Analysis
-
max time kernel
148s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 00:05
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20240903-en
General
-
Target
Setup.exe
-
Size
685.0MB
-
MD5
0917c78aeb28a72b0d2703f616238ed8
-
SHA1
ebac45f959cc20a57d03cf8013e298a4e7557790
-
SHA256
1e91103f5d1b6af2a36fcf0e6d0955eebe68a93b971b417718d912852dd15b10
-
SHA512
81a5c2d7d280d9d7ff175c0f41aebeab9f636b666b91b09141c975dfb847546b967cfc84b739b93b4b15c2214f5eacfce104acfe98f6ad75662c119284a26956
-
SSDEEP
24576:yNjZus0ytu4hJn7/hqSQRo0KiV6I+g7o9L7CfKBRUWMN5:GZtu4H7/hqSC/RV632kL7CSBRUW45
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Signatures
-
Lumma family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2368 created 3144 2368 Had.com 54 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Setup.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EduLynx.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EduLynx.url cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2368 Had.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 320 tasklist.exe 1952 tasklist.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\TyCc Setup.exe File opened for modification C:\Windows\ClearedUtah Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Had.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com 2368 Had.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 320 tasklist.exe Token: SeDebugPrivilege 1952 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2368 Had.com 2368 Had.com 2368 Had.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2368 Had.com 2368 Had.com 2368 Had.com -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1484 wrote to memory of 4740 1484 Setup.exe 83 PID 1484 wrote to memory of 4740 1484 Setup.exe 83 PID 1484 wrote to memory of 4740 1484 Setup.exe 83 PID 4740 wrote to memory of 320 4740 cmd.exe 87 PID 4740 wrote to memory of 320 4740 cmd.exe 87 PID 4740 wrote to memory of 320 4740 cmd.exe 87 PID 4740 wrote to memory of 2204 4740 cmd.exe 88 PID 4740 wrote to memory of 2204 4740 cmd.exe 88 PID 4740 wrote to memory of 2204 4740 cmd.exe 88 PID 4740 wrote to memory of 1952 4740 cmd.exe 91 PID 4740 wrote to memory of 1952 4740 cmd.exe 91 PID 4740 wrote to memory of 1952 4740 cmd.exe 91 PID 4740 wrote to memory of 3952 4740 cmd.exe 92 PID 4740 wrote to memory of 3952 4740 cmd.exe 92 PID 4740 wrote to memory of 3952 4740 cmd.exe 92 PID 4740 wrote to memory of 2140 4740 cmd.exe 93 PID 4740 wrote to memory of 2140 4740 cmd.exe 93 PID 4740 wrote to memory of 2140 4740 cmd.exe 93 PID 4740 wrote to memory of 2044 4740 cmd.exe 94 PID 4740 wrote to memory of 2044 4740 cmd.exe 94 PID 4740 wrote to memory of 2044 4740 cmd.exe 94 PID 4740 wrote to memory of 2284 4740 cmd.exe 97 PID 4740 wrote to memory of 2284 4740 cmd.exe 97 PID 4740 wrote to memory of 2284 4740 cmd.exe 97 PID 4740 wrote to memory of 3420 4740 cmd.exe 98 PID 4740 wrote to memory of 3420 4740 cmd.exe 98 PID 4740 wrote to memory of 3420 4740 cmd.exe 98 PID 4740 wrote to memory of 4452 4740 cmd.exe 99 PID 4740 wrote to memory of 4452 4740 cmd.exe 99 PID 4740 wrote to memory of 4452 4740 cmd.exe 99 PID 4740 wrote to memory of 2368 4740 cmd.exe 100 PID 4740 wrote to memory of 2368 4740 cmd.exe 100 PID 4740 wrote to memory of 2368 4740 cmd.exe 100 PID 4740 wrote to memory of 1552 4740 cmd.exe 101 PID 4740 wrote to memory of 1552 4740 cmd.exe 101 PID 4740 wrote to memory of 1552 4740 cmd.exe 101 PID 2368 wrote to memory of 1220 2368 Had.com 102 PID 2368 wrote to memory of 1220 2368 Had.com 102 PID 2368 wrote to memory of 1220 2368 Had.com 102
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3144
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Versus Versus.cmd & Versus.cmd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"4⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:3952
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1138514⤵
- System Location Discovery: System Language Discovery
PID:2140
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Mental4⤵
- System Location Discovery: System Language Discovery
PID:2044
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Council" Dg4⤵
- System Location Discovery: System Language Discovery
PID:2284
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 113851\Had.com + Pos + Membership + Survive + Governor + Parish + Bind + Jay + Passenger + Watched + Desert + Philosophy 113851\Had.com4⤵
- System Location Discovery: System Language Discovery
PID:3420
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Facilities + ..\Word + ..\Population + ..\Imagination + ..\Suse + ..\Asked + ..\Towns h4⤵
- System Location Discovery: System Language Discovery
PID:4452
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\113851\Had.comHad.com h4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2368
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:1552
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EduLynx.url" & echo URL="C:\Users\Admin\AppData\Local\EduInno Dynamics\EduLynx.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EduLynx.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:1220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50eeb3b72019b66cdbbd6da7aa8706b96
SHA1f5dd46722d27a5e6ed0a789d95aed35ee466ac47
SHA256540e1f55590af1eaa6641536be4d78fc3a215c9e41dc4e1a370b147120d0de7d
SHA5124355edd529bed31fb34455b8fa3daa8b5a7e1ef2027743a24e1097cc05b9cfc2c5156dc481b83379937fc87dfcaabef470677cb7b337587f0e71247c8b1daab5
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
492KB
MD52d05576fd47714e633efce232bbf29d0
SHA1f80d97fa0e857e2255b0577c89d015d481f870fe
SHA256647c0a1dc164c60ba286e7b13c281cb4cd066c1af6d63f1806037bbdae8611b9
SHA5127b0682f03fd13da7af1e98ff240c9ad94b5198e54a76c57828c03ae77f30af2aceb865a2f5b8136736b6e6e60e322a8cb026240b1da3bd349a3df1c0b12a30f7
-
Filesize
75KB
MD5b1e93f35c9b3171c01b2a4970a7701d6
SHA17de6ef67c24d116dcb5d55faa0769bb553ee66f9
SHA256e840a58a96fa48a63dec44803c7ceaab4b2c262a9058f812ff9343046150cdc4
SHA512974410ec43e29d87b52d1ff57a51d3d8d60008fc73f79a99860f188ce18a9a33c706fe27fd8ac8a32e6a1d9a8bc759c650c2f0811cd9003c5b5f6a1ee2c7bfeb
-
Filesize
78KB
MD5ce455c3fc0fffeea3984e4004656fdd7
SHA1fc487be54b3a57cae32d49409df975225df0ef18
SHA256d5bbb23f5150d6d40b67d2612fdd604cbab28cbaf536fc9742ecbf660a4bffe9
SHA51281de7dff1f4c28bd3d098b00b0a09426e3c7b24819f07ea6d7511ba4133097f608cdf2316fb503d7b7f7e433af6d249ea53c1e5c37ba4c7efa67262b7b7223fa
-
Filesize
52KB
MD585200d5fa30676292853f07b7a973c21
SHA10e823c112da4d1feb7e465cb4a1b5eafc2f53fd1
SHA2563f69845208cc8285dc8546993e4396e08d9ac1106246f430d49c347d0d703e97
SHA512c23815390bb37a0f10f070edd18cb825b7cd3846002b406f462493583673dc2ce3c949f5ee4b2a8a134247f0780dc9f7ffafaddd9ffc43ea30de554040fa3205
-
Filesize
1KB
MD56091215c320f38438408d09eead021d4
SHA12a66a33624118e48ec57fa2a8c984ee32410b1fe
SHA25622bdc4062bbe3f3375411e6f122896d59aabff26b81331fc7bcfb495765cb888
SHA51280cf9ec8b3e47d8e205ed83cff315c9fb730b5590ab208064fec324fe448418fe54d394204191d3ba5f6b3e0e20e9ab0ae259a3d42d7c28f93be29ed9f904368
-
Filesize
85KB
MD503bedae0f5c1ab4297c746781393903c
SHA15a5d72c5c18c4a42124c5119bb3b910fae9ac114
SHA256dd495b7e3e7a85549dbff51d0bed471550fe1f1038fcbe9463ef25765a08b47d
SHA512e21e82baa5566ef1ea67dc9f7e47b4a2eec063e180bd9d591793b5f3247dbad9627b532e1c94054a5a41afac1a707bdf259bcf659c01924756358baccf6f9662
-
Filesize
67KB
MD5abc6c0151a68dab7b16e8faaf35d8100
SHA1032bdaf81ff3376811d05d98850619aabd5bef6a
SHA256211ea67f33e313686b615f20aa729ba1fc8bbd475d358a51c07f1f6f138f11f5
SHA512ba802f9a5f9cbd56e5a263e125ed1a2001c44df774e1046d2c85263c3637cae01d3f85cc4eb1d0a73a29423236a02b1bde138f979bfa262ea3dea2553ffbe1cb
-
Filesize
50KB
MD588b003679ef2be35ff94aab982cc93d9
SHA1b1bf252b2962cac16fd56fc0f5967cc61e2be38e
SHA256cdbb7706ce8b828e8a4cfdac07cabd580a8090cad1a4cbb14a207f3f4e12cc22
SHA5120b5f44632a46c1c60703de350afd76ee858f85d1b838a3ac053ca19535db39fedfe5db0df56fae85849e2a21ad1be3e0c2bc240ae25b018c1ac5cc2243e50a67
-
Filesize
124KB
MD57ea8cf91e222ebb5b9b0b8dd9d9e2865
SHA12737df00c2d2eb557f68d1a36268e2897e8cbe23
SHA25692fda0f120bca44220f636bbd7656a9fc98420018697995e2e2cc224ba4b1d59
SHA5124ab4362ba0e5b0873bfe7689c8b29b6dea453868431e879482a4f3c2731c8ef14f2ae4ba8d98aa1b70eb79371c08495b866c80421ec00d45ce282f579984a63a
-
Filesize
77KB
MD568dcdbd12c2cc9e6762a4b2fd43fb139
SHA10bf122b591caa22f96464b32a7cd1b6a19022324
SHA25655f8fa7ed2ea1a78ddbc1784292adefec321c71544ba1bb4c5f8df9982180925
SHA512304aa0803cee9eda975feb0694e466670c0c33d649dbce7e39a4133851f497299b9bbcb92eb07857bf8c193ac27e1467eac95f4c2b5db55e98ace152fa484f33
-
Filesize
479KB
MD54069d5f19a501c6999a7f1e68c963be4
SHA1fb877dbdc131c7989b84d9b806594f0a5bdc072e
SHA256303355269ca188ee16b82e60a5306f8952b07815ea0913808f815f4113e13087
SHA512b33dba735bc53b955c86e7e506a0d088d7c0e8c11048280d1fd181fc9d2b94e515e52ff7f24a0189372209bda5c6c66434260eb4610534a5b6cb276aac3c85a8
-
Filesize
87KB
MD5d3d7e1a32e0a119dd345120a08f159ad
SHA1780d6d013f45a7e33919e488ae702d461b5d9c4e
SHA2568855d1c604ece671fa8b2691a7e3e017f56788764913d19e7710d549bc669eb3
SHA512e496ffdc427798dac6c13f1db0743a755988be117391f3579946d8da4951f2019d63f166450bb5f941565b64c3de1ddfca487ae9a7699a11ee7d959dd03c973b
-
Filesize
149KB
MD52dff8b837ddc784220f3de65489691dd
SHA1349f2835be54c190aa2d5b495f00afe33321c3b6
SHA2569c329d8eacfe8cbb987c20ecc3ae8dc43973a88974d5235f2a3aad8666ed17a4
SHA5124c835d3215f1d3a35e46993af17a17ac5a53ff658666d715bfae5c6e90b34d21a5ba5964076e98838ea261ae22c601845d058c24ae9834337251849e38af88e7
-
Filesize
62KB
MD50666e31caec4cc6583fbeecf120c1869
SHA1363d51f99915111fc57c24aa26f2cd4187948f41
SHA256bd785e7bf1c4cfe5224be2fce188d6060cf41313149a82eacb6f0abab40aa644
SHA512be3d7eaf13ca000a512d3caa0f55f9be623149597899a6d62863e880fdb9bbf27610853fd6fb96f9f4da062eb4ac28855bf8854b16b9a72550527806d77daccc
-
Filesize
67KB
MD54ca64dae132de0deb5e6607cd343a694
SHA1e9ed76265fd560be53406b11b1f541f11175836e
SHA256a80a32031ca190dc2c250e8aacb2b6fba101dae158b842171814cae0a3a89439
SHA51252cbf90a279d94b9f5923e387fd207904ae692697ee9938bb0d32d61ce209ddaac665dd28bf7605479b456fca20b8155dfe5c74fcfb0263d77d3fe560dcd6573
-
Filesize
52KB
MD5e48d2542b67b03da2d4ba49852f836c7
SHA16e206394a8173f8d715fb79ad6e503700c4c313b
SHA256f18b6d0f355ac5696d050009c64f9cd7b8e3a6f3888303d7d066c9ffd77b3207
SHA5122cbaeb7502251f00abbab3a27b453cad2bc14a4d7a043bd70b5db2f62369ed0d6515951acdbeddb6c0fedb677749dab6c3061e2bf5e1d92f1073c6f1d036fdd7
-
Filesize
97KB
MD5f6767890ead051947f6ccaefe579ec00
SHA15dd4ed579a7a6093ccf3a5d8c2d758ed8e8a5121
SHA256e265910706f0a20fe695b4f05be3524ba82e73648353bc20f0e5d4da582e758f
SHA512b87fff32b25964398a506c60dc155ed3d344bbb64b5d453b4f08d839e053374cb6574ab225032d7ebaa9eeddac39b206b8ebee0f0f99bdb860e1f13674bb8a03
-
Filesize
94KB
MD58b7737cd4d221d7d07bf16cc8437f0cb
SHA145ff92504217414f781076f8c03cc7bdca09a66c
SHA2567f44109b7c11a6429aa7c71015a76488824b6a5dd9a67fa7b6656696cb30c1c3
SHA512183e977a7515cb5333e5a7da9e2460995ac038011668ee6e85f281072553ff6f7075dd3dc2587eaf6a0898a11581b37f2faf1e51807f9e0bbfc1264f616db11c
-
Filesize
36KB
MD52c2f5a53440dd7d3bc91b8f925d82ae7
SHA167013ade3795dcb26db2568027b02f4457f50408
SHA2561788c3964252e5e22fddfa0ef0d99fe3989882f62dd00a832a7f778190bb25de
SHA5122760e026e29dc2ab5618252c9a926ec294f9482a8e5cac6680e6ac007129e7ca5e14eb4a716301c23a75ba818dac7afada5a34b42d686b30bef5a9e1aaf5754e
-
Filesize
15KB
MD5fc97142514e4ceee6171bf6e59bc81c0
SHA1d24e798f221a90fdbd553415e40bc8aa0a14f4e0
SHA2566740e6853a6611522eeeb141f9f4673a57ae2f5e7fe74d1525b3c793c68dba7a
SHA5121259089ebd40a4885a7f55f09c6654125b2cb7ff90e710edbde838b1c0f54de3b4a76f8418725a4a7a659a00bc13dbfaee4845d6830da2c10636f61f0c92df0d
-
Filesize
78KB
MD5f55b6d46f0b3d9d093d6dac5a772a93f
SHA1e8a35922ced024a21d7a3eecb120dc15cd8ca866
SHA256a9b70e51eea120d97adeff5491d5cd801f51c1cd9bce8d466d7dd6bcde4391b3
SHA5122b916009a461100f5c1f23bb7eb1f11229312d1cd60bc0e50afa28effa0ad3bb2ce8ac950b9a904ad5cee33ffd3daaf3857cfa032ee2b8b52b1d9c2c1f449422
-
Filesize
85KB
MD59caa1a3a3c72e97fac0f67bdd6c2ffd4
SHA1f73f2777a708d914fa6ed62936c332bce89af095
SHA2565d01181bd9fcd8e4f2bad2ecbabf8d9cfa850d81ac96095c8299d122f3e8e32d
SHA512dc1b8c0529d1579e6057b51e587111cab4655c0f9c2fbd439be9e6965a86ee0d9299ae9c5b2c40db9ac057ca4849cc753a1ca357ac8a73b4cac3dccbfa9fed89