Analysis
-
max time kernel
91s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26/01/2025, 14:58
Static task
static1
Behavioral task
behavioral1
Sample
Tool.exe
Resource
win7-20240903-en
General
-
Target
Tool.exe
-
Size
652.0MB
-
MD5
85ea77a023d78c44c4f8078b31ec4860
-
SHA1
6ce9e74aca1f17bc710b4aa544da83b4300b0f53
-
SHA256
17d3cb09bb6f2bec988268b6c4a7ae97b4afc5bf46813577c62ce554f1510ccd
-
SHA512
692666081ce8c9499890608043c58edadccaa409ae87b5b1996b1607c8717eddd61f11fc8522316278bdd3635ac9becd267b54cb840769e0f3495a0524fe4921
-
SSDEEP
24576:Rqc0KbQHLoN5rusZoANaABR4K6VRi7ytGCBi:ccyrsrusZoOa8hsieE5
Malware Config
Extracted
lumma
https://toppyneedus.biz/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Tool.exe -
Executes dropped EXE 1 IoCs
pid Process 4116 Hungry.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1680 tasklist.exe 2120 tasklist.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\StationeryFrequency Tool.exe File opened for modification C:\Windows\DietaryDozen Tool.exe File opened for modification C:\Windows\VirginBriefs Tool.exe File opened for modification C:\Windows\AccommodateScanner Tool.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tool.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hungry.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4116 Hungry.com 4116 Hungry.com 4116 Hungry.com 4116 Hungry.com 4116 Hungry.com 4116 Hungry.com 4116 Hungry.com 4116 Hungry.com 4116 Hungry.com 4116 Hungry.com 4116 Hungry.com 4116 Hungry.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1680 tasklist.exe Token: SeDebugPrivilege 2120 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4116 Hungry.com 4116 Hungry.com 4116 Hungry.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4116 Hungry.com 4116 Hungry.com 4116 Hungry.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1228 wrote to memory of 4528 1228 Tool.exe 83 PID 1228 wrote to memory of 4528 1228 Tool.exe 83 PID 1228 wrote to memory of 4528 1228 Tool.exe 83 PID 4528 wrote to memory of 1680 4528 cmd.exe 85 PID 4528 wrote to memory of 1680 4528 cmd.exe 85 PID 4528 wrote to memory of 1680 4528 cmd.exe 85 PID 4528 wrote to memory of 912 4528 cmd.exe 86 PID 4528 wrote to memory of 912 4528 cmd.exe 86 PID 4528 wrote to memory of 912 4528 cmd.exe 86 PID 4528 wrote to memory of 2120 4528 cmd.exe 89 PID 4528 wrote to memory of 2120 4528 cmd.exe 89 PID 4528 wrote to memory of 2120 4528 cmd.exe 89 PID 4528 wrote to memory of 2856 4528 cmd.exe 90 PID 4528 wrote to memory of 2856 4528 cmd.exe 90 PID 4528 wrote to memory of 2856 4528 cmd.exe 90 PID 4528 wrote to memory of 2776 4528 cmd.exe 91 PID 4528 wrote to memory of 2776 4528 cmd.exe 91 PID 4528 wrote to memory of 2776 4528 cmd.exe 91 PID 4528 wrote to memory of 1372 4528 cmd.exe 92 PID 4528 wrote to memory of 1372 4528 cmd.exe 92 PID 4528 wrote to memory of 1372 4528 cmd.exe 92 PID 4528 wrote to memory of 2676 4528 cmd.exe 93 PID 4528 wrote to memory of 2676 4528 cmd.exe 93 PID 4528 wrote to memory of 2676 4528 cmd.exe 93 PID 4528 wrote to memory of 968 4528 cmd.exe 94 PID 4528 wrote to memory of 968 4528 cmd.exe 94 PID 4528 wrote to memory of 968 4528 cmd.exe 94 PID 4528 wrote to memory of 2692 4528 cmd.exe 95 PID 4528 wrote to memory of 2692 4528 cmd.exe 95 PID 4528 wrote to memory of 2692 4528 cmd.exe 95 PID 4528 wrote to memory of 4116 4528 cmd.exe 96 PID 4528 wrote to memory of 4116 4528 cmd.exe 96 PID 4528 wrote to memory of 4116 4528 cmd.exe 96 PID 4528 wrote to memory of 3280 4528 cmd.exe 97 PID 4528 wrote to memory of 3280 4528 cmd.exe 97 PID 4528 wrote to memory of 3280 4528 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\Tool.exe"C:\Users\Admin\AppData\Local\Temp\Tool.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Nottingham Nottingham.cmd & Nottingham.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:912
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1886163⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Niger3⤵
- System Location Discovery: System Language Discovery
PID:1372
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Severe" Holocaust3⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 188616\Hungry.com + O + Resist + Societies + Inches + Trackbacks + Wayne + French + Contrast + Cup + Superintendent 188616\Hungry.com3⤵
- System Location Discovery: System Language Discovery
PID:968
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Extras + ..\Motels + ..\Nicole + ..\Hobby + ..\Goto + ..\Including + ..\Comparing + ..\Retrieval C3⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
C:\Users\Admin\AppData\Local\Temp\188616\Hungry.comHungry.com C3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4116
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:3280
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
515KB
MD5787cbc93c752decdf07cff0b22916568
SHA15180ae403065392a9f20961b7be7f8a527743598
SHA256584818a6ab83bc6c1b5f1d58ee578aac67b5f6383692e256727617b018917656
SHA512cfb51425fbef87f26f21e9f6b68d8a53426e0ffd5166d968a896fe762c86c943650ed2837a73f88dd949d7cac7f4c01843c5775ad45d61839dd929423b2cef45
-
Filesize
89KB
MD5f7d12ecc4cee239d4822a1735d8c1b22
SHA1ae2cfce1b50066ef2cd1c23babf1bc42d75ced92
SHA25693e602d9c2293be1b79c8b8052288151f6886a989d1f1e9e8abf2a70359cb496
SHA512a2212790530d7f13872baf8d3cb00c669ff99ccb0d3ac8130affb73b86b84bae4185ca454815d3252edba3f1c6cd17788bd2168488f987fa6b3ed05f6ce93133
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
59KB
MD57b80906080e4fc2a273328497350b606
SHA1cea453b0fca7ecec2a2eea6532e9b87c763f2964
SHA2566cacbc09f6c0c01cd600f45db823bf1e8e9de9d35fd4ae962295394ad05f9d25
SHA512d43fa6464f6e888ffd0d0ccd1698180b8f72afde310d18ea1223b1ab1b987b534843c0fd685a13f905bef99d1ffd98c2e8d3b4cff2fa46c98607aba58f07e84d
-
Filesize
144KB
MD5567fc91bcce85c8b04b5120995526aea
SHA1e5f8b2f44e4517f1e5a2508e3c65776f6df04c53
SHA2566f6168284cdd934b9bd3cdec6ef2739d8e828585344663eafd54cd91fa8841cc
SHA512b0bf8776a2af97a8cfd2090c9436f8f744999af779046ebdff4474872fee74818d0efe4b3a58ae1bf71881d38108a4d46d5750c08fe5096ad22792ecc8b804d4
-
Filesize
134KB
MD5f549ecc415640e22ccc8ebf0da3c2fc2
SHA159de80ea3463d7664d62abc9c5b1a89cc5dfe7b0
SHA256adc50c33c3ac20d8a738b72d0ce38afda3ae2f700c5fc0c6a078b72f25d1f0fd
SHA512517a1e0b87745859173492232f7cf7654321e03eafbc7f988d9e68679bab79d13a3841677660831fce7c340720f65454eb9d5fb38da72f786996e96946eacdcf
-
Filesize
72KB
MD586375512952cf6e371990cf6140404e5
SHA1d04e93a40cbebd952a27dce27360559245598b53
SHA25615421532e14a7f91db58c576fccacfd8377c92f72d2ef36e7493014304cd2f1e
SHA512e61514aa1025409d0368e19565a30547b7f74d384eff6aff43b4d2a413f57a604425d337919128b564e4a88857c7e2a858a2b58af6ef949d02bdc152857a4bca
-
Filesize
69KB
MD5f33f8e3db1eca3dc2701a91d27b94c6c
SHA1067286903e03c1d2b257256740ed70e6e0b481e0
SHA256a68bc5c53eb3b0ee45d46597ece005479ba5d144396b8768325a3ffc2ecf607d
SHA512f2b46280cbe6ddc1d715b359fd7ccad68b37f3b13ebd9d24556f99b949c327a0854f7e14eb41c3587b262ddbc20d62ebb82bb664b1d3e75d6166aec85748a5b8
-
Filesize
66KB
MD504c6cb6183b8c48f0806992082c189dc
SHA1fa54c0f800cb2bb378d592b62d636fd1aa5995b5
SHA256847ce000cb90230727623ee67c4383f9fb46a2ee3f9b6a6986ecc72f253cdb88
SHA5122e4c33a9c16dc4f01e786edb9270acd416a0929dcc1750a50622bfa1eb834ea2dce9dd73a800da2d5f93ddc64e377857192678619c48db46e2d0d1130c5b86bb
-
Filesize
93KB
MD5229e1fbf934b9c443a55b715dad0f924
SHA16360aacc6b47a2b430030ec718c6133f4cb7e114
SHA2568191a50d1e96833a8d62033dfa7c785887cbb35ed71d70019f80a8453612cf9d
SHA512d3bf4f129e76da02c82ae18bb3b24d88ccdc0fc39f6943200fa33f8631c5e6426c1653fa735c5d30f47be3664967d6f2d840a71059218c0a9933d6755f33aea6
-
Filesize
994B
MD532e3c6f2cfc18804c793508aa694710c
SHA1000711c7803fb9f94ca4efc4cc6f20134f9ba5fa
SHA2560553a526eeae5f68d82d10f76ddbd8d66e12f0d3fa00d77424c2e81bf6b4249b
SHA512993667c068753570b912b81c33f6d646876100637752f6b95e6688ce9f9f891c12234041bee5f0b951eee452787e4ea72bf5c0451dd196a3fd837c0cad7068ff
-
Filesize
99KB
MD594f34263505aa513c00f7742fc8143c9
SHA11dc9142eed1254cb8942131c74099473df7569db
SHA256b5dbd8205a1e1184ecc0a0e26cc7d5a0049b746d7aa0550eb4200fb158ca5f42
SHA512af7ce076c246f358c79c9f004380513ded7b265e3b92b43f58516f802fbe7294bec8a43b3c96bb322197f17bb9a672773442cbed76944eef14bb524faf98e4c3
-
Filesize
58KB
MD5aa68a75f0a2fef2cf74792032c347776
SHA1a7bd7dfd7154ceb5c32faf785c831b6a67d3b9ec
SHA256e983113991a8a7af1e0887a8eb9fdcc769d24ee3c7e4e5589806763f775d0c18
SHA51228155bc754e671eccb9b569fc9b46bc00c8ec34f0877f49f616c45cbec19018776392e1fe55b7c9cba437f716c0efb4ae7b8ed3225646fcd1bbdb7fcc253abbb
-
Filesize
62KB
MD56daa7bfb1b0cb2082c2132b12b209343
SHA1bc834081f0389299dc89abd1a2236fcba6cffcfc
SHA2563a9ebf047d1d0b567401f3dc91ddc0451f6167fbc78b33b7b50a00b6df3de42e
SHA512b2bfd5213a8acd2892358c0e3bd85735cb50712f99ce5e78e1049e81d7b729f91d4fb89959566b443a2d56a99754520855c59f9e00e09f0ca0f0992fe58a1d31
-
Filesize
71KB
MD53a01115dcbf3f504915b7f5185ed8a2e
SHA13410658299207fd997169ad20de1f038a1499c83
SHA256f3ba558f7b91bc8914deda68f79cc17b5e429fe8c877bdc56e3cfa1bd8383639
SHA512b07b91fdc409662ee0e970fcfed0222aec34fcbe8814fb3d20c2c865dc24a154e53b8a4fb87148bfac3e75246885835862e1ea470716b345d9b4a9a7da04998c
-
Filesize
477KB
MD57daa7dbb620c9f3e4d5bc37aa9c21e24
SHA17d35e9292d523b1d477ff57ce7a00cf2294a8cf3
SHA2565f52b1ffeba4c2d6d9073635268812581aa83a88fb023f5fc215fdf8e4035319
SHA512fdb8810f8a5cbd35ac5dc359304b2c6a846901ad7a426a4e3363d09179d496cd950eb1f5352306cbd29d5fbb5cfb865b554446b217bc50ea707bf3a1de984b8b
-
Filesize
17KB
MD5785c9ea0429aebe726868012f92eb8a9
SHA11b5dcb7eb327e9e8b8d17d370aece88a6e22738f
SHA256c1f2575256e18f00f532191ce55de3381c3559d447b46f1447c9d9b1eec7cd45
SHA512d440a598b1f0d41e272025ff1ad79ea7ff9d08d9c960fca7b72f55e8899ba69ad164f0e767c8b52e872b8c81c9f65d256b181bef216ff72c0d2797e1f830d296
-
Filesize
89KB
MD51200820fada96e93f4a5b4d9b60e30ce
SHA1ee3290d9fce7c68dac08e815136364ad78f8bb97
SHA2563a8f64ea5678836f1db3d925c9068a743a38fec128a9c2c160ee2c18e9c9b80d
SHA5120acf57bd4f7bf1f602fbc16f610579d968e767ae162c6f06543014daaa2ff1bbf0279211b93dc590a066148a063cc63c26d13cfe7a1e4733e8a5b2ef9a42bee7
-
Filesize
128KB
MD5fb45f910c8ba9109ec303c67fdbededf
SHA1c24cccaf25fcc996681ddfa1f237664466d62c9f
SHA25676bff588e88eb83e1ed7f85ac660d09610ae85cde1e08b946163b534ab6ebafb
SHA51209fdcbb5578328a7982204b1aeee2478209dda1dc21fcfb6f83d02401984b8a40d02e7719bb13de6d2f5b6ac92f84e4e9d6d1a9bfb3cfd1dc6fe2b96362cdcaf
-
Filesize
34KB
MD525cb4ae9be43a0b0ae27d75e85f30884
SHA1039dba4b93a1070bbc7480eeecd4c6a21990efd3
SHA2566eeea1e40dac04afdc7c96a2a2216a9e805033bce423957c1a6ac4c0f0f4f387
SHA5122c8fe75fdfb1041218042e1012403826427c95be5d3f69d0a5faa4bfa3ff7942dd069304b002fc8be440b7f4c803bb980204ee19a332f9881334255b9db4df6a
-
Filesize
62KB
MD59173fd1d8c2440708c194650c16ab85d
SHA11e8ccb8b2beab7233569753a7530aa8247646ca0
SHA2565c77a7dd7b84be1d162c85197ce7ca2c58eac64ee3779540418fe8a1bf805269
SHA512bea1c6211f846a46cfcd80ae0c48805378e85f8eb4843f54bd8c5b7cb9fd2755c2764f6aef39cd8a146f3ec2fed65c098d4a02be8d918fc14da86ca2483fc6f1
-
Filesize
27KB
MD59a11170a354b9877f684436a619176f8
SHA16681e3080b2323e8d2a30c29682c101e67645794
SHA25647d5aa8be7a0b11264bcb31d3012119f9459856194aee6084172e7c6f492dbf5
SHA5125e25daecd4303277b719d313d27de2f9e08d6661b47ce4bdd4d789cf3b6e3ea3649ee09db22622d8e09f9c45a31e2d4b3b331537a3d5fb25927fb9cd02f6769f
-
Filesize
93KB
MD5848afa61102b5197bc96cb3c3a3949f1
SHA1c5c9384a8424b91ea70e2d0f8205d6a9ddcf51b8
SHA25616ee6c36154053717521129fbde744a0a6f25ec195540ced9153a575be9d346d
SHA512bbb5666f6e15612cda33f4146d60edbaa6a9681c0ac483cb2e894eb846248764ed6ac87cf64e97e0cde6397f37a5832ef22a5cafaff2d3224d55c2ac266fc0c4
-
Filesize
79KB
MD57ad98174ca23a78c48f7eb4c1e4f6099
SHA1a8bda57e90aa4b819a9786170ab4c01fb46a9a43
SHA256407f1dd7f65ea974bbbaffc860c89cf907de72a9cdb0226606ddb6707b45b89d
SHA512a049c06d23ab8e8cf1ed8b465e0f8f57c6e66a0ea06064dcd61eb60e328be771383c6cc5f61b2b082e40fee6442447169400c4008019c6fdbc9fe4a7cd242d84