Analysis
-
max time kernel
91s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 00:27
Static task
static1
Behavioral task
behavioral1
Sample
Cleartones Everything/cleartones everything.exe
Resource
win7-20240903-en
General
-
Target
Cleartones Everything/cleartones everything.exe
-
Size
784.2MB
-
MD5
ea965f92edd7cdae2127c38a9272a510
-
SHA1
d692194f3184d7c97de12b60624f397afa306634
-
SHA256
038bd5f9da2ee5b0684c3f0d660de014d06431a1ddfff16394b33396560ce1cc
-
SHA512
0c14a38c62af7ef9250731d0d725e1e1784de6af42490c70c230f9781b69735f5b9e3c90193e6e67c022fa8b74e683f9d9f3eab6c46f2976e2daf032583a8249
-
SSDEEP
393216:HWRpCKzYnlGGJjBeYH8n0oVJZsmW2pYUOt5ri+dM:HWRUPFJrM
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation cleartones everything.exe -
Executes dropped EXE 1 IoCs
pid Process 996 Portland.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 5040 tasklist.exe 2392 tasklist.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\CircleHumanitarian cleartones everything.exe File opened for modification C:\Windows\RememberedChild cleartones everything.exe File opened for modification C:\Windows\NightmareHampton cleartones everything.exe File opened for modification C:\Windows\ThreesomeRyan cleartones everything.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Portland.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cleartones everything.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 996 Portland.com 996 Portland.com 996 Portland.com 996 Portland.com 996 Portland.com 996 Portland.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5040 tasklist.exe Token: SeDebugPrivilege 2392 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 996 Portland.com 996 Portland.com 996 Portland.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 996 Portland.com 996 Portland.com 996 Portland.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1828 wrote to memory of 4760 1828 cleartones everything.exe 82 PID 1828 wrote to memory of 4760 1828 cleartones everything.exe 82 PID 1828 wrote to memory of 4760 1828 cleartones everything.exe 82 PID 4760 wrote to memory of 5040 4760 cmd.exe 84 PID 4760 wrote to memory of 5040 4760 cmd.exe 84 PID 4760 wrote to memory of 5040 4760 cmd.exe 84 PID 4760 wrote to memory of 2712 4760 cmd.exe 85 PID 4760 wrote to memory of 2712 4760 cmd.exe 85 PID 4760 wrote to memory of 2712 4760 cmd.exe 85 PID 4760 wrote to memory of 2392 4760 cmd.exe 88 PID 4760 wrote to memory of 2392 4760 cmd.exe 88 PID 4760 wrote to memory of 2392 4760 cmd.exe 88 PID 4760 wrote to memory of 1020 4760 cmd.exe 89 PID 4760 wrote to memory of 1020 4760 cmd.exe 89 PID 4760 wrote to memory of 1020 4760 cmd.exe 89 PID 4760 wrote to memory of 4244 4760 cmd.exe 90 PID 4760 wrote to memory of 4244 4760 cmd.exe 90 PID 4760 wrote to memory of 4244 4760 cmd.exe 90 PID 4760 wrote to memory of 3256 4760 cmd.exe 91 PID 4760 wrote to memory of 3256 4760 cmd.exe 91 PID 4760 wrote to memory of 3256 4760 cmd.exe 91 PID 4760 wrote to memory of 4036 4760 cmd.exe 92 PID 4760 wrote to memory of 4036 4760 cmd.exe 92 PID 4760 wrote to memory of 4036 4760 cmd.exe 92 PID 4760 wrote to memory of 3724 4760 cmd.exe 93 PID 4760 wrote to memory of 3724 4760 cmd.exe 93 PID 4760 wrote to memory of 3724 4760 cmd.exe 93 PID 4760 wrote to memory of 3220 4760 cmd.exe 94 PID 4760 wrote to memory of 3220 4760 cmd.exe 94 PID 4760 wrote to memory of 3220 4760 cmd.exe 94 PID 4760 wrote to memory of 996 4760 cmd.exe 95 PID 4760 wrote to memory of 996 4760 cmd.exe 95 PID 4760 wrote to memory of 996 4760 cmd.exe 95 PID 4760 wrote to memory of 4840 4760 cmd.exe 96 PID 4760 wrote to memory of 4840 4760 cmd.exe 96 PID 4760 wrote to memory of 4840 4760 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cleartones Everything\cleartones everything.exe"C:\Users\Admin\AppData\Local\Temp\Cleartones Everything\cleartones everything.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Portsmouth Portsmouth.cmd & Portsmouth.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:1020
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 5525263⤵
- System Location Discovery: System Language Discovery
PID:4244
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Simulations3⤵
- System Location Discovery: System Language Discovery
PID:3256
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Recognised" Nominations3⤵
- System Location Discovery: System Language Discovery
PID:4036
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 552526\Portland.com + Characteristics + Modeling + Ind + Kingdom + Heated + Securities + Irrigation + Twins + App + Compare + Wealth 552526\Portland.com3⤵
- System Location Discovery: System Language Discovery
PID:3724
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Participant + ..\Old + ..\Ends + ..\Connect + ..\Fisheries + ..\Tablets + ..\Nationwide + ..\Vsnet E3⤵
- System Location Discovery: System Language Discovery
PID:3220
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\552526\Portland.comPortland.com E3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:996
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:4840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
486KB
MD5709f637ed80b635e3f1359d84977b98e
SHA148c3e4d4717b6e7c3e3d504f73cee97329f3a606
SHA2560b03b42f9769715bd3b5384ccf55073d5369ac24e7ee84acdccd0da34f8a1bef
SHA512ab13cd3beb03680f05171d4abc8c42d59a88ac4734872618f541bf43456e43b660bbc6083bb7149cad2a749a1f5668ebb0c51984b27f466a498d99655873de70
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
58KB
MD5c6635a04e48a3a15145742224ed3a014
SHA11271149731d10c933a843dcf8dccb388cebfcae7
SHA256ed29423104db4e42bef30963f5b15e3134945eefe182c93db22cdbefc50b3c63
SHA5122bb3a6b25e0346562cdd6f6c74a358ccd1325bf5d29ea8a7b2cf62fdb7466d3039875f993fd5d0fe3fd70f4cab538c8c61526760002f6f7f4ddb9612b7b29e19
-
Filesize
138KB
MD5de99c5b39f996d640144689cb11741f4
SHA11cc706c70fc191f3c4d97a7d7f99bb6aa885fdf0
SHA2568e9fd20f4a487861218b3155356005e1eef0faa77082a48f379def97099acb60
SHA512cc7e794a5d7555a57d0e1e147377fadd3e27e7f67cfbd218214e032f556aed426285161702efd2bfbd6b45dd36309e01a1f1e1d621da5433454b43af37c34491
-
Filesize
61KB
MD5a96c742556a48d9c3bdb3698e19db70c
SHA10a57d847c4dbd4164a695890b55031370ffcdd66
SHA2561cfdf90b349c58d6b40c518a9c3a3dc87c20034639e0c41c5ccc6a5ebe8fd0f1
SHA512fb6a1c253834a5b49923c9ed494d0f4ac81e3b53644bfccaeece2ca0eb2e170fa0a33c956638cdacb963fd0aca14a39bb24062e40e8af955baf0eaaa62c36e1d
-
Filesize
56KB
MD53c3f4ef4aae03e22dd2ecd42925f422a
SHA1009fb549e6e74a41b400b922904e0ab5cec81442
SHA256da444fffe9adea173d6a34c63a5184b39d8b364e397d703cf45dcc411f017b77
SHA51266287935e2e9578be4304d1cdd9f522b354571feceb3baad20e6d530f013c75bb790f9013a14494323b7e97424f134dd53eee3f63c6eadbc25f19f624d184cb9
-
Filesize
56KB
MD584fd2b0d12391a8ce73c49aed9d7d6bb
SHA1d15efb67d5f1be2468c14498c3eb095825315e96
SHA256a127c719f9b0441f90b51b8123f64ced3c9e44eb7bebf950af2969ae25ef6aec
SHA51218e1ba8780699b9ebdf3f3b3325111c475367f79186c682c2688ffe81c9174566cb0c72d589bf622376ccecb805145a03df06747773907a7297972ac6d4eee32
-
Filesize
61KB
MD57c8ffd4ee14d8e9af19e66d6a7455bf6
SHA1776489474a386bc4b9a20cb9ee02d328b2142859
SHA2564ae56d265ba691647226534c52e8fd00c238d54ffb85c9e0f5b3547ac8fcc1d4
SHA512f405ad914e45ec800ea30d7ffd1944a7a9431e6e68880a5013740ee182647551680e23fef242e136c8628ad349ef935c93dfb6a02151103b5b77fe9cb630a6a4
-
Filesize
77KB
MD5eea3df89eac51405f15dfb3f1ae7be81
SHA1a9b39c76a03f397532e264bf96330e05658967b4
SHA2569e6326d84ab7bd3b9cc74276480c398bd63de355344ebb1e3b793c5b29abc642
SHA512aa65fdf62f38ce91f11aabaca7b99afa3e651ebf719bed72fac7c5861ce19e1fdf31cde651cdebf2d23b33a65c12b94ed1c25731382a963d9d06af586c190756
-
Filesize
68KB
MD57aceea23583421222b3f690a706e9381
SHA124ef4289d0a3aff8dea73e6de7c2a5dfeca45eb2
SHA25616aadf5915fc8b51c8a85096ae0399733325540efb867c5b9c64d1df1b6998a5
SHA5128bae766644021876048c298f8c27bef408d238e4d61487211681156c84050ea3ee289365d20ac530f44f05a4cb604a19d59239df8b891d98fa42af0f2a0d2769
-
Filesize
70KB
MD5a06b796822f7514dcc70762b858ee6d5
SHA1fabafb04b3f78ac193588cff81ae465923a3ae65
SHA2564f56020e79c1d926791b4db46b1fb5042022cdbc21219c890e36b700a27efb15
SHA5121bd4c991ed45231efbc8729b06bda0e6e0055daa3fe50383eac8ea7b0f7007bb024b93eaee4985568bb7d1f32d81a0f346784d913b2a7bbe467a6d36a98effc8
-
Filesize
85KB
MD53224b792c4cf03b7b012fddb8373b4e9
SHA13e17b589336e8bc13baa013c1e287b5c0d60b76f
SHA2567698a145d5ed7df8dea306ec966cdf047bc0045a4067ac8fbbe72add97bc8d9c
SHA512b88328a470f44b5dbe8f06ec01d3ed6cce53dcbd21c1d2b90586f81f7a6b3df2c3c58010ea86f29dc2f2862b9119d5a9cfb3f82d8acac2d9ce1e09937c58ec52
-
Filesize
138KB
MD5e0351d0cb2ee5d349bb8164ea8c2d3c2
SHA1179164048df87711cf5499bf6b8df6eec32061eb
SHA256523d3627d08277efb9ef833cfe9167062c92b8cbd9f26a1e63558036e19e2de6
SHA512b26974948afa9efbc01f5a7f3b5f6c9f76a2ae545ecd71e4a7a665d2896493150606f6c9c141409bf4f61bb1249d4b762b812bd0d91294f5eaafa8e763049d13
-
Filesize
71KB
MD55cff86b59267a592e5381b0b7388231e
SHA19a93903d0c44d7972bd91a0f8243d511e0f519b7
SHA256d2040dfe9ef02d782ac64e80ad2df756ba6147847454c3bd48aebbd9b7c3b4ae
SHA5120d9c796ee4ee97b96dba4421340d6d468eb924d823980d0e935f70575fe303e6aeedf365cf9dbe051ed86bcdfd0d37858a0fdac81013d1c61488cf0ea8d0154e
-
Filesize
2KB
MD538f5cffec0aab7d670c554f277b00b82
SHA14e001ea734583f7dabeee95af8f1104e408982c0
SHA2562891b875f2a72a571e4f3fc848767ac58abdd8fded6fd2ab8f5541548df58504
SHA512c297d0f75b6683c15a1cf30acfdcdd78cd9f731292220bd6227f26038cbce2b30c785b11e9f4c7e13e3667d70ff50f7d727a957766ea1068fdfecd0194641b4d
-
Filesize
78KB
MD5a780df5fdddbfaf0eef8f13fde04636f
SHA138753624ab3054a5ab1fd7928028033abf5d7da5
SHA256a4b28c56a0b71d2539799d8ce3370a9972da75d39124f35307802b699b51eba3
SHA5125b5ff3c729196f28c843b1446f0a83ff2224c69dc5a0be33f93ec21afc7cf8e4f4b3c1ec41a2d5dee1c4e45a23d066eb8f7c73b70d1dd5b7e3c3c2bd25a6c905
-
Filesize
79KB
MD5e16c1a47cb9ea6680a751f5dd0494554
SHA15e9838897400e927ce56b6d26a8223fe29dadecf
SHA256ce6609939e67ea63e114ea17184f64667c19ab1ef79d425feb9305a3c13714c1
SHA512b7643174f67aa2f0864fca13541d8c47362e4f5ab35dfecfe93521941af397ee117fcccf551026b794158e2c077e243cdadbc2d617d05c4bf90af732c6fcbb57
-
Filesize
18KB
MD59f60e4be439ad71a6387725ca5ffea12
SHA1f0619b5e72e61a1f84f1b6cd8cdd4bea055199fc
SHA25612eef0099d63ca3f0d0fa88c661d700baa51e5d6ceb10d85dff645dff5df2088
SHA5128fef0aa18c8e1b3cc6638411135c7ec617ce44fc466aa5c3ad3ad8204790c7f0f4131e99cae8b72bd7e581a524b2cfcaa9d7d089a2f056b0e7190ddb6a7d2e7d
-
Filesize
51KB
MD55f15affe4461eb0033b83de69af12a2a
SHA1a5244a0af22ea8ad3d5084d0e89a0ef936df4e49
SHA256716d615dc2f3a700bd1e872738ee58942cc3f8517e94030ad670ceace00d6a2c
SHA5127c560604b246a9b52159d9fc2ba590fc5c4ceb634be519fb723666020e070840ed63b50c248a9908652057b5fa15884c6373790445315de05cfe34b44fb29549
-
Filesize
478KB
MD594615786195ce2cf019b7cf9c85cbb3a
SHA1c995483e5e3cf19db64df881efcbd72cc7ce909c
SHA256bee83606277ab6cef6c2b345b4197791aea76db613a8d90ed710377f0f8d33e3
SHA5129cf0a2665a3aaa5380c897a12fdaea6f002272ae68c512eb704c999d35a631257fe1c979aa411834228de2fc78e19801823da5b14d58856a091d08aa402b97df
-
Filesize
80KB
MD526d40060e3d54c91ec2932452a48c9ce
SHA180d8111778774e784e3a021893dcaa858c2dd6bb
SHA256aac57e32eaf4b9f987c6852fd4bca672411a19fb0349ff53980f845f98f9d275
SHA5128aafe6667b614be73fcd4e6f5cddc2602ccf45ba1a3216a2b1ed2f5d8b3a3a83702155dc16500c89aa8551729c5bb0dd3a1bf6f3a35638399bb42d0e277a320a
-
Filesize
56KB
MD527cf462b63758c61b72a58757e1d3f86
SHA1e66be096d59a128e9b6e051010a364228e7f57ab
SHA2563a6b6e82ae5709d24ae19a1351940f465d16bb3c61b97b25139a21c358323d0b
SHA5124ac1fa2c1feef3d6c578ba9d6b4e1fe0d141810ad08c3098e30fdae5da8354fc79af0195c79859f58f737e63758eeffe998b10f8da5f25ea309b6cb29037f46c
-
Filesize
5KB
MD5d61854bc0cbf1e9adcf2ae6239cf9c38
SHA15fcbc1252cd314af60426ac89ab2b0ac82439d9f
SHA2565df8cec455034509ebb7385bcd3124ef5dab4f5b9a3d0b4c3903f7a5ab75a079
SHA5129e0989680ea022b89a691cf903577074ccd9521dd6e4bfaf99790ffb293144c740a32f8fcecd52908adb349288ef7fbead11f013bcf229dba2d19eb2efd1a2c1
-
Filesize
120KB
MD54b0c34f6decc1d37c35607a3fb0eebb5
SHA16fe0964e78600c1fa63059e7473f004de67c26fa
SHA256c04b4ca222d6c8c1f514be8765cf6b97bb07d0f173c2795ded66ff3fe30096af
SHA512cf6783fea31599772c1756ef6ca22d584a31c2674a42f396013d51923e27b6c2aeb8711e73cc29c1960693dbaf4ffc6d14f3bc6a2e7a2f26aadd22632863b3a6