Analysis
-
max time kernel
93s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
30/01/2025, 17:16
Static task
static1
Behavioral task
behavioral1
Sample
RelsUDP/BoostrappersUI.exe
Resource
win7-20241010-en
General
-
Target
RelsUDP/BoostrappersUI.exe
-
Size
1.1MB
-
MD5
2fe89900828dc84a03c4545f9f2a8b0d
-
SHA1
935079d71950de8164cc3557f8046ec29d3545a1
-
SHA256
e69a4795c99bfe32a29279fe98a86cbfe0e2dca88c7b52d193bf98b91318dc2c
-
SHA512
c78674b1c623955ae24dc21c7eba8509f543826c88110f0aaa8dcab06f6a2d3d7aa0ec7e9a621765567eeabad473b54a851873ec6093f3856a5997aa01b0b875
-
SSDEEP
24576:I2685usQd1E0pGdiboQEYGTp786AM9Dpd/XJGEdKHIZ94D1j+:L68ssQd5pGsbtZmp9DvSowx+
Malware Config
Extracted
lumma
https://toppyneedus.biz/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation BoostrappersUI.exe -
Executes dropped EXE 1 IoCs
pid Process 1056 Rangers.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 884 tasklist.exe 2660 tasklist.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\MeetingIdentify BoostrappersUI.exe File opened for modification C:\Windows\RoyaltyRelating BoostrappersUI.exe File opened for modification C:\Windows\SuiteArea BoostrappersUI.exe File opened for modification C:\Windows\SecondsToday BoostrappersUI.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rangers.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BoostrappersUI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1056 Rangers.com 1056 Rangers.com 1056 Rangers.com 1056 Rangers.com 1056 Rangers.com 1056 Rangers.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 884 tasklist.exe Token: SeDebugPrivilege 2660 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1056 Rangers.com 1056 Rangers.com 1056 Rangers.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1056 Rangers.com 1056 Rangers.com 1056 Rangers.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 5032 wrote to memory of 400 5032 BoostrappersUI.exe 85 PID 5032 wrote to memory of 400 5032 BoostrappersUI.exe 85 PID 5032 wrote to memory of 400 5032 BoostrappersUI.exe 85 PID 400 wrote to memory of 884 400 cmd.exe 87 PID 400 wrote to memory of 884 400 cmd.exe 87 PID 400 wrote to memory of 884 400 cmd.exe 87 PID 400 wrote to memory of 1508 400 cmd.exe 88 PID 400 wrote to memory of 1508 400 cmd.exe 88 PID 400 wrote to memory of 1508 400 cmd.exe 88 PID 400 wrote to memory of 2660 400 cmd.exe 91 PID 400 wrote to memory of 2660 400 cmd.exe 91 PID 400 wrote to memory of 2660 400 cmd.exe 91 PID 400 wrote to memory of 384 400 cmd.exe 92 PID 400 wrote to memory of 384 400 cmd.exe 92 PID 400 wrote to memory of 384 400 cmd.exe 92 PID 400 wrote to memory of 1644 400 cmd.exe 93 PID 400 wrote to memory of 1644 400 cmd.exe 93 PID 400 wrote to memory of 1644 400 cmd.exe 93 PID 400 wrote to memory of 3412 400 cmd.exe 94 PID 400 wrote to memory of 3412 400 cmd.exe 94 PID 400 wrote to memory of 3412 400 cmd.exe 94 PID 400 wrote to memory of 1496 400 cmd.exe 95 PID 400 wrote to memory of 1496 400 cmd.exe 95 PID 400 wrote to memory of 1496 400 cmd.exe 95 PID 400 wrote to memory of 4464 400 cmd.exe 96 PID 400 wrote to memory of 4464 400 cmd.exe 96 PID 400 wrote to memory of 4464 400 cmd.exe 96 PID 400 wrote to memory of 1876 400 cmd.exe 97 PID 400 wrote to memory of 1876 400 cmd.exe 97 PID 400 wrote to memory of 1876 400 cmd.exe 97 PID 400 wrote to memory of 1056 400 cmd.exe 98 PID 400 wrote to memory of 1056 400 cmd.exe 98 PID 400 wrote to memory of 1056 400 cmd.exe 98 PID 400 wrote to memory of 1212 400 cmd.exe 99 PID 400 wrote to memory of 1212 400 cmd.exe 99 PID 400 wrote to memory of 1212 400 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\RelsUDP\BoostrappersUI.exe"C:\Users\Admin\AppData\Local\Temp\RelsUDP\BoostrappersUI.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Fought Fought.cmd & Fought.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:1508
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:384
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1980953⤵
- System Location Discovery: System Language Discovery
PID:1644
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Plymouth3⤵
- System Location Discovery: System Language Discovery
PID:3412
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "enterprises" Designers3⤵
- System Location Discovery: System Language Discovery
PID:1496
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 198095\Rangers.com + Discs + Journal + Gap + Org + Taking + Pat + Joke + Peeing + Extra + Society + Threesome + Fixtures 198095\Rangers.com3⤵
- System Location Discovery: System Language Discovery
PID:4464
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Limits + ..\Upon + ..\Bodies + ..\Winston + ..\Evaluation + ..\Snap + ..\Tulsa s3⤵
- System Location Discovery: System Language Discovery
PID:1876
-
-
C:\Users\Admin\AppData\Local\Temp\198095\Rangers.comRangers.com s3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1056
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1212
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD55486ca561549acc6e8e116f02ea05180
SHA147b3f234975ba63628c7398d92bd58a2ef86e7d7
SHA2568fad70784cfc0bc21465aea002be2980f5aa23142c973f6b647caa8c249bbda9
SHA51214b781dcec9f39e71e5804c257bbf284a29432944bbdb9ca9510d373f199520f2ddb5af79bb0c29d9bc6d1302971ac35e1e6f85f7d4f6bc77eb5ab3a5bd29f78
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
508KB
MD51fe418855cba84180131cf8536e290cf
SHA18ca121aa3784ba738a8c8374f65d677b582b92dd
SHA2560d2b3b4b0022587637fa59478fd230ae43361cd3c5d1b75571565419a995f3d9
SHA5125b93e63aa3c4c91ac5cfc5ac82adf4918362d472f8d3e0ef96650b860d2d0ad258247282cf2d2b96c6c6fdf02c6949619c5079fc3ff241259b37379757ddcf7f
-
Filesize
67KB
MD5fb9042cd1ab37fa65efdcafd9d1bfa5a
SHA12408ca36715996837d39034e4bcc5c42f444ee6e
SHA25637202dd4a5f6ee102cd701f9ee046a265880bfbdf80d8b1d9bb760b81b31af66
SHA5124a16e9d4ac856f0e87a4c1e444c307a024d75ab58ecdfb3757a56faf92ed786748948683324a11f3bf5f076414b9f814f1fe2b4862ef3398bd2290901aaaf0ba
-
Filesize
713B
MD5ead980737c588121a3c76f6c74ee89b1
SHA1b4e0c4abc1fd3e46e254f03985e9395fb70a9a05
SHA256d45e902e0051f28bbf877cdfbca72ab778d959bc6f5daa0d7e1b2dba21582580
SHA51229d269d145c3208524ff4ab6135f0d4ba9ded7e506d1ea0ce0700991792e76d91a0217a8c6d507776acf4eb4eee4f23a0e656cfec53dc5a62651b796e99de57a
-
Filesize
56KB
MD5be09944b6c8c952b24ad70f96c7f2590
SHA1083439138252a5c89d6cd0011ba2e6b0f867cd3f
SHA256cd18efdfaa273d2de4c13de7c0b4f252c53abdab3c831ca8abf9ae5e25476ff5
SHA5122475b6d55f95938e7387e09527b1cc600c66e8a2408374d8580cb0f593449b09a61643ab784fca645716d5c2c0b2daddda01f800de8b27b5b02533e91221acd6
-
Filesize
61KB
MD578d641459e13591f77f4b6f350cebc71
SHA15f91bbc8ed7ee3e1fec72f374a36d0c76a80be70
SHA256cf0a97c62d3d08a8ceb8addace1201fbe1a181e94e319e11f9218d59f2d0d68e
SHA51259db35b0e9cf2c5422460776f42e3a24185f6dc11fd2cb672ab2d684f2fa8879bbca36456f04baf9b0600ac5fdbdd74152de4dd9f4b40f6c41c870bcda47fd4c
-
Filesize
61KB
MD5ceddf7b60430c0e8ae2ccc50dc5488d0
SHA14eecd3e106a68200296693cf9c5a42522d739858
SHA2566c0e2aee7077ee2d72d3f24b42dcdb39e19bb139efa44394fb5feb1945b84648
SHA512b5af78e0ee9507268b22ee90d1a49c49a05c1099542d36e787b82d86f885e98b242581e80def48937353f136df54837647ab7584208778678adde09f76db074d
-
Filesize
112KB
MD56166a73aca1672066c9cf0b5f7162fea
SHA16af7ae7835c332899169afac844315badd013e91
SHA256245455bcc55bca67a053603adc1e41fed802209417568618526e40f58cf58113
SHA51210cb3270511098b10d2d6bcd45d8a974fd1e8c7fa568ee8dada0c913068e820f36429b230dde7c631438180969003716a99c633470b53084a9d8bf49a69c4436
-
Filesize
31KB
MD5631342bd25acb10c6a8cc17451a694bb
SHA1950eebde2e1f373f0603e4d1f8e350a820f68926
SHA25695a3c326870121b12cfe89835f8fb26c1afd6f87d0052f396871a6de61d71aae
SHA512c0cd4596daa672dbc0765aa110a3a46c76476e62a4f1b936b4e746af9b5f7d21ca53aba2c85d4c001cc0b8a325667bc7a07c52a41d2ee33f50941cb8dee57db8
-
Filesize
81KB
MD5c2c7cf73ab1941394acb60699eb3c955
SHA18753f72ef299a9b4342abb7567ba68c46d8fcb1a
SHA25696ed40f84de312585122fd24a805d7b0b971eb1276355a0994aa691f47c606a4
SHA512ed9a57ab3f82a1c509730358c9888af40d32aa630fdb5eab36e5732492b58afe4a6079e12cc02d6a5a7156cfc1dde891401cd65ba080967339099e83331ec59f
-
Filesize
53KB
MD56b19e347a7843aab9de0e3ed33d58d0e
SHA1a3cceb2d801a1f591c152b7cc086c4f9dfe53072
SHA2561087233a26e0b33a0abe8e6ff60f99eb5577270d034307547aa569b7f381f518
SHA5122df6c14b4e05488149097045d914a20b013841bc65da88f8936fd6ef66963cf21826e4030ce6fc3d851eb46e6e2207e43ca131d240aac95b7de6b6851a2b15d1
-
Filesize
54KB
MD5732a288e77f35efb99080014f294e0d2
SHA1a77e938905f20b6719f8ebaa469056946ae86ecd
SHA256f23c9cc7b53536e8bf46e645e75e275e6e72d647ba74c99df6b2b3ed098b47d3
SHA512f00d19feb6a43fbcc3c5c4de26b3e9250b449e1afe333c02d58245a49712931d8e78de924e42fe8e0607a9ce88b78e6280dce86254b66e6d9a6b195a6048d683
-
Filesize
70KB
MD57acbaa990ea96d43251fa25dca35603a
SHA155714bc5a60f52c4179e37daa6d7d38889706fc0
SHA256e8adafe0ad18d586401372ef5c91cd838bca87df9a965ceb149f23588c3c56b8
SHA512e2fedb1095490265c47cc79ccec88d4e090ef40bf9a31cebcdc3aff6543ec4dca5cf6f6d4cc7e6e1314cd613684cd330a33feef100acedb59125670fe41413ff
-
Filesize
130KB
MD5f780ce2954b354a8b0267ccf52420055
SHA1ae97fcb45d0dfde64b6cceea3d289557079d2178
SHA25627fe77768ae8f47a514fd666498595adb0d243fdf9020884564863d35bbb49d8
SHA5129cdb650ad9d1436c2ab8befcdb20c5c8f65c5f7340a87b32d635e332bf6e96374ced6c070cb07d67547477c580ed1ab06ce1a1b9ef61faa584d4ea1268f0d90f
-
Filesize
59KB
MD5bcca163d8e2590494fbe0fa74e09cae6
SHA12004547e9913974e0b449803f65049fcf70b5028
SHA2568ef3dfcdf00cb3e65311ed290b95bbd858e880f8e6d3c87940bfa5dd6c7d685d
SHA512c68e2ad217233e2fe43d7a269bd59994b5e9038283afc739d4ee3bef41473318620ae1d8189c822e5e164c519f268fb693094123f7d9041de75b4b939787c949
-
Filesize
60KB
MD514fd8f2e646465f777f484b88cec304d
SHA13a08ca1e9a0f9dee743a139927d8adbf71943b60
SHA256c610c5a845cef132c520c8e79cacbfe1ebea9d6164614659c9a6c9c0fcae024d
SHA512b6a2b17b9cc1d633257271790ef31f540317da579cfd65be4e62d2f5459638b4ed12b7c9782af7725c7f7e4b9915506181e9b225c2f4813e2c864e4cbb73d4e1
-
Filesize
476KB
MD5d360786698a1a57aae2fc68a74012653
SHA13e12522230f838c0afdaf570dac30ed3c48fd06b
SHA256c86e4c8c02cd5244aa0d2bec500e0c71b395d58541fbc7d406dd7ea54dcb4235
SHA5125ac9fae29a58b58937a0350d154cc768226202872fd881d646a903bdc1c28af7d7482556f491cde8e9ca8479975fa1276fb9f7c2776bc3873c3d69cb44e28cf3
-
Filesize
69KB
MD586f7fddda0e3311aacce8fe998b606b0
SHA1f384227b70d1fba9b6385caca792106b896b1151
SHA256808914ce4394934c916a1e77b55a17882a81ca240444f62aded38a69aca7765b
SHA51292e9c56d5a6793768734b1aaa3248129034f6bae4476f214fc041e1947b94d6c51c43f2508440a677ae7502eb31b5bb2cc2d73ad1591753c72a724c4bea68584
-
Filesize
129KB
MD54f2c06d34d5fd44110badb8eb2d62bcb
SHA17daf46f8624b49d54ba1495a172ef7864c02e27f
SHA256cfee780f9b12c7eebf924e60c1ab6954f366bccf1155148fc4b72a16785a6c18
SHA51215788250fa0720bdd649f95924464e1b1c4372a57b39e05c5ee529bb3e82965aa0e5adea8958c548f4e3f1ece074b9e21279f1a72f4460cb9cfde5023b15fea2
-
Filesize
62KB
MD502cfba929bec720ed24cd73f0661ee0e
SHA14737844c87f8827785459e29c6a30ebd53d6875e
SHA2566f579883233a46c77275dbb37c471e13884eedb420ffb5dfaaa9cc7d55dd51af
SHA512a18ab78d80ecb1b7c10384931f9e762d1834106995dea5c02230f4265d0aed00795c96ff16534e519156a74100a158c6a014728fe59d507990b4547db2478175
-
Filesize
67KB
MD51abf4eea1e14f2eb3caa8444f7d1cc40
SHA1d2f06af19c77580dce97b3642648ed425dfebcf8
SHA25649284727dd4fd5af61e561821d83cc7dd45063a90aca6015d954c0d2ccc0c9fc
SHA5129fdfa1a3c696b96768b22407eaa064ec221cf747e737d187a31fe911407aef5868acc654aaa4d06b67d218b234efbefc38a94bf56d1208a754e134ca2c31382f
-
Filesize
70KB
MD5adb1aa00ec7e403b137f92fe0e3fa855
SHA177f6e175a48d46476895e5598850452638b2bdb5
SHA25608db365f7f5683f1f1f03d764891dc0db9f795df66d9961409e6d3edfb3db2f5
SHA5120fde355bb5138996d9ed8920741c4e37b329fbdf43689e0b7ea9c187e6829a0ad1159c5004cbd6ea21ab817ed4a200c202dda7ca79abc63dc4354ff6777783b8
-
Filesize
88KB
MD5b1f43a898d7033a4d2c1618907f5d84c
SHA146e834db0e8189d5c13227a55ff375fa4fa1129d
SHA256a2addb07d2eb88a7cddfe15fa5d8ae052e287e2902d386c2273a1259ceb7454b
SHA512fd5e2890cafdf4c8800ce9892f5b13c688eb6aa2385f428108ca9864127dc2b7ffa382bf5a2bbc2b58072d963ba9970e6e5cf67db03387c970da13175397da29
-
Filesize
83KB
MD532bab707654258158b21d06173575403
SHA18f5a7f2f6752f6e1b7ab7114a802cf93c2b4db9b
SHA256e3bd7e2772be4bcf9dd1b305e08586a37556f982cb57cc1f028513f7d6d30d68
SHA5123c3ce13356f41d4e0146532bcdc72af67fde406ff09ca7b37e005a0a3619486202c5fd3dbf04726f05757070b5cf2d505f1d3187fb6dfdff21f93c2c75ffee11