Analysis
-
max time kernel
84s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-es -
resource tags
arch:x64arch:x86image:win10v2004-20250129-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
29/01/2025, 13:18
Static task
static1
Behavioral task
behavioral1
Sample
greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe
Resource
win7-20240903-es
General
-
Target
greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe
-
Size
763.3MB
-
MD5
9686bb5cdd748b208016c2339d4521a7
-
SHA1
a281343f996125606f454eb45b2c176977200bec
-
SHA256
6870274af78654a78c6587586255c288a802a44ed62d1fc9dd92959cf629ab67
-
SHA512
ecdeda34707ee004547b30cf546a7f41aa6701ed847f371d656913677eec9f2a9f9a8f7987775d990f91d957020c7461c54b5a91d14ef3faed3aa4d77c10ab5f
-
SSDEEP
196608:pb0fAErblQwA7oXuX5TZYr94wRwSXYPi/5q:F04Ec7oXupq4vSXci/5
Malware Config
Extracted
lumma
https://toppyneedus.biz/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Control Panel\International\Geo\Nation greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe -
Executes dropped EXE 1 IoCs
pid Process 1164 Fabric.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 5052 tasklist.exe 4468 tasklist.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\CompatibilitySquirt greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe File opened for modification C:\Windows\TempWarner greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe File opened for modification C:\Windows\SaintConvenience greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe File opened for modification C:\Windows\HoldsDg greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe File opened for modification C:\Windows\AppsBuilding greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fabric.com -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1164 Fabric.com 1164 Fabric.com 1164 Fabric.com 1164 Fabric.com 1164 Fabric.com 1164 Fabric.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5052 tasklist.exe Token: SeDebugPrivilege 4468 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1164 Fabric.com 1164 Fabric.com 1164 Fabric.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1164 Fabric.com 1164 Fabric.com 1164 Fabric.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4544 wrote to memory of 3440 4544 greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe 79 PID 4544 wrote to memory of 3440 4544 greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe 79 PID 4544 wrote to memory of 3440 4544 greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe 79 PID 3440 wrote to memory of 5052 3440 cmd.exe 81 PID 3440 wrote to memory of 5052 3440 cmd.exe 81 PID 3440 wrote to memory of 5052 3440 cmd.exe 81 PID 3440 wrote to memory of 2228 3440 cmd.exe 82 PID 3440 wrote to memory of 2228 3440 cmd.exe 82 PID 3440 wrote to memory of 2228 3440 cmd.exe 82 PID 3440 wrote to memory of 4468 3440 cmd.exe 85 PID 3440 wrote to memory of 4468 3440 cmd.exe 85 PID 3440 wrote to memory of 4468 3440 cmd.exe 85 PID 3440 wrote to memory of 696 3440 cmd.exe 86 PID 3440 wrote to memory of 696 3440 cmd.exe 86 PID 3440 wrote to memory of 696 3440 cmd.exe 86 PID 3440 wrote to memory of 1128 3440 cmd.exe 87 PID 3440 wrote to memory of 1128 3440 cmd.exe 87 PID 3440 wrote to memory of 1128 3440 cmd.exe 87 PID 3440 wrote to memory of 1212 3440 cmd.exe 88 PID 3440 wrote to memory of 1212 3440 cmd.exe 88 PID 3440 wrote to memory of 1212 3440 cmd.exe 88 PID 3440 wrote to memory of 2252 3440 cmd.exe 89 PID 3440 wrote to memory of 2252 3440 cmd.exe 89 PID 3440 wrote to memory of 2252 3440 cmd.exe 89 PID 3440 wrote to memory of 3048 3440 cmd.exe 90 PID 3440 wrote to memory of 3048 3440 cmd.exe 90 PID 3440 wrote to memory of 3048 3440 cmd.exe 90 PID 3440 wrote to memory of 4188 3440 cmd.exe 91 PID 3440 wrote to memory of 4188 3440 cmd.exe 91 PID 3440 wrote to memory of 4188 3440 cmd.exe 91 PID 3440 wrote to memory of 1164 3440 cmd.exe 92 PID 3440 wrote to memory of 1164 3440 cmd.exe 92 PID 3440 wrote to memory of 1164 3440 cmd.exe 92 PID 3440 wrote to memory of 5952 3440 cmd.exe 93 PID 3440 wrote to memory of 5952 3440 cmd.exe 93 PID 3440 wrote to memory of 5952 3440 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe"C:\Users\Admin\AppData\Local\Temp\greeting_card_factory_deluxe_v11.0.0.6_pre-cracked.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Direction Direction.cmd & Direction.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2228
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:696
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 6945893⤵
- System Location Discovery: System Language Discovery
PID:1128
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Put3⤵
- System Location Discovery: System Language Discovery
PID:1212
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Architects" Latino3⤵
- System Location Discovery: System Language Discovery
PID:2252
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 694589\Fabric.com + Brilliant + Transexuales + Scratch + Sf + Duplicate + Horses + Argue + Particle + Homeland + Bracelets + Nuts 694589\Fabric.com3⤵
- System Location Discovery: System Language Discovery
PID:3048
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Suspended + ..\Rising + ..\Dear + ..\Folk + ..\Columbus + ..\Broad + ..\Silver n3⤵
- System Location Discovery: System Language Discovery
PID:4188
-
-
C:\Users\Admin\AppData\Local\Temp\694589\Fabric.comFabric.com n3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1164
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:5952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58a7849df216ab82e8eb45b9e53568d29
SHA1a5d072d9fc283995bee4ab6d9bd9577790a4ee8d
SHA2568617a217c0209ebe1a4c8a344644d73f33263464ef1c105aafb28bec221147a9
SHA512e23d96a687f83a79a4290443edfec95ac450be7a003e58e63e82bf6450ed1a9f2b1f75b7e3a7eb19cbf5897da710fb01f6c249dcd49a04a7321dc5dd7527b526
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
520KB
MD54a07e08c7d0396aec34085bfa63f0837
SHA1b9d5fd4409cc66f7d95fac710a7b1e97ef5db15f
SHA256b1887fff2700cd61c3bb6e911058d50897d41117ea87ca311b8fbd48dff65ea8
SHA512e4af8a51eb270ab46ea3265fb85b8713c082b14b83cf1b9b96ad830a531761841e9b205df099fe36a9ab111d8e7f1e6b376957258a65f5fddcfe1bef8ee8345d
-
Filesize
100KB
MD5d7603a6ca1a6034e562d651f4fae9945
SHA1961a743b99136d9fc9fc0ca3be4e052f84356334
SHA25607f4e05487207ca78b9b1ca59e483e7bbf2e12ad2cabde1eb6bf889bb159005c
SHA51229f583f71d0518cd1963528f0129deaa9ba6322d8839ba8a721a99345214f767add3de90946c21d1d6281d476dd08024013abd81dd1a81c44bebfd66a51d9922
-
Filesize
59KB
MD50b4aed07dfad6437affaadb2fceb134f
SHA1d4503e464d103049a2946b9c5da625c56a12f80c
SHA256dfd1d788c8b1e0a4770d46b346668c9f925f6e036578190f441d4cdc44f0338a
SHA5124e6e83d74458587e98687a2bc884fe97ca17fcd0126c2f72cef27529e4d496dd02a5e5bba0dedafea468ce904b065e6c02c7eb674e81f1ad8d46b8edf645a96b
-
Filesize
139KB
MD5529ae6fc47d3d26a5846de289e36af85
SHA16b3355e56912c16320b9a8eddb3dd6467ac39c77
SHA2566b0c136bc793c4eb74eafd0841230fb30a31bdc369422f1dbde69e8fdbf40973
SHA5126c4d92939b7a621b9499b472ba65e85ad658e54c72b74f10338157bf713c61ed085d0b4d7a0a7234d8a7b0dec0bea4f4ab1c48c1e2a0977788e88638b350c538
-
Filesize
93KB
MD5c144a7dfe9d3b651678d7543a5827922
SHA13844d570bc9df06153026b03c81109795cdb080c
SHA2565026a960eba425937a84946d2ed20d6650bea4a40061b1855d6c3accd58cfd38
SHA512614a3eaa2397819f2df2bedceb2b106a37313f8a8c44f99fb5827e81358496396f92ace511585b4d32a12ef31774501ad053f6b73eb42adce4f43bd5eb63b786
-
Filesize
62KB
MD542dd904478b3fecf9afabbcddbb78744
SHA1eb598fb8fb16720e727f73a412d2377c71ac8c01
SHA256ade585086038b8dc3fb2b13d9221356debdc0da675b9c6650ce36b64f51dbe5f
SHA512ccc7b315b3087ea7be399ef36af034846858c44f04974f59088bab1beaed78ef0ab09ddfc9a84701fce42b927596cff9b20625768d75fa35fb2b882203d6674e
-
Filesize
52KB
MD557dd8effe533399c373b44aa66b5bda5
SHA1c74fcca4a10a474aca36d5552a10d06a426f402f
SHA256572e799356445a469831dc92a9390d876e2c166941183e5a494a34f51d919f24
SHA512357e2fe5956605bb90cfb17033dda51a243bf673fccfdbcdf44218a579fc618e2f5ffd5ea5cfb776e1be9d90c27d541aad3a876e72e232629b4d69bc9a9cac5f
-
Filesize
26KB
MD5ec648933f140ea613686562589a29e64
SHA16963ef80888c951bd3f5737789c21c3de72f3034
SHA256078e988bc95fd95605ff2c4c6a6808488d5707fd72fb60c7cb44ac4d2f5ae7fb
SHA512382fea9a027d95404159e59da3b3e21f900586f147d2a6b4931787b354ebcd8952e20242d4b56edd05e54abdf752c57b614d16f4ef4f3a6efa10f6b83256c976
-
Filesize
92KB
MD5d64501ca9b7c3e1da452532129401565
SHA129b8669f4a45d38945516fb612150187dfc293f1
SHA256f28fbf8862f2f8dc090cbf86bd5e052dabafc704ba13a06cd1f18cf3e505ba20
SHA512d2804bc753350892b2f83b07644c78b7df1e9700985e3477a97917488e10ed989d852959523ecab17709391e5941434e8472e28ef3d8855040a62af13c3f13e8
-
Filesize
87KB
MD5fdd64263426f2e4ab90fb66debd1fd3d
SHA1eac31a76f1a8e8d7a5a36c078626e54b3f03d666
SHA2567e55be46781b6b276d3359d3b7dcd6bc0965ffca5c16cbafa1d6e2b6547a075b
SHA5122263e32df54b7afc75be9cdbc24c1d630bf0b9edf14152896b7758c8e40215a783538c9f961aec138607a050ae9bf2dfc45da20d6c86a258114f62178a312e13
-
Filesize
75KB
MD5bf1f586d34e5ce392ce4d4f2ee3f4e93
SHA1887c235c737264d55c668fc56f2180fb5e6c9414
SHA256f6f24c38a4751fb736a34dc6a04aaf0c3288ee9bbbebba7afc61b89b39a2b8a0
SHA512dc5b3ccbbccf290f632ce81564ba540670f3f04a58a548f59a335d1898f08f35ce901ef1fa71ec2c7e057f01b1bbc42b8776d7708a147b71373ee974d446ddc7
-
Filesize
85KB
MD5068e45f3c32e3636e1e91fa9a80a783a
SHA167cb54c099c4044f02f0a6d3950c8df64431b395
SHA256a51ad481ec9238edd2ce6a8dd82c9bb17dfe29cf0e31d4ca83f6783e363c2974
SHA512d6e394d26dde1bf89b05c6711da3c2f6802f34ef2e639cc1ee3d8c1da101f32b12597ff192a9c89ae1effcb2738a4b2added5ed2c3e11e297dde2eab5527978b
-
Filesize
1KB
MD5b5d39043c6c1d80ecdc27c809eee2dff
SHA1521ff3812fd2f9c82e4d2b7c13b2a2f8a7bb68a7
SHA256a21287a82fae905e0cfe4fcb89b1fd4400ae85ba8f218cc5b415cd1b63f9bcb9
SHA512d58cfed42d99514f575403ac6dfa44cb1b13f4cd72130c5e59348d13c24b6076f05d743f39a7c5fef3a8639ad85b67bb7f1951ff8e9112dd10cc3ef546a4ff51
-
Filesize
23KB
MD565e3a68193219ec9a1e4168fd4ca9361
SHA108a4c9b228774528e10a689dc12dc32e06eef5e5
SHA256400dd7ddc85b35786d88ad119855ab9da000c9316b07e97e2878859500848fb0
SHA51264ec97754e36f1163bc5e1efa3ccc2cf2c4dcbaa10de5d9040c0686ca78cde42bd1701321bf65659b1d517c3d32f990a99a7a48fa1995bc67aea6b5bed89e3c1
-
Filesize
114KB
MD523e75c293858efa69a20c0307af577e7
SHA18fd67d4ac656b2cbed307623bb8f8f0d08a020b4
SHA2568aa20c58bf23b6b99ee13307d5e00a11169a8625d9edf78ee7f71aa2d33d0cab
SHA5129f6a46b29ab1777c5a8cfa260fcd0f232952ecbbd12da549710c1f07910fc861829611b66cb2d184ec9117f7e3f24d1f5a1f93657ff39bea107e573739500692
-
Filesize
478KB
MD509149115d2834c6cfaeeef7ef171b280
SHA148bcb113b1d58448b2b0445f85f6cfe863463493
SHA2561c3f427dcd1bd37f0b2fbd250e39de371ba7026d1f6b12b882d551ea8299c324
SHA512637631cc7bcb5b4f1343d6df843b2a3408b5631f6910de32dd7b469c7dc4d10ab1aa3a0c533750a9f8969af10d725bea2bca34313e92823cbdb93088ebefd812
-
Filesize
88KB
MD5b5ee07ee294beb4593662a94a74bb136
SHA170d1758bbab8e107fc66466148508e19de7f7383
SHA2568b4eb7f079e2dbc09a10f6a2e54dff345e2eab24d1c38dcd9abf3e95484beb98
SHA5128810a82ff29d49c838f56583d6f11f1bd5e88f12cb3ef28df71ffbc3c5c356ecafd25bc4a5aaaf14cc2e0d3cf586e25434d36c4f4face84dfe51005dbfba6582
-
Filesize
100KB
MD51af0696fffcccaef80856f3dcd034381
SHA1d35f690cf40afa878f884ab066cea11511583bd0
SHA256b8c3ca4e0c61981883776fa3ddd27244b1338f275da36fb517d97c7c4a3c77e7
SHA512d99e1c27471e94c73948654bfe894fc899eee27b85ea7b8effd2e01960dda5c6a47a6ce2756c7696dbc53ccaa085f26ed9bf19f9146e04d7305ac38ace931e98
-
Filesize
82KB
MD57d72a511d7f0ed2aaba151d535be6e8b
SHA1e46b93f30a01e302a719ac69968f3f7f393064bf
SHA2560fcc9d703da577f04ebf57c2c62d2133153ffeddca08f28f13a8e5b165f7310d
SHA5120b23a161f09e3c0762d190f80456a7c3e6745cce94f3b60cab3cc041b2f1fae657db345059cce57571aa5cc6d3f0817014c1435886bdec92e1936504c0996244
-
Filesize
87KB
MD599888cb66813ea983806e57e47951e1c
SHA1c5d507fc3de7ab04bb9bac435c2a8070202cef53
SHA256d81815f94875bac6b0ada91617b25f99f7c019e817c2b9a7ecf13c621e4766e0
SHA512e4cc46b1c1d1c59b71e654ceec657d976c4b0ba2e328f0ba51eef6ec20272b1974718a8ca5be06ea8adbc9a0bed59ca6438b505b7d8f9139c25ba4673bdb5dcd
-
Filesize
51KB
MD53a6ec49290b7cd2749e9be78ce07d2ce
SHA10eeb1ea538b24d63ae5b7a78dc98c2d8aacee376
SHA256cf704a55cea44662813da1522e1f07368ff7e14f71eaf62f0bf6cb40b310cacf
SHA51259759930df60df48e2d6123affdfa8c4779f46cede2d31e7f66edae3fd6ed0356c53cb019a799d87d0cc3fc0a9e9a52debdbd2e087e7f09c898e0afc5bfead7a
-
Filesize
54KB
MD5eca2b4c8225920585c1b1215b090356b
SHA160d95858863f9b9f74cfb26d4fe1ca6c8a79c67c
SHA256c028bd74018893766bf20d594c7bfe10dde66da02e1af4f355a954024fa5578f
SHA512999e16a8299098631d5d5c580dc8abd448d1283793456229cc9b33a2916334b61f8d6630185ceff38881a666ff3993107171a18638e8bd9b90a0d4c858582137