Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26/01/2025, 03:17
Static task
static1
Behavioral task
behavioral1
Sample
542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe
Resource
win7-20241010-en
General
-
Target
542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe
-
Size
309.8MB
-
MD5
a2bd47bec61c8410282904201ef848e9
-
SHA1
a85228877aac62961b6e9ed21af467466a924feb
-
SHA256
542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79
-
SHA512
c7c4e31fb7c285b4096ad47af09b4ca02ce9fd091424299d87e09593f3ebc6fcf1fdc66bea813e00aa85202f9fdb57426d337cb2f989bf138473698bdf15f82c
-
SSDEEP
393216:S9Bgiz23eVHCft+UT8Ikhq+r8EPH9FtCuk1loVyYuY9CCNqD7rJiomK2v:SMsUcRr3Pd2vFtc
Malware Config
Extracted
lumma
https://toppyneedus.biz/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe -
Executes dropped EXE 1 IoCs
pid Process 5020 Armstrong.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4804 tasklist.exe 4952 tasklist.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\MomsProtected 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe File opened for modification C:\Windows\JAlerts 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe File opened for modification C:\Windows\ApprovalTested 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe File opened for modification C:\Windows\AzerbaijanGrid 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe File opened for modification C:\Windows\ForAimed 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe File opened for modification C:\Windows\EnclosureMotel 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe File opened for modification C:\Windows\QAttending 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe File opened for modification C:\Windows\DisclaimersReligions 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe File opened for modification C:\Windows\AnalyzeCompile 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Armstrong.com -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5020 Armstrong.com 5020 Armstrong.com 5020 Armstrong.com 5020 Armstrong.com 5020 Armstrong.com 5020 Armstrong.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4804 tasklist.exe Token: SeDebugPrivilege 4952 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 5020 Armstrong.com 5020 Armstrong.com 5020 Armstrong.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 5020 Armstrong.com 5020 Armstrong.com 5020 Armstrong.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2528 2372 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe 81 PID 2372 wrote to memory of 2528 2372 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe 81 PID 2372 wrote to memory of 2528 2372 542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe 81 PID 2528 wrote to memory of 4804 2528 cmd.exe 83 PID 2528 wrote to memory of 4804 2528 cmd.exe 83 PID 2528 wrote to memory of 4804 2528 cmd.exe 83 PID 2528 wrote to memory of 4760 2528 cmd.exe 84 PID 2528 wrote to memory of 4760 2528 cmd.exe 84 PID 2528 wrote to memory of 4760 2528 cmd.exe 84 PID 2528 wrote to memory of 4952 2528 cmd.exe 86 PID 2528 wrote to memory of 4952 2528 cmd.exe 86 PID 2528 wrote to memory of 4952 2528 cmd.exe 86 PID 2528 wrote to memory of 4856 2528 cmd.exe 87 PID 2528 wrote to memory of 4856 2528 cmd.exe 87 PID 2528 wrote to memory of 4856 2528 cmd.exe 87 PID 2528 wrote to memory of 3028 2528 cmd.exe 88 PID 2528 wrote to memory of 3028 2528 cmd.exe 88 PID 2528 wrote to memory of 3028 2528 cmd.exe 88 PID 2528 wrote to memory of 3068 2528 cmd.exe 89 PID 2528 wrote to memory of 3068 2528 cmd.exe 89 PID 2528 wrote to memory of 3068 2528 cmd.exe 89 PID 2528 wrote to memory of 3656 2528 cmd.exe 90 PID 2528 wrote to memory of 3656 2528 cmd.exe 90 PID 2528 wrote to memory of 3656 2528 cmd.exe 90 PID 2528 wrote to memory of 1120 2528 cmd.exe 91 PID 2528 wrote to memory of 1120 2528 cmd.exe 91 PID 2528 wrote to memory of 1120 2528 cmd.exe 91 PID 2528 wrote to memory of 3012 2528 cmd.exe 92 PID 2528 wrote to memory of 3012 2528 cmd.exe 92 PID 2528 wrote to memory of 3012 2528 cmd.exe 92 PID 2528 wrote to memory of 5020 2528 cmd.exe 93 PID 2528 wrote to memory of 5020 2528 cmd.exe 93 PID 2528 wrote to memory of 5020 2528 cmd.exe 93 PID 2528 wrote to memory of 5052 2528 cmd.exe 94 PID 2528 wrote to memory of 5052 2528 cmd.exe 94 PID 2528 wrote to memory of 5052 2528 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe"C:\Users\Admin\AppData\Local\Temp\542fcd0a40d24bc242dab43651634f3b3ee86ce6d09d6f3318a672572eca9a79.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Mobile Mobile.cmd & Mobile.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:4760
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:4856
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3188843⤵
- System Location Discovery: System Language Discovery
PID:3028
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Spending3⤵
- System Location Discovery: System Language Discovery
PID:3068
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Mighty" Industries3⤵
- System Location Discovery: System Language Discovery
PID:3656
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 318884\Armstrong.com + Tiffany + Ranges + Hottest + Fuzzy + Options + Ag + Particle + Seller + Party + Independently 318884\Armstrong.com3⤵
- System Location Discovery: System Language Discovery
PID:1120
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Patch + ..\Specifically + ..\Vat + ..\Pattern + ..\Donors + ..\Projected + ..\Connector h3⤵
- System Location Discovery: System Language Discovery
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\318884\Armstrong.comArmstrong.com h3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5020
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:5052
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a0e238502491e85b1408fc8042e2501a
SHA1d795724c50c66576c814915bf46a91d367483d43
SHA25682887df9d44985057021ccc0bbcd9157383741dafd9be1e4457c8e2289f3b537
SHA512d53176f3ea68f43002d116d14afb150d4543e0966a5c5c2c90762096339810814f7f2f0ba6142e281fd0568b5fdd170495f82e39576230515136c5511869c238
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
508KB
MD5829d0fcd476e82e5d510318c8676f565
SHA13fa8d8d5345774ce839b67f6db0cfd3fbde36641
SHA25634d8cae1cc928c52a96ebed369ec07a03825589759630384bfa69e5f83eedb21
SHA512660958eee0cb944759c02b1e3bcdfc524bd49f170b30943ea6f3640c4d1d52a6f7cd3128688719ef88952d240baed70417b9bad30c60343b9821ca991543bb48
-
Filesize
55KB
MD55e562e0b5c3f548a0be154575dfa84e9
SHA18bd1c24d27c60e1e63e1610e7fc4df26df7058f4
SHA256a67793335a5fd36f89433de788ffdc41afb792138a370068b12f7bdbaa27e968
SHA512ebbb5e560ed2b18f353528298132f614337ea9caf170e7d8687bfa8f57482f5bb6e8e63b4c368a013ddd5c735e9f7488c62441fa5371ce137506ced21500d6de
-
Filesize
31KB
MD5097639c9e0d737751f440b5d49fe14aa
SHA1b4eac34bf4d98483040f088b038c25f7852ba80f
SHA2565c5637e2e15c653b9799236ae04c128046b48a9619a2c32a7640c2d8c3bfe564
SHA512da6c2000e2e16cc90f21f8f8c03d806c910a373937557e26df26493efd50de8e8fe6d7235fec2ad836306fed8898244b7dafbeed89974a24b71de037721c0d1d
-
Filesize
94KB
MD593dbd9df0470b9a9312535d5428f4084
SHA12c1339db97664569e9467ab5231d17083823e7e4
SHA2563ffc7f4d98afd274b0b8a3f9d2fe25f0f752fb26666af305394e8c3bda1c3895
SHA51243e669723d0ebeb12395808d0439f9d457f5421a98edf4fbaa06217f0d26f7d0e9d34ed7efaf394def753776b636dc1752abca7bd188a95ac0a63e8a0f3200e0
-
Filesize
93KB
MD5d3ac96b67624c70458dd3a58bc57c464
SHA1b86f4cd273d02c468e5021c4be828c5cf65fe9ca
SHA256a9a91c80e7c23ec246b062fe72688c73f26d4a55c9bdd6700f41a11638f59c16
SHA512c6198f7f7810cbf6ead4aaa33e1dbe5415d5d12c17fceee09dcbe07c095fdf5e2964a8ccf44add2f225b2a25ed74e411bdffd0b8d29aa01b9d80699cb70df103
-
Filesize
135KB
MD547f4b9eda606a03c82690042d133de4d
SHA19dbadf6541fb29583d48d7459ff95462abab605d
SHA256f03e49b4a446db1ff535d72b86475f14e1095bfc79d66f0d58686c5a24d2feb0
SHA5126b141d26d62ace625e3cf8fb159e0f81496dc424c468e48a4cc27a0b39f41aa6dc14879c1dcc24e2ca9a615fd30d469b83775651f76ee19e705445b374673146
-
Filesize
107KB
MD5b2f66fe3bcdedf4586c6244ef435e90f
SHA178abaed8a4947acf92ae2e4de29188b748320cd4
SHA256e45020a26465b215e890fc3b7df1948c25b8ac12a1aa7ab53cb068f10faf2c15
SHA512b133b63b546603c3dacc8935d4fa3d6b7d15b7c2bef3ac0d00fa2bf1539a52b8defd6f6af85d4f20a57285e447a39e57ca3806464a20908e60a800f49b29df5e
-
Filesize
1KB
MD54bcfd86f827c7ddd16a01d8bbd2fec82
SHA1bfb38190e57bb189bcf88f1f2228f82f91a6ecc1
SHA256339d3046df84a7a026f13cfb90ed04c62dbfe93990ee9f6e246f64f1ca50b336
SHA512ca3fa5e69ef87323106fdc4c088016051092701b6dc46a7ea3f162ee4ae015a49c0565661edce6f15e857d7456ca5ceb061e8217fc1cad8747b11cd7ac33d399
-
Filesize
24KB
MD5649d1d05e2a92485745f637b4fe7b65b
SHA1080e95b72766f00e03c9ec77246e08dc2cf80957
SHA2568b9fdcc02eec1c37963a1d5cdda9020cbab68cd5a3241e1dd6d9a8a7bc97a799
SHA512e4b9cd30b849390a5d0e60e6139d0a0f65d82a73c318ad11ad83249b4dfe30f14201b0961774eccdf3a68ae0d603c0ff4bc5a5fb9467e60c939a8a2c55059d08
-
Filesize
122KB
MD598260eb847c5c136ab5d8231359df4ce
SHA1f9fbce0d7fea0faaa66f1748026758cdf8927cf0
SHA256e3efb10f0c8848e65396564cf092c2f060284af7659839237497ab8a4e9f5c60
SHA5126fc7392af717a4f3c4e8419cb8f5163944ec2fd5861c6a11b0cb72992b022376f11f484b85fc48c367135b6816833001bd96dfe11d83dd1c1163ea66fc2415da
-
Filesize
111KB
MD52e2ef1700503beaaabab2eb1b1b866c5
SHA19ccc9267d46f40cbad302d67794df9f21406bb05
SHA256a19f3e16a3c0c0c958ac2d5c304abfe259ab31ca1a01ae5ce56a3fdce69128ce
SHA5127ec0669f22afd6cc4db9d0262fc7239dee6944d58d0c9bfda024fad782ebaf7a73e863f3866b38aec0207a971367b75ec7b821e4f9d939b0006d29bca2d5f06d
-
Filesize
98KB
MD5d4266ef1ecd85a25668d48d6f488c27c
SHA1927bc9b5943cb19cc514a25247a6ac21783960cb
SHA256bebf674017f29cd82dfc3fb84ecdf575b0913f380f0c16817c72d11ca3217454
SHA51233a91958d6ec979cd3ed9889414b857890b542138525aa13f8bddc0855d51b664442fa4019c807b7ccd31daa6ea03fbbb3c3d96018288854a5e452f98ad33c94
-
Filesize
90KB
MD59b504f937ace94e1f72b36196929a5d7
SHA112de0e714ad0083fee857e4d0d7b5fcc5bde4ef7
SHA2569277a199320df82df7d0955d9282274e7506957f431d833567bd65aa7ded5c12
SHA51239e99ce401dd9f5d322b615d4563a187cb379be96363eeb0fba6eba545b36a0aaff465b6d571b9d3a5db89211e9c7d0ce9fb5cf27f22c9dac53346ae678a1ce6
-
Filesize
69KB
MD5ac7c66ee094efe204f988733eefe3e20
SHA1ddb1a329459485b675b175ca93c4da5ab446de02
SHA2564fe31fa0ee1646c13125416b950e53e19b3fade6214f269e73009ef4ab52a6e4
SHA512d8e244f35903a1424c85570276281ce71437f9b2c277eaf0e32ad6a31fdb00d6b9f7f75b8477a19faf531c0123f1638dcced19c0f95f86db72fe54e071e3497b
-
Filesize
72KB
MD59c67dad3b2d947e5dd160c80ddb7b82e
SHA10f17c0afca7ccb104f85fc72b2bdece8ade17c2c
SHA256ca7132415f2a341abf5ae09d08b5b09e3082b4a0798ae400dd9e210910f3f31d
SHA5123d6ef5963bd7a72e3d9014c427837be650f47868937aa3d38eebc56a036e4e53e29bb266100338942150ed8faac029df4ae19b52700aa4919c8fcd5c39af46a1
-
Filesize
73KB
MD54d9ab5c5880710af10c8fd4a1e11b318
SHA1077dad5ab60ae45192df861e71bbfd4d7c68f5dc
SHA256cffce1147c5b3d2e963be7f91ca0fba45591e89307c9ce35e37a68196a98170f
SHA512820364736f6ed79464c2bae8c8838af6cc770549f003063796f40efd7161f31baa5f81383efa2bb85710e9a871776f36252843961523821ac7737eaf2914423c
-
Filesize
65KB
MD5a29c77d62d16f55591c7154cccab6ea7
SHA1675457e48dc0f02cd7daf17ee0a0fc96b2159939
SHA2569c6b95826ed915e5ad7af02e3bac396738e146120aa7d325eabebfaf51d02a32
SHA5127759a42d62089a38f5252e7f810ff7920393cdc0be095d093fa1d2380bfaa946b6717f5666dc34b49c8f9d54b6adaca8ae1f76416bcd2672280a73bd6f00142d
-
Filesize
70KB
MD5053241d494332bcdfdd0fd337fa61536
SHA13974d51c127faf6cd95fba1823009a3c496a2f88
SHA256eb7b8634c0706c5dad3fe98e19acf96df25eec1b48894cafe8f46c899bc92489
SHA5128f14f57b5df6df5931f2a34d6079086836c654e85ce821d1f537cd365ea90ed3beb698e07013fdc21be916af63e0e2a23cca518aaa772fa4732fe64e9b54c1b6
-
Filesize
475KB
MD5783485f705bc404022d01dbedbab4dfa
SHA1c8a863d62479b95b58588e71c21c397008b43aee
SHA2565dae422807987ad385ca7753dc2360e004bbb768dfc5a4ba682b0de7521f5e50
SHA512ee94d5249c49abaca964a8a13461e8bf279e3dfcf15c70fcb8d53ceb9bf61cbf4647de80b0c045ab6516d67bb032911c3668334ab026a070d62a0311d640f417
-
Filesize
64KB
MD5c40b89bbaae3df28336f1f7757a6c424
SHA127f6f118e4fca7a8b04afeae70c570717561cf25
SHA25639e4391b813cd6de9caf67b4de8f3623b1cfb0a218c63a578a9a4008e56d7fd7
SHA5124d59ae2ec0227194d31e7276e5e063803cbc538a14d30bf54db8c5a82bdc8da9174afbcebbdf3b88d2675519c1f8e571e1d7fcb1d007b9991fcfa7edcc233d9a
-
Filesize
82KB
MD5c2f0c52f877ab50d6536b68e082f9333
SHA11d3519e1edf7cc4ef2018bdd357450a72f7fa037
SHA256f0ec033a6d13f1c1879bc8a75ae2465d965367373263171b61770e18467cb3e8
SHA51255454112982f273c5fd5b5a4f08381829a0e6d0204def0a06a984356adbcc23e954ad4a3f7d349108805044efe99690775062999dcad7146654c624b7505690b