Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 19:39
Static task
static1
Behavioral task
behavioral1
Sample
Set-up.exe
Resource
win7-20240903-en
General
-
Target
Set-up.exe
-
Size
920.0MB
-
MD5
4c96501193eb66f09e1d36155f0862a8
-
SHA1
6a3a2d9eb8ba565900b73f7b28f78b95ab542eca
-
SHA256
fc97c31375b6c844e93c3b3ea811f1b199ecb55ae45a9137e7c2ffe1d298b544
-
SHA512
310526c23eb0c46e694a263d4f64552ca5fd2191938f13eec0d982b727fd6aab44d47a99651cfc1d5c8b29206fd8cbdaeb08a18b79dcc16436b46e9bad01a83a
-
SSDEEP
24576:DOHp0KPVf3iaW8bFE+OzNZ4yKLITxmNMu/WirL9m7k7opRaZjHM:wJf3iaM+OzN3TxuOW9m7goJ
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Extracted
lumma
https://abruptyopsn.shop/api
https://wholersorie.shop/api
https://framekgirus.shop/api
https://tirepublicerj.shop/api
https://noisycuttej.shop/api
https://rabidcowse.shop/api
https://cloudewahsj.shop/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Set-up.exe -
Executes dropped EXE 1 IoCs
pid Process 3888 Generators.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4844 tasklist.exe 5088 tasklist.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\KelkooIslam Set-up.exe File opened for modification C:\Windows\KeywordsChanges Set-up.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Generators.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Set-up.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3888 Generators.com 3888 Generators.com 3888 Generators.com 3888 Generators.com 3888 Generators.com 3888 Generators.com 3888 Generators.com 3888 Generators.com 3888 Generators.com 3888 Generators.com 3888 Generators.com 3888 Generators.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4844 tasklist.exe Token: SeDebugPrivilege 5088 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3888 Generators.com 3888 Generators.com 3888 Generators.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3888 Generators.com 3888 Generators.com 3888 Generators.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 512 wrote to memory of 464 512 Set-up.exe 81 PID 512 wrote to memory of 464 512 Set-up.exe 81 PID 512 wrote to memory of 464 512 Set-up.exe 81 PID 464 wrote to memory of 4844 464 cmd.exe 83 PID 464 wrote to memory of 4844 464 cmd.exe 83 PID 464 wrote to memory of 4844 464 cmd.exe 83 PID 464 wrote to memory of 232 464 cmd.exe 84 PID 464 wrote to memory of 232 464 cmd.exe 84 PID 464 wrote to memory of 232 464 cmd.exe 84 PID 464 wrote to memory of 5088 464 cmd.exe 86 PID 464 wrote to memory of 5088 464 cmd.exe 86 PID 464 wrote to memory of 5088 464 cmd.exe 86 PID 464 wrote to memory of 4560 464 cmd.exe 87 PID 464 wrote to memory of 4560 464 cmd.exe 87 PID 464 wrote to memory of 4560 464 cmd.exe 87 PID 464 wrote to memory of 744 464 cmd.exe 88 PID 464 wrote to memory of 744 464 cmd.exe 88 PID 464 wrote to memory of 744 464 cmd.exe 88 PID 464 wrote to memory of 4384 464 cmd.exe 89 PID 464 wrote to memory of 4384 464 cmd.exe 89 PID 464 wrote to memory of 4384 464 cmd.exe 89 PID 464 wrote to memory of 4852 464 cmd.exe 90 PID 464 wrote to memory of 4852 464 cmd.exe 90 PID 464 wrote to memory of 4852 464 cmd.exe 90 PID 464 wrote to memory of 1880 464 cmd.exe 91 PID 464 wrote to memory of 1880 464 cmd.exe 91 PID 464 wrote to memory of 1880 464 cmd.exe 91 PID 464 wrote to memory of 1080 464 cmd.exe 92 PID 464 wrote to memory of 1080 464 cmd.exe 92 PID 464 wrote to memory of 1080 464 cmd.exe 92 PID 464 wrote to memory of 3888 464 cmd.exe 93 PID 464 wrote to memory of 3888 464 cmd.exe 93 PID 464 wrote to memory of 3888 464 cmd.exe 93 PID 464 wrote to memory of 1436 464 cmd.exe 94 PID 464 wrote to memory of 1436 464 cmd.exe 94 PID 464 wrote to memory of 1436 464 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Set-up.exe"C:\Users\Admin\AppData\Local\Temp\Set-up.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Billion Billion.cmd & Billion.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:232
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:4560
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1690263⤵
- System Location Discovery: System Language Discovery
PID:744
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Imported3⤵
- System Location Discovery: System Language Discovery
PID:4384
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Ways" Privilege3⤵
- System Location Discovery: System Language Discovery
PID:4852
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 169026\Generators.com + Hu + Beatles + Enhanced + Guy + Colour + Rural + Simplified + Indices + Operation + Jay 169026\Generators.com3⤵
- System Location Discovery: System Language Discovery
PID:1880
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Air + ..\Adsl + ..\Baseball + ..\Outlined + ..\Industries + ..\Effects + ..\Mentioned + ..\Abstract u3⤵
- System Location Discovery: System Language Discovery
PID:1080
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\169026\Generators.comGenerators.com u3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3888
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58cacbd98f71d843cff381e05125affe5
SHA1c452b9e8b645b7945f93644bc56f876c346bdd71
SHA25676c1c8a3efdbf91c0e6e22b21157553de12a73afd147fdd8c5393bc43fbd7a06
SHA5122b10f4e8268044f47603432cf531cfa5e07b31a3c845ba3c4312abfcde67d408b838a2fa6550acd7813e0038865f273f3bb14e990d81a4f9ce1a381bbbfba119
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
522KB
MD593565ce7fa0b019941d617e00c77013b
SHA1a542e1a1e1c4162be3f78b348539667ae5fb4669
SHA256a9f4aee70645f40c51a4891ba00b8c35d514ca07f0b7ea35f74e7bbd9de4e62f
SHA51295210c568830acbbbc13abdcb2eb67ed579a4ba4e10af9a95f4867460d5f5c6dd1e0866a806f2c9035c6957eb7063c18a3e314c3808694cb6b2abe03e9a7f7b4
-
Filesize
18KB
MD5966129f038fe48b91682eed2eb3c71e9
SHA196b73914726eeebc3cdf27cb76d9decc8c33d70e
SHA256590ea185c5c78835a8c424743c3d1686ecceaed3df2e134ca30a42bc36eb6bf2
SHA5122ae44e16ea0e0dba2d2395eb0700b74d2807e8a3f20e3f7ee14ba5b9db3aeab8cdca1da319913641471e989d97b5916f45cd2140714c1a25194eb7ae9ca923d1
-
Filesize
89KB
MD5758a911286fcb311bc431fe9e3e69878
SHA127935ad5506fbf1c8fd233660eaded69785e5f46
SHA256ae978d9743a48e04ffc4fbd58e26e969b54cdef32d12279358f1c60410262296
SHA512ac6e9a5259e326e68aa306d4a5d4afa79070fc90439c424bda57e23006df9fc4275dff55961ebce55a499a6308281d61f816584a1495daed6d4dec667afca53d
-
Filesize
61KB
MD5c3803dfffe6a5e6e6e1d0e082884f405
SHA12ba14a73ef8d4e0b7b03101faa81f01a0f384382
SHA256b0ff63a7fe3732a8c1e2f974b6922a31668bb536864be0d02db4fc0b5f3d4b11
SHA5124a51eefede584db49a074e2cb130c7a7fd9076c56951bb0b6cde60286e180120fae22d5f85fc8952e8c606e90cca2090db93fb5fea555bd543a1b55d2ba4b2e9
-
Filesize
67KB
MD52b876496e92622fd7000cee0ee87cf9c
SHA1cd792c42dd9bddaf3d4b22e230de38d9ecd1039e
SHA256a7d04acabc413b1f3f1757d375f10d80b9a1b3494f06b0acf6b1d797333c6b09
SHA512be9307e3c8af72ec44ac2dc47c1bdd8d3ba99c8c396a5d922c9a877e7b7e49f07fa219bab8ad977068edf59bf9d25bd7a59151031dac76424ccec9f83519eacc
-
Filesize
100KB
MD5fb9c7ca80661b6ed2a7aafdc82a404c8
SHA17506fdbfa53a2a18e669940d0367357efc931b4c
SHA25661a71f0ea759cf8caa0decd3a05af1ee19a2f876902029fe754e1a039899a194
SHA512da418025aa6288a645817b326faa6cad6f0bd3eb3dfbff592b1b38323168cc94cf26a6a08f78fff256ea3b250aa7eb0e09d02f59d44f112b3d17dc920a2270ca
-
Filesize
9KB
MD5c2eefb0b782aaf888ce7e9fbaee34491
SHA1a5430189869cec4b4b64f409e932e5cffa20122b
SHA2563ba6104e8db23b33cf5687ef473063477f8a9fafcaeadfed131fdf3d9d57c700
SHA51235f46278d01cb358408461b785346da074bb7e6c804bca285f1d1c0845e81ace9a7a658b87ca5fb49c82952c07860c9701361356900f048f20b115c0f2488659
-
Filesize
101KB
MD5019d888f57568b2db9cb1bd0918805c6
SHA15017360d5513f289b4a0827c0ca07f6874ad14e0
SHA2569423f6aa667ebd6d0dfd2f6d9db732dba71c331b68d20c62c192b6fb03e1dcc0
SHA512f77b5b9b470390091f5311b89984b20f01286c942749b150e21f09998de9bffa5d149a21f2d87a17bd65a2d6151ba8c863ddbf79a4d935f346aa31a3c7c9d7fc
-
Filesize
78KB
MD55833a38b5ff8b5cb355308e7e19078ce
SHA1c2a544c4100f6f2df40d83b47717f4db5d60ff0f
SHA256e75573879ab87b5e34379f7539341c894ca4b9de9a277b22ee93575b1b1c1ab7
SHA512cabdddfa007e4ba94ef4754e5faa0c7a685401129322fe4158ebefbb5cbd2e00f46b3566594bd09947f119c4e22f0946375b757254f516970d53854896e35237
-
Filesize
137KB
MD550386fb6c6c2cf9ae467e29fc03314a2
SHA18a9117f924ddceb4a51a06d3ef1312f0b54df619
SHA2568eea4d042fa893b86a83809ef159376272a73fff71a56790caace2fa89617487
SHA5121dc6a5fcd6c64fd73c7192fe3e8cfe56ffbc061467d79a06acb7b4150fd5ddddf766666be2262fcd57cb91e09faf4566add97d1bd1b020cbcbab4a734bf77085
-
Filesize
61KB
MD59d665298d88c858a475eff7565fbc46d
SHA1807b0ede4a2cebd13daa73455245c82f7eba6731
SHA256d525a29dc6159378eafa521c64a19cea8782969b1c6dccfaa7d03cfb57d95e49
SHA5122fc60364511a69fe58e87c413eb3e7d9eca4d19beddd4112614b40f98602a25d35e407a5e4f4a78b6f9a562869c8864945ca5c49112c8b340111fe86c76191ce
-
Filesize
147KB
MD5f7560f3883078b3bc0c4fb342d6145d5
SHA1a8b62679cafe51d91d51d012c23f708e39f6c1a8
SHA2566a6828a67224f0e192c184b475276f0aaab8360b0c141ec83a176017c9e96795
SHA5121272ef12a5217cb52a7eb6e63e1df5e1e44a40304c6137134bc13a64af4b3dda838db4a117adbb3f56f0a3bb51598a9a930ba6890d19682ee22c708aeb3a4771
-
Filesize
478KB
MD560af2e8bf65bb7b4a499e4a90ed8ca74
SHA1d5a9153a5e16361fceaa4827135b0234b4526222
SHA2561e96b2fcf498e010b1205d5751f95e80f70cbc676587f9b0c82a1ecf4475344a
SHA5127843a2698aa6b7449c331d43c58465de25a304b487ee9cb8f980858e87c2789a00d3e30f8f72b229b0066e25f5b01cd31c0f30cc9dfb5ffc6fe55ae342b07085
-
Filesize
82KB
MD54738a549646579482768e26374b02be8
SHA1611781b28c51483e037dc6dbf3b71cefd1e72d53
SHA25656938dcf3a9f7339ac37358db3bbc27ce41bec515dd280df7fe972ec2ccf53c0
SHA512791f8fb022ebaa189fe2ff0d5954cf8195255ff5a422a30bbc0e5bd7a3ca6f0c69f2439f565166b774339616d439e25e59cdb83093bb17af096860cac5953269
-
Filesize
56KB
MD59c39b16eeccd47054e1cd8775007cfb0
SHA107ba14ac21b633e1e05667be57b94f0ef3bc943c
SHA25620a0949874147acf9ce7e211a4d2f7067c7633966ae334a38bc4f52471f432d0
SHA51209fe77d26d302b84385c7b7ad1742cd4363e13a34f5ca746a9081645c762cea8e4ef93bdc829a9a3f6189c6ec08af4d600f6de2c4cb2942247527a72c0317e84
-
Filesize
51KB
MD55382d6552592ec6dc1a9b7047350c5fe
SHA1af69539c96453949e8e2be6e9e0512e53ccda1c8
SHA256eed02ea0fad03d3700f980d2f6cb310a806714b12d398be1078863f28bf60315
SHA5121066db32dc040809441bbebf25cecfa5ec78815c514c1bb3ec3b51b804429d283299f45651a9ae2472bd15e5bb93d2e7a128a9f3328ae77395e7f729fcc57b42
-
Filesize
78KB
MD5447849f128c503620e95e28b0f597a3a
SHA1f77f0312956ce44bfe35b38808649de49e690d05
SHA2567af283015504116997c64d27424f9f36ffea9e1c63b498b53aae2ba4d4f8aea3
SHA512a98e0e9ed98fc6b763e262ede06c2f9c31024d948a4038a7aa0413a392249d0a1075f48e883dad82122826f86d25b0a0ea82327de953c00d5a3e3725db744367
-
Filesize
132KB
MD5e1ad43f7fc8f3b46611779b3c5090177
SHA1b9509e278b8d20b8a1a9a1a8c21590c390fcbddc
SHA256dfb3e6ef87fe386e0a7f1d4e07f10f39843e379721397d51673421ff9fabe617
SHA512a4160bfdb6ac56a7d7b23d18e6a5662346a67dfe6f28af345959cb069a900f71a3940b6d1caf8adde8f0d35a2a590477e6c2eda8df3b0d54b897f957a1f4cb99
-
Filesize
75KB
MD598eed0919bc565e05495a41535dffe02
SHA11779904ad8e4ccaf8c686a7dbda887ca83ebb84a
SHA2564ceb7452e4f87aac984f92b155decd3183b822d8781e42fb3b048262d569e441
SHA512c3c56e297abb3ed511af1112ab9230c6d10c2fdb633728cd34074152219ecfab128302b8e2209ff884fd6cd407a636cb96023988e1464c79ecf6b241b38a9292
-
Filesize
2KB
MD5622a8cc8fffa32c03995af37670fda4c
SHA1e8ca77c03f54e4f8bef0f4ba6048f79210fd9b65
SHA2563021d433dfa1204b891b96886d9dd16fc5037570f650cab428787dbaf54ee769
SHA51245215702c4eea46d522e85a622fca51d30dcca59527dc6bf82d9c92d0117fc9c1c73f4a9f9d2a96228af70a751f40afd19929df85894496e582fbd1de93918ee
-
Filesize
58KB
MD546545c62e15089934b9dabadc697f566
SHA1535beec40f39f442b8f0278349779001b433b9d5
SHA256c089dab3d841dae4f3fa455e49cdeb9af81f465117375c2c2f6757ca06fbe681
SHA512ce5942b1fd33d95d3f6df687623e0439bf96eb692b3bb89aadcbf1ac287daba983aa3cd12f7114f7b4b72ef4988a05be1a5670346bcc0bce4e3c9f8d958fa539
-
Filesize
53KB
MD5144b20541daad8e2a91762eb41baade2
SHA16041d086a9901f6b1486dca17a1d681036c683a2
SHA256c524f4d6e3102448035cce4aad1d48da180ff3aae12978f2e9fd8cf1dd6c588d
SHA512c7980ddff617f86f7de86e9ffed87284ab2eba97b30a85296a580aee26680ffc14734308b0ddb3cd1fd2df3d010deb1d37ae346c93a997d22fbcb5d287691d85