Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29/01/2025, 01:40
Static task
static1
Behavioral task
behavioral1
Sample
LTool.exe
Resource
win7-20240708-en
General
-
Target
LTool.exe
-
Size
667.0MB
-
MD5
a967953a38402dbcc42e716031ee8b75
-
SHA1
fb708e62c831da7e72bdeb6eb65913a47f2ff292
-
SHA256
49dd4ec8970f0d531e6be7258e91782346e57b1d8722e9af7c2bfdec178f183e
-
SHA512
1026a36f5e2885a6ad8906ec61d230f391ef5483476cf4055fbd7146c2154ad20cf953dafbeebc0b543dbad4e6c2032a865a9e2fbd413a631b5cb47857be2e6e
-
SSDEEP
24576:edjhD3YPKA1fND19FgSh5VMsR2p1uEJuSts:41E1114Sh5V/tOuSu
Malware Config
Extracted
lumma
https://toppyneedus.biz/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation LTool.exe -
Executes dropped EXE 1 IoCs
pid Process 2208 Bibliographic.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4864 tasklist.exe 1852 tasklist.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\ToBc LTool.exe File opened for modification C:\Windows\MinDepend LTool.exe File opened for modification C:\Windows\DecisionHungary LTool.exe File opened for modification C:\Windows\SwimmingGaps LTool.exe File opened for modification C:\Windows\JenniferValidation LTool.exe File opened for modification C:\Windows\BeatEnrollment LTool.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bibliographic.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LTool.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2208 Bibliographic.com 2208 Bibliographic.com 2208 Bibliographic.com 2208 Bibliographic.com 2208 Bibliographic.com 2208 Bibliographic.com 2208 Bibliographic.com 2208 Bibliographic.com 2208 Bibliographic.com 2208 Bibliographic.com 2208 Bibliographic.com 2208 Bibliographic.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4864 tasklist.exe Token: SeDebugPrivilege 1852 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2208 Bibliographic.com 2208 Bibliographic.com 2208 Bibliographic.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2208 Bibliographic.com 2208 Bibliographic.com 2208 Bibliographic.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 5064 wrote to memory of 1676 5064 LTool.exe 83 PID 5064 wrote to memory of 1676 5064 LTool.exe 83 PID 5064 wrote to memory of 1676 5064 LTool.exe 83 PID 1676 wrote to memory of 4864 1676 cmd.exe 85 PID 1676 wrote to memory of 4864 1676 cmd.exe 85 PID 1676 wrote to memory of 4864 1676 cmd.exe 85 PID 1676 wrote to memory of 760 1676 cmd.exe 86 PID 1676 wrote to memory of 760 1676 cmd.exe 86 PID 1676 wrote to memory of 760 1676 cmd.exe 86 PID 1676 wrote to memory of 1852 1676 cmd.exe 89 PID 1676 wrote to memory of 1852 1676 cmd.exe 89 PID 1676 wrote to memory of 1852 1676 cmd.exe 89 PID 1676 wrote to memory of 2256 1676 cmd.exe 90 PID 1676 wrote to memory of 2256 1676 cmd.exe 90 PID 1676 wrote to memory of 2256 1676 cmd.exe 90 PID 1676 wrote to memory of 4628 1676 cmd.exe 91 PID 1676 wrote to memory of 4628 1676 cmd.exe 91 PID 1676 wrote to memory of 4628 1676 cmd.exe 91 PID 1676 wrote to memory of 3912 1676 cmd.exe 92 PID 1676 wrote to memory of 3912 1676 cmd.exe 92 PID 1676 wrote to memory of 3912 1676 cmd.exe 92 PID 1676 wrote to memory of 5016 1676 cmd.exe 93 PID 1676 wrote to memory of 5016 1676 cmd.exe 93 PID 1676 wrote to memory of 5016 1676 cmd.exe 93 PID 1676 wrote to memory of 4956 1676 cmd.exe 94 PID 1676 wrote to memory of 4956 1676 cmd.exe 94 PID 1676 wrote to memory of 4956 1676 cmd.exe 94 PID 1676 wrote to memory of 4108 1676 cmd.exe 95 PID 1676 wrote to memory of 4108 1676 cmd.exe 95 PID 1676 wrote to memory of 4108 1676 cmd.exe 95 PID 1676 wrote to memory of 2208 1676 cmd.exe 96 PID 1676 wrote to memory of 2208 1676 cmd.exe 96 PID 1676 wrote to memory of 2208 1676 cmd.exe 96 PID 1676 wrote to memory of 3872 1676 cmd.exe 97 PID 1676 wrote to memory of 3872 1676 cmd.exe 97 PID 1676 wrote to memory of 3872 1676 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\LTool.exe"C:\Users\Admin\AppData\Local\Temp\LTool.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Read Read.cmd & Read.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:760
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2256
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2340553⤵
- System Location Discovery: System Language Discovery
PID:4628
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Screenshot3⤵
- System Location Discovery: System Language Discovery
PID:3912
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "cameras" Prepared3⤵
- System Location Discovery: System Language Discovery
PID:5016
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 234055\Bibliographic.com + Batch + Nb + Www + Gasoline + Distributors + Tank + Blocking + Bernard + Premises 234055\Bibliographic.com3⤵
- System Location Discovery: System Language Discovery
PID:4956
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Consecutive + ..\Decide + ..\Vegetation + ..\Concentrate + ..\Offered + ..\Convention + ..\Corpus + ..\Italia + ..\Hood a3⤵
- System Location Discovery: System Language Discovery
PID:4108
-
-
C:\Users\Admin\AppData\Local\Temp\234055\Bibliographic.comBibliographic.com a3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2208
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:3872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
303B
MD513adab467fdee25ee8f58ca3a1326600
SHA1c27bb045108c813114360d78873e8e9c149ea6f0
SHA256c0c3368ffd004e785dc16d62529a48e8a95c1894c428b0f8617a66b6d038b2f7
SHA5124b63dd61eaf5bd280137602abfb308e04a45baa95f283e8e770bdff760af04028af56b743162802bc8b0d64de74a76ceaf0bf5ab02271206bb08b3f14ec4b3f3
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
532KB
MD5b82e353eccdcb0ab73e696abceac1bd6
SHA19aec5ab267408b5f2aa4d9a8a2f622b81de2e5ea
SHA2565f5465d1f3e280869c8f13f39c314898fab7091f84a095f11aa6cffde724584e
SHA512f690d5dea0fe25ef18dce6e70a496a0e61eaaca28dbb61168ef2aefe15fba9622f66ae22d7a83395a9f034cd229d5d23e2d435cbcb1ec4beb02756eb0cb70501
-
Filesize
96KB
MD522239f836de26a1d393de23a56ea7195
SHA16f92d2301cd8d59245fbe9e690f6ee3f5e42746e
SHA256123cd2440a4708f97099e5cea50acbbec319dbd58a4bcd40e5ae53bc4579fb72
SHA512e68ab3b35a87452780540268d8f53357db0e381d50ab05237af1c1d4d8a57108531c91f65e19c77be455258ba630bad6cee6217273f796b44f159aee7ad807ff
-
Filesize
145KB
MD564f004c38467e691efaa68a960529445
SHA1f9ef606699b98da6d3da6dfe0331da9ad4cc9c3a
SHA256d52f8b601282aee2e2ec524a5061e3d345dbf07347ed4f046faf5a3cc270600b
SHA512956c3db74954fa0c8a9c83875f266b6a683062b3efee941f6e138d3d4b1d9c42a45df845cd4d4682c7a0570bc9c8d32b1ffcbf7bac3b2c22ea996ac633561749
-
Filesize
77KB
MD5635efecf4d6fab6c602fd9c471f0f3b5
SHA1ec5f9fe9764aad44b93e253d2e0376cf6be91643
SHA256f85b5eb5e34244cfda43c9ae826ba6665c81f2c80dd781c3b820342d35f10b4c
SHA512b20568e7932bf6bf1782d4ba4bff93fa42ea27900c53813c578da8ce290d6091a921f2a824f7e14dc4ca0a3a831a830ec0b3772a7b922d0d4d7652ed8b1e8c7c
-
Filesize
54KB
MD5bbcd413e37205a2bedb9e59a16468d0d
SHA10f4efc9f7db97c13d7549f9bda4a59c4ce527a97
SHA256807d66b5c104b46d519ee4dd0283ed6531fc49391d33d3c920ee0488d0df8615
SHA51245ef83d2917aec4350b23c39be80caab6cf0da6aea38209fdfbec7f6e598dac4f4c3b401503766b31fe0c3b608a5ed5bd955ea3231fef964c5d9a81bfc7800da
-
Filesize
67KB
MD5af0bab9e5e40c42961b73f5b5dc3dd6b
SHA15c22eb3b850a16b06649e825568fa96c634a8ebd
SHA2562fb2e21f50711a43b8e377ff65a7ecb0f9f657cc3ea18a6f3af7ea6c6051d5b8
SHA512e1fc0cb9323d6de0905a7d1ff575e12fa08419da675d99bd159272b808b51289499cfb987eb5faa11758b7a11a59fbcb5fff047ff561bc6f19f954591db568a6
-
Filesize
57KB
MD5cff9f5b72a7870acb9a8c446f9157ee4
SHA1310490444b04e4d2138b10a7c2725e90ca7cf2f2
SHA256df092d9ffe7b094519140d9d980aa85d0ed8f14f491865dbe52c081e593c6658
SHA5121d999add20c7e9f31f2d6d365d77ed0e06674f76b811f6aa21a8d3df6478ad384e0e7f234c653228ffbb9ab789b872b7fa81c92e893f4236e9bae8976cb9168c
-
Filesize
56KB
MD58cab8a80804df2c314ac002d363563ed
SHA113a6f23192b2d9863afeba95101681e6d7fe0d86
SHA256d65dadc21c3c982ddac949084608f212e32d42c6d6728341011a27bce77e1b23
SHA51272caacb2c4b06a703fe6c3054a19f937edeebcc2a71d81bea211e555752c4a0e1f62139646a9aa002fc79e1fdc762bfc8a57584e3f26ba0dba84ceec7bcc05e7
-
Filesize
58KB
MD5b9f7bc4fad6c8bb85ff8bcda4f70aacd
SHA1039cd392617c0bb0a6f23cf484dc3f2ee7265bc4
SHA256e5708b60abc0fe1a91edca4cef80dd9f7968909c53c7fe277dbd940dfde503c0
SHA512957f41c822830f33fc4f4425c8fb6b9d884bd5f33d9298cbddfd0a567c05e297967d55b2d3cd1847d2bfe24b0647151594167fa6ad51be68d23517abde6d84a9
-
Filesize
134KB
MD5387a0bdcf26b1e7eeb1fe95b37601e0b
SHA13cfb4469d11eb20bb5ba7d47d5c2c55a3b5a8210
SHA2567e79f70a95f54f4fc794f59dd1ba003526f95092bca011b1f501d1aeecf1f7e8
SHA5125d99c22dd5113f8a24f8908440e8a2a85eb344e06689049ab72b9812ea48b93233e11c5d1f703d781238d3af2c7642cdf0ee51caf8f4a8be06d2bf4c50a64b25
-
Filesize
69KB
MD5f476cfeafb642e3893fd7cacff092a36
SHA106db86708d78a83a2727598d2f4cfe31285ae5cc
SHA2560825158292cb6a668210899aa96ed4d95abbbf3f529b3bd73ca9838a35086155
SHA512fb822f7cb68ad0cd3be7a0bae9b51666a9020e2c3b503ad8af4decb07ee2850ee6968d8d36ffd2148f0e105352ef1b373793f086093f4c5cdb90ae150c6364f9
-
Filesize
3KB
MD54a8ce705fdc1e81c94dcaad571a893df
SHA13f8ba5acc2fdd8be01f8c3211972fa0d47ec08a4
SHA2569db9f69bc3a62765ebcf45614b6432a037b654d6b1aa023519f9dfde11a3da65
SHA51211d50110f40c925f163f5d048436dd67d96e2e75e4dda09061763461622abacb09be30958779fda2ec2b75454ce6d3037bbd405e53d1e814a2eace7453690a80
-
Filesize
91KB
MD51c6cac8097ee9015740b55e2561449a2
SHA16d170d409355e7dd32ae9362aa4ae32e05613ace
SHA256a61a728add23ec06a59775980aa5d84e5cc9f50a6d83089ef50f87487c094a44
SHA512808de5b869523c32b19506aefffae307eae1c2b38244b8f446e74162dc00196d4ee66afb52341a273241446b75cdfb46073e8fb6bf24ec53334561a3ed11c0c2
-
Filesize
115KB
MD5d748ca09d806687ff23dbce52e99ffe6
SHA18c49b711b63ce443dd59e208b6239b2f704ec9f3
SHA256a2cdf90a9115e2c5fa8e017b8e708e2e397bf912a7daff794075896a61b0cf2a
SHA51267ffa7f22435cff6b3438e3ad92a251c1f3988547d6152d4d108adf6ec868bfd8304b60e17410879ec15405e902425f887ff1a7939df7d6353238492363473af
-
Filesize
58KB
MD51843e1dbbb6252db5cc3f38162a0003e
SHA1467f74ec7ea7a93b1c1b923e9873606e68956449
SHA256306754f4d36e0934100874b1e730d27f6cdb7ce9cd12a7ac0f4c213b9967caec
SHA512e7d39c573113e9cd4b773622906c9eb054537cb55a5d89f54f9d39cefb02be19231e03177bf95ca8d7c252005ab7710512edca671521592110606222645e5766
-
Filesize
23KB
MD5deba7d106c514771967fd69b0a874185
SHA14a1e31e629283e25b4c47974ba71809900b6cf5b
SHA256370b5fbe4ef80a9f6d97999a20fafd7a08e59b617f5ecac895e30936f9613b95
SHA51248da84a4729d1fce43b18cdaf77db8c5320df9fc046b145c4639f367ebae15b0516ce6ed605f304924629ec827af644ca6c9cf1a2965e7dd0cb7f7e8ab10d490
-
Filesize
310B
MD54905818ac83ac68f9fb8dbb1672b0b57
SHA164a4afc81c7da18e9b82bcae883c84da9715be82
SHA256440b2afbc1aae67a03aaa2b68e38a77fbd4236be7a1e8d617f8cde7590e56e34
SHA512676d0c33457b357ebfdd5873616dfdf889cabcd707faeb5de776dba07ad9daebc9d336a6a99fa919289009c164b79eb3c508b655bcbbb23d31de86d6851ec11e
-
Filesize
30KB
MD5428136308ea1f803cdb920c283e5082c
SHA12d7d783fe83d7e0d9588f5312824320028574742
SHA256a3ddef7a0aeb37ec6ba7c10df8fc6365297b821cc9bb7647a644f7122f396e88
SHA512b61e5878004752ada0124c830b82a92868b6f81cb02cd0662be428c617e92e0e6ed14de7f6c040201a471c15c8d3be333199985e3d8a325fd8e6b7bb4d2b5b40
-
Filesize
475KB
MD5594c0946e224b97b96cfc710b4e3275b
SHA1d02832d4f11187af512e7335b3f98e8b64737a07
SHA256d6be07a013e05b9a5d68e82ea62dcada7fb50e3ba1190958ff69275160386df8
SHA512a40e3f8d7c1f5b0ff10af3eafb6f453b7e61d456209472f63d10a0922e24071133ea5a3ee6e5cbd8f7bfcf8139a42b532f361247a045721b4e8badfab6d82e5f
-
Filesize
128KB
MD52a2d56fcf08579da259ab04c499f6c84
SHA170a0f525ca6adc30bd61309d9f8379859d621ae8
SHA256adf2862a239ba3d329f57b4b5d63abafd52d176138dd6f057f52789dbd13cb84
SHA512d7807cc401698a34357b3acf4bb6c636ffe3fb0ebcb7cf0fe6f66a4b40d770b0b23d3fed3633559d1ca3e3ec5eb0ef7b449bd7e59b873450da817110dc92af3f
-
Filesize
88KB
MD506366d08ca1961d6fe4f34cc9a80ef43
SHA11447ed639d979435ca35ac2cd7803cd3cb8c72fa
SHA2561ec25fd44255540322c110540e71eb4ed4d782d8cccb8d76dc0fb9b59490f14b
SHA512ac0b06f4c3196130f822231e48dc0c6179010a9704b5f8e1fb719ce04180c26b34a1f397e162a9e55f299175844c3d80debde487689eced2851307805cb86997
-
Filesize
137KB
MD50d68666e094c3b8b53c56ccb8e1772e1
SHA1658df2c6cc9dc9d6cae6c87de815b894089c9828
SHA2564758d7308b61775e990e8978656fbc5f73ad4715f331f4e81b86c083ba8c813c
SHA512b6082de4ecddcaa16649f027bfbedccddbb81adbd1f8306ed646713f730749e49425f0a7a6e343f92ae2bec4e58715de65feb3c7f76141c596110970d290de20