Analysis
-
max time kernel
94s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27/01/2025, 17:42
Static task
static1
Behavioral task
behavioral1
Sample
03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe
Resource
win7-20240903-en
General
-
Target
03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe
-
Size
1.1MB
-
MD5
108575816e00a328cba47f579faf118a
-
SHA1
7b56265a99ebfaa714cf96643125a323bade4a68
-
SHA256
03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549
-
SHA512
06141d11d2b6b7c323a66150f224e34dfe9ed33a096472f3e31108cb3556c707a78bb496f20dda627317819e176359cd9087fa55e369f8cfa43bf41f4556fe6a
-
SSDEEP
24576:gn7QvoK8W7ThzW/nOf4NKh8zB73Hac0mXLtX4z3xJaHky/XY4O:SFW7ThzWGQ8mzB00OJa9/o4O
Malware Config
Extracted
lumma
https://toppyneedus.biz/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe -
Executes dropped EXE 1 IoCs
pid Process 4816 Pixels.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4864 tasklist.exe 3736 tasklist.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\DamagesBalance 03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe File opened for modification C:\Windows\EnzymeLanding 03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe File opened for modification C:\Windows\LaughDeer 03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe File opened for modification C:\Windows\ForestInstructions 03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe File opened for modification C:\Windows\RamSitting 03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pixels.com -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4816 Pixels.com 4816 Pixels.com 4816 Pixels.com 4816 Pixels.com 4816 Pixels.com 4816 Pixels.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4864 tasklist.exe Token: SeDebugPrivilege 3736 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4816 Pixels.com 4816 Pixels.com 4816 Pixels.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4816 Pixels.com 4816 Pixels.com 4816 Pixels.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4264 wrote to memory of 4392 4264 03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe 82 PID 4264 wrote to memory of 4392 4264 03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe 82 PID 4264 wrote to memory of 4392 4264 03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe 82 PID 4392 wrote to memory of 4864 4392 cmd.exe 85 PID 4392 wrote to memory of 4864 4392 cmd.exe 85 PID 4392 wrote to memory of 4864 4392 cmd.exe 85 PID 4392 wrote to memory of 4048 4392 cmd.exe 86 PID 4392 wrote to memory of 4048 4392 cmd.exe 86 PID 4392 wrote to memory of 4048 4392 cmd.exe 86 PID 4392 wrote to memory of 3736 4392 cmd.exe 88 PID 4392 wrote to memory of 3736 4392 cmd.exe 88 PID 4392 wrote to memory of 3736 4392 cmd.exe 88 PID 4392 wrote to memory of 364 4392 cmd.exe 89 PID 4392 wrote to memory of 364 4392 cmd.exe 89 PID 4392 wrote to memory of 364 4392 cmd.exe 89 PID 4392 wrote to memory of 5064 4392 cmd.exe 90 PID 4392 wrote to memory of 5064 4392 cmd.exe 90 PID 4392 wrote to memory of 5064 4392 cmd.exe 90 PID 4392 wrote to memory of 1984 4392 cmd.exe 91 PID 4392 wrote to memory of 1984 4392 cmd.exe 91 PID 4392 wrote to memory of 1984 4392 cmd.exe 91 PID 4392 wrote to memory of 3640 4392 cmd.exe 92 PID 4392 wrote to memory of 3640 4392 cmd.exe 92 PID 4392 wrote to memory of 3640 4392 cmd.exe 92 PID 4392 wrote to memory of 316 4392 cmd.exe 93 PID 4392 wrote to memory of 316 4392 cmd.exe 93 PID 4392 wrote to memory of 316 4392 cmd.exe 93 PID 4392 wrote to memory of 1528 4392 cmd.exe 94 PID 4392 wrote to memory of 1528 4392 cmd.exe 94 PID 4392 wrote to memory of 1528 4392 cmd.exe 94 PID 4392 wrote to memory of 4816 4392 cmd.exe 95 PID 4392 wrote to memory of 4816 4392 cmd.exe 95 PID 4392 wrote to memory of 4816 4392 cmd.exe 95 PID 4392 wrote to memory of 1232 4392 cmd.exe 96 PID 4392 wrote to memory of 1232 4392 cmd.exe 96 PID 4392 wrote to memory of 1232 4392 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe"C:\Users\Admin\AppData\Local\Temp\03fd3d727c6286db537d180296d23c9244708eb4183ab9f88b444d182f771549.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Something Something.cmd & Something.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:4048
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:364
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 4606593⤵
- System Location Discovery: System Language Discovery
PID:5064
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Fair3⤵
- System Location Discovery: System Language Discovery
PID:1984
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Club" Metal3⤵
- System Location Discovery: System Language Discovery
PID:3640
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 460659\Pixels.com + Titled + Under + Brisbane + Questionnaire + List + Mh + Honors + Reload + Essex 460659\Pixels.com3⤵
- System Location Discovery: System Language Discovery
PID:316
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Participate + ..\Appendix + ..\Ratio + ..\Mlb + ..\Ce + ..\Static + ..\Jill D3⤵
- System Location Discovery: System Language Discovery
PID:1528
-
-
C:\Users\Admin\AppData\Local\Temp\460659\Pixels.comPixels.com D3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4816
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1232
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
519KB
MD57941357fc4a1d3804acc62528beeaae0
SHA1a46242106c4fdb8c4f96118278de1572af2a5685
SHA2564f07b302afa55870a6efbeb9c99ead2533be8b3fa2a11e1cfaeece015a13870f
SHA512df210ac43183d15e722f96bfee891149abedbaa186a19a0eeedb84bfca2d4705ba0871d58aee8f55591db7144c1427fe46780b99c9d1d8998e835ebf59681b63
-
Filesize
701B
MD5b99af3f3811c4e725d020adde0a3cccf
SHA145d449aaf0ce0a0cabf6f9f08d2e80f58be61f6b
SHA25655a14f277023e1b525b8d8a44ef166b67cb6cccd5c84db3d2c7934221e374fec
SHA5129d65d6d1eba8f0bff25a4dbfad7f8c7e7d269a53097294bee51f5c3e1d0c4e987165892af11daa2cb3040987444229384cf9f095999063222df087cafc08e87b
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
81KB
MD5b7cccb122456ca3aeaf52294caa5af37
SHA14e3fef635e5f813650c51750c3e47e15d130b7f5
SHA256bf233d1c4258399652aa64b5ba61d38541dd03d4d29ca66ad2bb4874186a704b
SHA512b5887cfa7eaf70591cf2d67e76fbb0e402ffad7abd9c01cc353766d28e7617db22bd0b58d5772a83dcf50b512e98d51c1c5e6ff29d726ae8d02647f4b193bbc8
-
Filesize
71KB
MD5da530e116da459da0262388cd39d5813
SHA165474e284d302ad52f33557b3085404938312095
SHA256cde4eb3c9860f55de2915e05b58ec39d7dd545e566c497ff811bc7f0ef87eef7
SHA5121465c3adc6555ee359d37dc0b4121d463227f03fa85c3a815db9e9467209d5a19a9312afc3c25fa7d1be3989aceb37c55b31afae280e81bd126b77c39c7dc220
-
Filesize
68KB
MD596b891013f7b0febcfcbcf135657c700
SHA1d69d16273b5222fdb21b3ab13d156803f8b8e193
SHA256b6c91256e8869fc7cb3f7dc148ae01f4f94e9687249b69a4bca44c2dc1f40b78
SHA512b908555c6590f56dee0957b5a34b7f0e2a40eb4a28b2c0d1280a8901a64cd9155ba900ac2141ba41620ade0aeefe7c5f2f7d6f1c5476af0347882e672463da83
-
Filesize
101KB
MD563485660df1d41d9ff04eb1467753ebb
SHA17ed9851cad5e9732b98b91a1caa1f290f462a9a8
SHA256eff4ba726f26dcccf135a839f2ba478bc23ed93a6f9dce0a7d48274a38997e73
SHA5122456d93b265433e65c60c954b2da93a982b83ce85c22218e9f650f3c6528b46b8703b75c036f30627b3c0783994f6fdb21f11aa6c4414714d234e0b9ece61767
-
Filesize
476KB
MD5facaf7f981466435524732ece811504d
SHA1bbe6f68e38a2b76a5cf1b00e86a585a3ca0e6124
SHA256b0e4dfac04cca7541cf012c252bc0e0097bfa93cf3c024f7e0107dafa50ede35
SHA512549c3cebfc3ac97a7a27c63acfa0b51628e55e63dfebad9800ab76490ec60955f9477cdaaddd386119ca4893ab886cf812513ab5a87b392e1611fbfd676decb2
-
Filesize
77KB
MD5b1357d723ecf8196b633ddf4146e1532
SHA12774fe4f3fb77746429393d0613e20968633d54d
SHA2569faa39059d5dcdbb8a17d899584a452ceff7ebdcf9f1ef38d66cf6df4312a1bd
SHA5122e03f7f5d77b7e4f38c16023e847c3051305f31a1d5b167ac57f35e36383c8caacb83890c033bf498be069be75847d2e499e21541f558ebd2ad675907f5becbc
-
Filesize
19KB
MD511ae4b7dd5f31e0b75863181e33dd3c3
SHA1945ee72a1d6ea52f576248aa32555867ffc14756
SHA25673c180392c536c8ec6f4969f9f4d2adca4323e30ba0456c5a8739f805f96bf2a
SHA5126ed9bd01db88dccae8bd2dace8941cdebb4d21760958d98dc4773efd1ffb8f986f3057c8b02c598c264702f19f4499edfd03b4b1c7ae4f99eba1f9f3120d03ce
-
Filesize
80KB
MD595066a2868f6ef280bc1a1d56547ec8b
SHA1fafd0af6135a8b80f8d314cd8d3a3529c4b50594
SHA256a263ccea4d3a5b9a35e95c9f5e31e9c756582ddc6307333a24ce7915c7194b49
SHA5127cf1355865de451a149d0c8390ed51e5f1c0f5288a1f47a8c662677117c3e55af459942727f1e77cd717b9b50a8622564c5ee945a82225a02dcba45917635c5c
-
Filesize
705B
MD545c4146fad3c2fa18248262cd3faa8ac
SHA1171e4d4ad22877eae9efa40f53ee44cd34148b38
SHA2561a328ee0aa254950fdd4843a1234b00437cbb86b96c08b196e2b824cebf2486e
SHA5120c9826e960d33d925d6adcf6f6f6e2fb59b8c8d0bc440a9c1b526fef2820ba59793a01991f4b07f42063a5287b6b2cd58dfbd4949568180e8223a3397d92568e
-
Filesize
126KB
MD5076ee6ffad94da31774086943be31ed1
SHA16ebd28ff7d74558478e541e47fe41a615ef2c46e
SHA25626420198cf621354344718f1044da7ca94d4c74c77efeab4d34fc88694dfaf7c
SHA512c8e386ab4dc31f2ae62462b827328e18060b1eef48080d0cfc4ab4242d4e07a525086d08244e57280f4e269ad5663700e31d3a4a6c8ee8bc8b9bf8c6c6f004a0
-
Filesize
64KB
MD5ac45a07c25022939b7add1c8aed55739
SHA1c66c49b7a5fb75367bda6bcddfd7250573fbd65e
SHA256cebac74138f14d5e7b82d78389d0ecf31085c4d833941ed9accd1f0efbb58c16
SHA51257f9af71ccb5eb7644de928802bca7633672ecbe6c54ed7d3c444176b95a010a65d3c609da31f001b4e4537f8aaf05f06b6d593e4f17bf9e2c9f39264c15696a
-
Filesize
92KB
MD5fe47517cca03a4ae390eee58cfb73fb0
SHA12207f4fe7f23ad65e1a6e67ae594a794646ced5f
SHA256a07b6114f6d1ea3fcf8976be4615198ce8b3202704ab9b6401f6a999368cff79
SHA51264c988b397d5e495baf63b1211f506985a73112663a825b7343550aab3b6bc8b33fff0127996317f5d4cca19da08b1440cd3c1af421dc393b5233f19ed0d4321
-
Filesize
78KB
MD5d5d18d7604a2c4d7d9e986365af654ea
SHA1130d1baec7c01aa16ca2643f0ca1954cf0bf2295
SHA256c77f36f1cbccbd66fe21919bb59b78ced739026a8f6c8dfe35cd68df1ff3cfb0
SHA512146bbfbbf45ca9683c3499aa624c036785317f466f15e8828a24bf3c77337409622636a36c7560876a44b17c3201dbc43550136f458d5218d55347336f52c49e
-
Filesize
96KB
MD5368e44f7d299d969765a1989cab07660
SHA1d82fd7bc432a6fc672b66af8417104d323cc7c81
SHA25661331b2bea68291a8a56741acaefa39ba5e479a1aedcc6985475233a020fecb9
SHA512b364b0a08769d9b3adadb620b21ce2d26553e35cc467f10ebc807e32e3341ded90a1e6da37efb871bf5ce13a9872f465fbf48bc80036ae178900f6279d11359f
-
Filesize
148KB
MD5704838265455f2774672f08bd39466dd
SHA159587e4863d56936f79f2d390813db1f615f0f88
SHA2568796a1dbba213980b9fb075d134f7185e412500872e1613ada39dd038d31f4e6
SHA512f01128ff0a986ac1492e0ed39044fbc5b098d2b6e60713a9252a905537a7f8f6c26a2101dc694080e8ae0442fa16a0214520faeeab7650dfb857f502b024b93b
-
Filesize
8KB
MD5a203645419ea90289e3f99b2d067b44c
SHA1ad1334d9e91e9292d6f89106934d6a4683d0044a
SHA25697b3361550bb27ddbdffa302f3fc5c4fa94a7ed486181e7d927016f53868992d
SHA5128d2c7c06051ebfd5d657992d5d415c979ede601b9bf8b9faac65d512db79437adabfd95e709174236ed55d8d9948008ba4e1eb9ab671f22ddb6ec3360111323e
-
Filesize
99KB
MD5e5062c3c32cdf4b76c5cc4f45c7940ad
SHA1383c5b766c78adf98e513fd543b7556d7ac3fc23
SHA2563b5b4936b8cfa024d3099d32b7599f8bc3d97b0a5bef48937213641ac5a737d4
SHA512ad93036b7d0e06d26cd64c58c8f2fd27373518619f3c85922f8c2cd8b9b7a2f34f6fd01e1a5ed27cdc8189cef27ab0aa49a43ffac5dc0939c5ccfb3b94c819d2
-
Filesize
144KB
MD5b6910abb1d8b8c98b8dd2273222ce7b6
SHA195b9cf4d62fc05f5689bff48c319bc45b5e608e8
SHA256440021f0bcd7f4175eb26f0576297b2224c4e728750f423aa2426a9c2ba1b238
SHA512a1111fac0b8e2b42ca89f088ebe405f98d793d9381d849a2cd0343aa54a6443c815c0acb9ddf156fce68d627374da921bd5835a245d6b4cd047fc516abcb04b3
-
Filesize
99KB
MD51cab9f6991aedf9943fdd849a8805685
SHA1896c32960b431bbbfbc816492a1fe1bdefd8a3d3
SHA25686ca71f5fcf5a61199e16527b54ca3b438a04c15e764d0f63c96bd5ed0085a3f
SHA512a5e95787c4880ab14ec6d10fcbde407a8ba5e6714784aa839d4dba6a245aace3bd5c78c504b85101e70a183b1a74cac2f1869d88178c334c4cf5479959b9ef5e