e26b6edea0e3e88e0725c096719185071800e4340b01e176d3cb3ed42b666c6f047c
-
Filesize
59KB
MD554f83c831859560704215b04c9c93c8a
SHA13a720f804556c965559f51e59f346a4873f399fd
SHA25693526f1cf17189d264efe94938ba87820286754071d62b6642f1a506d95edf2d
SHA51225b906882e0d3cba43aa80935b3ec09f8243efafcd5070afd40d135e35a00508d1a5fc02d7733390dc5fb5b976809c4534397161700774224fceef1ddf57d3c9
-
Filesize
500B
MD5fa6957d7751d99225963bf45af730daf
SHA1a2fed6cc9be3003a025fcf3e99283a545fc760fe
SHA256e21d810f3baaed06cf949897cbc6101171c235a058b029a81393601f23ba20c1
SHA51239871961282aa179e2ff2b22afe81081b1420f5aa32911a3c26c218322749ec77e543ceac89acca5d103dfdc5dbf0ddaa1ca3a5637fe6cb7abe693246952a3f3
-
Filesize
63KB
MD5d7c913a03904537b1f73ba20b9ee50f0
SHA1f5231fdd3fd9a50168a397e6d02caeb64eb97d5b
SHA25683082bb8d74d3aac40cea45e44f689a417b3661a6577ff9eb567118dc1f6d912
SHA512a4220a83517f8fdec6cd2f1e7348944906731b208c6ede09771e08586ccd5511c806d3cd53b0cc0d64da85a4873b6373bb7e2c0484baf47271e3ddd698268e77
-
Filesize
55KB
MD5de447ff3ecc0a0fd9482bcff0cca9e97
SHA1cbd29ec56043fab56901a5eab0c1cc1650d1dba1
SHA256103a6d82fd961f5e0cac7dc1b39a5a9ff926724cc448ea75fbb2512409be93ae
SHA5128aa1bba7dff94902e7f4531644b33093e2ddfc763081b48a504544b5ebfe58515fb7e7a2153fc5283f6be2fd02718ba1f7d30fd27f7a124a1462f1c95bb7338b
-
Filesize
68KB
MD50da35eeccb9746a77d6b20dfdd01e1e1
SHA1b21a26a2a3941229b6a972c8e6892cde5c12eefd
SHA256b616a802ffd7890d7db97d8c12849eb77a749a4dfbf921a57f15dc64d29f7fee
SHA512d2ea4f4000593504f434106ff5075721a09eb347c254d4d7cfac6c6fd2db0e4b4ea459af006e02070748e042ad8f059fc23489c84ae6f2c977043f467d5b95ca
-
Filesize
37KB
MD56fc41ef743b5a761b00a7aad7d9e3d4e
SHA16883199ee29b14da456d231bc09667621b546a09
SHA256b3c7c9148df578928de34e56197c0c0fa1bb23909072a0b6a7f11c0a879b5664
SHA512dcaa207801ecd8bf82ea57d7f8718b7b6e72a3e46b70f8712cf81ce533a3d2412ffabc8c3fb6921b007300f338ecba52ef81b44d047c75f64f3e825a04ecd4eb
-
Filesize
61KB
MD58a2c7ac247290bc0705f1d97d7eac7ed
SHA10c62ad0b8ad3be58ed3cd8b0caa6a5755509a12f
SHA2561e1e4ef556076b4802cdf2222295fd95e5f176a274c5bc35ab0d61dda523a898
SHA51217916d715cc08d6ba00401442f7cc5f183f91afa268f908bd31b9d03f9b6d028fe317aeda4a03cca5f810ffdcfc93c6d45ed7684bd8846f83e814e070a33ff0b
-
Filesize
95KB
MD58ae9a39b84cf1b416493e9456a623ba2
SHA1713a475ce18fe39d87693e606b883606d5e8646d
SHA256fc1b9ac516b5df15289d24e1a3f513cfb3729fb0803ff72740fde7a9bb95e327
SHA512c9eaa011a2dc0d1894bc8c32d5b0bcee278ca6a9c72ec6ec5692c887fc02bf4fd192b2fd3f781fec984dcdcb5a6f8764eceec8e77973b20d5bcefa12b75c89e3
-
Filesize
17KB
MD5c9ff25e02b6ddfb709e356e325542792
SHA1981261f432aa855c9716a35a232237384fcad90e
SHA25607055b7c105a884f233ac79544876f2a5931ac7b9be2b466789902d07dfcf203
SHA5128da215920f887ddf2cb6162806694073dd21721292f5f2bff4479c00ec7ae9786314a8514a7c2fe5c35efa61279288fed98a42a63c5737ef9a37ac20fdd47939
-
Filesize
134KB
MD5bbb12f317542edc62862cfc307a7da63
SHA1ef4982c8559521cbce9ed2b8b32bd4cf29a1f3f1
SHA2567c3d8e699ae138a80924a693fbcf76ede48a201475812e1cc1f42f5606682e86
SHA5129c3b86c7a981535871e4acdbccdbf1f4d0d392d81a26a010596c949b4322d044669f6c70a7a5ecd53e7fbe5100d66cfff0be4732e1697c417b0917ac9709f781
-
Filesize
148KB
MD55572e64b3f94db7271fe0ddfaa30b8f5
SHA1698671fa87244cc7b8a969707fb4e55d488c678f
SHA2563aeaf0acf3d818cad4604cf314b4d417b2e4685e45ccdc4de8e2e2c6901602d2
SHA512ad2369b562ac0add6b90882a2580a2ac01da6334e75ef15582e8826a6fef2db4420e9118be7285a5eb8349ac70505f359a11c556112b875e694c0764148be128
-
Filesize
477KB
MD55451b00b752090f854cd8bd37580f697
SHA112c234c1d80eee05e0e320077b87a07ab75033ca
SHA25619ae7660f8b8d5a6cdd3227be7f068a7ad39bc18eb4640efa13219d6a0fa116f
SHA512be0dc80f9f33466004448a5c2609fec61563af5ebeeefacee17085e2a5e943e69c667dc90da0306086480ca4acce601e44b650c324df69247b2bfd5f6831f0e3
-
Filesize
74KB
MD512087e91e60f195b2bc69b819978690e
SHA1363d513868dd0d5e5914881694ad5fd1ddb4536e
SHA256b9533dc285b4e66b86f691f3a69ac3af772e1bae0066737777196c216e54add1
SHA5129d52cc1e5881e80bc7fe97af6bdf2db3142b9f443808792abe019e78d9388ebf9c3c78b18883756a2e560b9900638e0e02727385c8f3902f5d1bc24ea523b611
-
Filesize
61KB
MD57620b251aa91e5e3f6467bc0f7b98d2e
SHA19ff7ffd457750ec4cf5fa6e836a2a67d1761c174
SHA256bfb14cab00bf2298fafc8d1655b70be029affe4dd33b8eeca6553a7449435616
SHA5125f6dffeb8d5bb049efeb4681454d985999b1229af5340ef83085ce0b5c0ec6324a10b1140ff4bf7b4f316af78f42b46f0547290228551c87886b7712e634833c
-
Filesize
66KB
MD51f13356efe44af196602fc3438889d16
SHA1535eb7be9da72c0845faf5440271fdbbcea14682
SHA2569beed3098c12c3c7fda0223ab51156e3f8925c192da2ef554f1a85b098a10b78
SHA512060c411948a674a554fa508e331d1a61e6606cc74edba4bed85637a13d2c076758a5cf31f1967773ddda94cbb41384dc7833a6669d7204bb07acf689c970df0b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
145KB
MD59371ba6b8f1446fc79e556f743e2e741
SHA19fc2d97b675fd9a7048487ad0faf1d5c018fe1b2
SHA256030546fe6917923be81fe673c243c76f113d653a03d0450fc21cd12580cf2f6a
SHA512cd113ddd22ba2853e53f574f1e8cd1c159b6a9b58af0073ef95aad185f1eecf93f375d3d056770b3a03abac29ac9548d42d1fca5ebaf237b7f2584662def1958
-
Filesize
75KB
MD5f0da6c19351813c8588271badd854e3e
SHA1397d102770236133ba293a8a23b2eedb249e6fe8
SHA2566d1cfcaf4bbb25281b6761f37b23b23e91823fbca555b51a15a62bf973bf6bb3
SHA5121e30c38d57b1f692c5ef48ecc8ff600e448f1a7b937c899acb1123bb75eba15aebeb7ec1d5ffdcf7377d7f1f723191b6f3c6520bae4bae061eae934753800440
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f