Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31/01/2025, 13:33
Static task
static1
Behavioral task
behavioral1
Sample
setup.exe
Resource
win7-20241010-en
General
-
Target
setup.exe
-
Size
80.0MB
-
MD5
c804e1074af9d7cffa16e6bd084bea42
-
SHA1
dba96c1d8dd56520fcbc65b1d1dd0a8da91e81c5
-
SHA256
d0710b55aa4f4424d4b14ad320e6615dc230f2af271a1f260ea475141f9d0091
-
SHA512
950a9a8822cb6df38d710cf1341a79ce25e76e8f145471167dda49f8e6c9e9b22a88836d51ee69b4770c69cef3d161be7fc408de336d1d8a53f1bbad40accadd
-
SSDEEP
24576:0/8vj/qTTY54U9wn04+riuApVGgH7x86jeIGyghi:HKrHn8Xy3HtjePymi
Malware Config
Extracted
lumma
https://toppyneedus.biz/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 2312 Benefits.com -
Loads dropped DLL 1 IoCs
pid Process 1256 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2604 tasklist.exe 1992 tasklist.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\ConnectorsTrust setup.exe File opened for modification C:\Windows\FooTax setup.exe File opened for modification C:\Windows\HeraldContinental setup.exe File opened for modification C:\Windows\UsaDramatically setup.exe File opened for modification C:\Windows\FittingMil setup.exe File opened for modification C:\Windows\InformedPasta setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Benefits.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2312 Benefits.com 2312 Benefits.com 2312 Benefits.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2604 tasklist.exe Token: SeDebugPrivilege 1992 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2312 Benefits.com 2312 Benefits.com 2312 Benefits.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2312 Benefits.com 2312 Benefits.com 2312 Benefits.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1704 wrote to memory of 1256 1704 setup.exe 30 PID 1704 wrote to memory of 1256 1704 setup.exe 30 PID 1704 wrote to memory of 1256 1704 setup.exe 30 PID 1704 wrote to memory of 1256 1704 setup.exe 30 PID 1256 wrote to memory of 2604 1256 cmd.exe 32 PID 1256 wrote to memory of 2604 1256 cmd.exe 32 PID 1256 wrote to memory of 2604 1256 cmd.exe 32 PID 1256 wrote to memory of 2604 1256 cmd.exe 32 PID 1256 wrote to memory of 2672 1256 cmd.exe 33 PID 1256 wrote to memory of 2672 1256 cmd.exe 33 PID 1256 wrote to memory of 2672 1256 cmd.exe 33 PID 1256 wrote to memory of 2672 1256 cmd.exe 33 PID 1256 wrote to memory of 1992 1256 cmd.exe 35 PID 1256 wrote to memory of 1992 1256 cmd.exe 35 PID 1256 wrote to memory of 1992 1256 cmd.exe 35 PID 1256 wrote to memory of 1992 1256 cmd.exe 35 PID 1256 wrote to memory of 1664 1256 cmd.exe 36 PID 1256 wrote to memory of 1664 1256 cmd.exe 36 PID 1256 wrote to memory of 1664 1256 cmd.exe 36 PID 1256 wrote to memory of 1664 1256 cmd.exe 36 PID 1256 wrote to memory of 1684 1256 cmd.exe 37 PID 1256 wrote to memory of 1684 1256 cmd.exe 37 PID 1256 wrote to memory of 1684 1256 cmd.exe 37 PID 1256 wrote to memory of 1684 1256 cmd.exe 37 PID 1256 wrote to memory of 292 1256 cmd.exe 38 PID 1256 wrote to memory of 292 1256 cmd.exe 38 PID 1256 wrote to memory of 292 1256 cmd.exe 38 PID 1256 wrote to memory of 292 1256 cmd.exe 38 PID 1256 wrote to memory of 2200 1256 cmd.exe 39 PID 1256 wrote to memory of 2200 1256 cmd.exe 39 PID 1256 wrote to memory of 2200 1256 cmd.exe 39 PID 1256 wrote to memory of 2200 1256 cmd.exe 39 PID 1256 wrote to memory of 2008 1256 cmd.exe 40 PID 1256 wrote to memory of 2008 1256 cmd.exe 40 PID 1256 wrote to memory of 2008 1256 cmd.exe 40 PID 1256 wrote to memory of 2008 1256 cmd.exe 40 PID 1256 wrote to memory of 1964 1256 cmd.exe 41 PID 1256 wrote to memory of 1964 1256 cmd.exe 41 PID 1256 wrote to memory of 1964 1256 cmd.exe 41 PID 1256 wrote to memory of 1964 1256 cmd.exe 41 PID 1256 wrote to memory of 2312 1256 cmd.exe 42 PID 1256 wrote to memory of 2312 1256 cmd.exe 42 PID 1256 wrote to memory of 2312 1256 cmd.exe 42 PID 1256 wrote to memory of 2312 1256 cmd.exe 42 PID 1256 wrote to memory of 2852 1256 cmd.exe 43 PID 1256 wrote to memory of 2852 1256 cmd.exe 43 PID 1256 wrote to memory of 2852 1256 cmd.exe 43 PID 1256 wrote to memory of 2852 1256 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Fashion Fashion.cmd & Fashion.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:1664
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2241773⤵
- System Location Discovery: System Language Discovery
PID:1684
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Wellington3⤵
- System Location Discovery: System Language Discovery
PID:292
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Tranny" Yale3⤵
- System Location Discovery: System Language Discovery
PID:2200
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 224177\Benefits.com + Photographer + Vacuum + Separate + Valium + Continuing + Training + Hours + Kissing + Accepts + Verde + Quotations 224177\Benefits.com3⤵
- System Location Discovery: System Language Discovery
PID:2008
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Searches + ..\Coordinated + ..\Students + ..\Approve + ..\There + ..\Molecular + ..\Updated y3⤵
- System Location Discovery: System Language Discovery
PID:1964
-
-
C:\Users\Admin\AppData\Local\Temp\224177\Benefits.comBenefits.com y3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2312
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57a673a5ce6a644ec84c2415fda2059af
SHA19c931c0183242284fb957e4f98cda3017c80ebc3
SHA2567f00f9b8f9c31474f68b1cdb9982b523d74d95b652f9af3f6de2a2c829f3232f
SHA512e85c9e2afa4ffeacc4f5cfc240cb8971426e985bf2438ccbd5022e943897f02f025782557309437c53782d6a96896b03e29ac50e7d661543e4c2367700402b3c
-
Filesize
494KB
MD569958243bc5c2e5c6095c302b3553ea6
SHA15290506b80c27a8390452c74180802e24a99a9e1
SHA256bb07af249bf75123f4101918f83db1ac3f35bd3b25c07e24dc90f112797916dd
SHA51202271f91deec06acf9609125b4b62cdccd12e4233d39c47233e33557427109549d2645809ed9161a3946834504af9ac11e9f8aa1d2c2d989b9bc39e27392feba
-
Filesize
118KB
MD5e00c2e4747e1dbe85f4ef7ac364713d2
SHA1b1faa76a14a9ab5b0b4de38bfb342af32a67c520
SHA256599bc7de6330ded6d1dc02745bd0f1f1ee47c94b9916c77eaa7a6ccf716e4b56
SHA5125216f4d623bb24149d761333e5db0522b65531df807c4b2aa30fe3b90dbfd67a664da392efe53ca289ce8de88686359514f857f248ac8c4e604ab19602630f99
-
Filesize
84KB
MD570749708f82f6478c9447eaa6424e676
SHA1893782a94dbfe80e69acd8e566ed01bc9ba4da2d
SHA2569109513040827daf8261ab6d67673e5fa1ec7261cd18cd93bb94ec7bc10ccaed
SHA512624d217da8850ebaaa592791310699dfbe52a1733266ea389a908c3e1c697f8947d336e07b834ddce58aac4690b3832ed9504ea4c595c3b34ddca47e2bf2b852
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
93KB
MD5dc66d0464185b03bfe2a8260383c81c9
SHA1df7e225a3854ec88cd70637b2e6855f77dcbcd0d
SHA2567a98fb9cf35efa46a9f79d2427e487dd3265b9a123fe4e35e840ff8adb439163
SHA512d4b4ab5ef3ffe765e960fc42fcba2b0f952d62af59bb0232b4e0cc5664584389a3f2269081737f241ef426fe264bda50b09ee76815e56b3bfda942da4d856199
-
Filesize
65KB
MD5a28e0fd0589cf3ee47720c0c92badf5d
SHA1aee3105d5c4b9b0027ce9a28ef2bfa00478107fb
SHA256428f17428e1d81642af3ea662667d3de1813b92da57fd9f1da8a5f0b1b86a2ce
SHA512140d6d0445e611676fcdf0ef24ad6bd7ffd14b5a2a8f5d8aaf617afefcac48fd5f2bb07012db641f24c71e0d871d8278325c3e5d3738520bb4c652edee0053c5
-
Filesize
13KB
MD53920a54c66b165ed2257b65941318cc5
SHA1c55e948965fe55152671f152638b190fee98c83a
SHA2566c8b78c5ebbd2d83f157a0d05beea1ecbc293a6f272768aaa35b9dfabc99e610
SHA5120473c5e86c165c7f16a254f62930a12ded3e2f17d80f76ced33fd3475696d739c2b10077e5f076b4433dfe8cf237d39e5b667a6a798e13f2a1dc23df79d225f4
-
Filesize
121KB
MD5cf91c73a94c610c69b320295c8dad484
SHA1072eea695b66b844368162fa6b364303b8225cef
SHA256b2c059189c73b2238d6541d5cd374ab26d76c37de816c35b273b1075ed96cacc
SHA512358c2473ef23865c84a21487b949babfa9bef3bf5d5dde3355316282a27bc70e1119cf2874543c64295975cf46271290b16163d073b2dd612892ffa636a3a2c8
-
Filesize
78KB
MD5790cab68480da239a8340e419e741dc4
SHA16a452363588ef0c76c6cd0aa06ded84081e6473d
SHA256aa9048b39a86f5740b0c67af9015b4338e5e30b3260661267a24b13f72b27e3d
SHA5128174d075c5b9fcb1d7591937da3147947835e11c656193ffb36013fe3463afd38cad5f9ff91864640510fdc8cde9f8dfd1a47e5a8f652179ebfb1443dcd30d83
-
Filesize
65KB
MD50183dbff21a2cbf2ef2051f92fb261ea
SHA16311b1d7d18d9196bca94175bed8bf00421e1d02
SHA2564155aebe1d5968e2f2bf007ddb715bca2d3cec57c641e57a7d7406e767f76f60
SHA5126e2b8e075b491387f80e4eed11aa43d9fd6735ea7ff9599d61f98108630253fe81a0255547148d85a5f733987f257e23666291bf56f72d6baa5ba939adda5016
-
Filesize
61KB
MD534fc9de0e1ca03ef501f44959ff2a326
SHA1c979cb07e3cd37b04287c171e5b2d627b6fb1571
SHA256a68bb7207aaacd1b7fd4ee1ab4dafc71bd464cf3386f7a1a4753391ce7a7c25c
SHA5121e4b43a54ab2342be65f2f9007ff45ffd0053477cbf5b04e259e73eee7c4506828797dc559eacfb08499a3f90e1142f58ae1e05787341df614b42a2513e7e6ab
-
Filesize
2KB
MD527913dce14bdd76823839e1bfbca784f
SHA102c2fd9ab4bfcdfc1b1429ccc3084cefdf457164
SHA256b58d374b43b871d5d309dd55b68e4dbe3373744db8e11da3eed17f80a972b240
SHA5122f3df0dbd99b8c191006e652713c7505a2211e7d081e2d65541f0651668bd0a6c18e4ec6459080c6885be0a3211c0be82f58de546dc9d6cb7be2648311c6560d
-
Filesize
54KB
MD5121cac13f89f021d263f4f9d1667492d
SHA1b5a5e2e45cda0521c423b22fb2ee31c5e5970458
SHA25656f941163f554fe29969f6d01bf3a1d1bcdfc995e8b502aa929f4796568e7761
SHA512fc32c9355ccda57c92a7013a1a0b8e56543c4bfa1b62ab7c3e7235dfa90c27a918b50c68025da755aee36186fd928119a76b1c019ee3e243d0820348056e6993
-
Filesize
93KB
MD51566eccf93e2cf411095ae7d38f9b538
SHA1d4d1b7ac1b4b797fe4f5be148edd67086b423ce5
SHA256c85d1d34b1428742a37a9d5e70da2c117dacc261c8c80b71c5cc9d024bd693a4
SHA512955c339107f9b5c7da04695b6a7541eadfa6a993d1556814e09d48b11e3bd2ba984d848a4ce2293cfbb724ab8d5ef022af083b7e27920cc561dd0fec2f3c90ea
-
Filesize
93KB
MD5447b140c1f12cd49016afe335c8c51c3
SHA155a0bc8373c2da82fb292c491c9b73d0bd253ea0
SHA256c11a882371a911cb7432500f394ae8ec19e28755b9cd2c66446df4ac61020292
SHA5123fac38c13f0ca17fe5afbcce5789e075706c4d1669aff31ce78966661207052d12f7833af51c1053b5cfac5cda6dd761133e442f78b18c50f69966b2a8038c3b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
94KB
MD586e877927a1c9043a7f1ac211569c47f
SHA1dd4ad496d98b1804ef7c312d7d72fdd28a7a71f7
SHA2563bb527137a86322c9bb94d12d96337c386c0bdf21ab0188e88f7b5aa5565b287
SHA512e2345b1e3b568df6089bf880e48756348b3f41c893d1f38c845895c9a36bd2f3f217feaf8440b66d3ecfcb23a4ceba102f9be9c53af58cec979a3c2662829e98
-
Filesize
132KB
MD522fed7224b5d03cc9a0388a08771838c
SHA1e8380a47ab0c67d478d7b54af35a0d0e998d96fe
SHA256d8726603ea5d8cf6dd256d110906da259967b19380ba7a334fae01265a6bdae7
SHA512867dbf9432055ed4a09b95c4e21157a9ebd998ad4767f979601ce6821f660fefaba89919327baf6196e9fb7b78f1495e048d4828c4b8981c44fc5db84a0d6b8e
-
Filesize
39KB
MD5ea1f9fdd115297d606b829a08d02dcf2
SHA1972c64393ea525f29cb8ee75257772fe48fb8d43
SHA256cb8eee0984fda76c6df07ee2561cb59510ba80236f96778dc4f66dc5d4145da7
SHA5120fb6d333670fe12f7ffe4ea4ead804bc1d027150a6af94c150729c0bc4779f79a2f679e62e3a90c0ce749723500db4f7232439b97eaf975faa5584f6eb07cf1f
-
Filesize
50KB
MD55264ef29af53ab79b9be0e48d8d25e1b
SHA1c25c09d953ed58fed5a37860f3709e64836792d2
SHA25616317bbcf81301fa60999541273e1ea6d779b089116fe9f56b328cfa9a656201
SHA5128f1ad44428223b9271cc4785942f923e7a2a1175f0f0b4e544f1c57084040615abf3545d61fb0c06dd9761b9d144017aaf816f0ebd72f0aa43357dd3629255a8
-
Filesize
76KB
MD5f924d29b65337dd04efb400ecdbbd9b2
SHA115680e3e880418deda966e0a4a3e4b67cf4ce3b1
SHA25633626952b53b46b58ae32c4c7d1a4b054551518c9e050267a2cad863c6d7a818
SHA5120eefe4043390659d2a25c548b705f73257ec998ab9fed576535aa85406f8a8ba9526e5525583f6d91988747badf2f0b0f992ac412c41b1fd7ff2c86319e1fb90
-
Filesize
99KB
MD5a271c89ee02656f8a9c9dc6005a767c1
SHA1dc1c94ca8dbe68cce95f5d9082efa01c9131fb0a
SHA25640d95ad335ddffb637f4e569b19a3dd973d25021fc08e219c20a6b789add043a
SHA5121cd7b91f63d14932d033a871b5cb6ab9bd692cd10a403240fac1da0d74c80f622f3b5723d1a746af867627ef1c675f7fd6625a11c2fc04711ae57d627677c530
-
Filesize
476KB
MD5ee93c2f04396717910abbfbfd9a151fb
SHA129c4c6a67457df0fa39c60a45a6fd698c3dc484b
SHA256abd5e91c3960dfbef083c3e63b933e7176168a4b160b782299b9a5cb36943eb3
SHA512cfd7a18dd83cca89256dadc8118ce6c4b01eff6085e024bf7e53264a23c5d0bdc3be8e825ed747cb40514da14f2d1b1ffb60bba71c7b254e5f87607bfe79c7b7
-
Filesize
1KB
MD52110d5656fe3bac9acddcbb6f981d424
SHA10d8ca0ef393419ca1ca453e6c34b7c65fc60b6f3
SHA25634846ca023d1742503c2eaaeb6c797268e15fa71dd2fcb9ac4e3c102a6207875
SHA512826ab8c4f3252f0a31087e8a6601f9d3bdd9b47a1629f5546210547f994b5aeb11a77631101aba3ce1e0caa2ce992c5442df774c46794817d363e5046b7b518b
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f