Analysis
-
max time kernel
95s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 13:34
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20241023-en
General
-
Target
Setup.exe
-
Size
1.1MB
-
MD5
873f5709bf55a0aaf991044c645cf8eb
-
SHA1
feb9447ba639dff591fb3202dc2709e721e27def
-
SHA256
633da69035ee5fe3ee2f2f006eab37321c7c127e0a5c39ecaea9a38acc5cb228
-
SHA512
e49db202a6736eb684d896ee6bf7f0192876977eaa5202c5945948b0aea08c043b3df1cdfc58ded3bde51b2bd2ec86f6f3c180b364f9c3470ea82524c24fa398
-
SSDEEP
24576:chYvug7sUOQNncXfPm+9zxBRj0oLvcXwH4OPFvpGIr7CJZ:ALg7s0Kzx/j7zcXwJPFx17m
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
https://yokesandusj.sbs/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Setup.exe -
Executes dropped EXE 1 IoCs
pid Process 2200 M.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4796 tasklist.exe 2856 tasklist.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\RapidlyFinland Setup.exe File opened for modification C:\Windows\MemorabiliaEnvironmental Setup.exe File opened for modification C:\Windows\LimitationReid Setup.exe File opened for modification C:\Windows\WhyBedroom Setup.exe File opened for modification C:\Windows\AnalysesDoctors Setup.exe File opened for modification C:\Windows\BeginnersPhotograph Setup.exe File opened for modification C:\Windows\UpdatesLiked Setup.exe File opened for modification C:\Windows\AffiliatesTip Setup.exe File opened for modification C:\Windows\DeutschMarc Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language M.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2200 M.com 2200 M.com 2200 M.com 2200 M.com 2200 M.com 2200 M.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2856 tasklist.exe Token: SeDebugPrivilege 4796 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2200 M.com 2200 M.com 2200 M.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2200 M.com 2200 M.com 2200 M.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 5016 wrote to memory of 2852 5016 Setup.exe 83 PID 5016 wrote to memory of 2852 5016 Setup.exe 83 PID 5016 wrote to memory of 2852 5016 Setup.exe 83 PID 2852 wrote to memory of 2856 2852 cmd.exe 85 PID 2852 wrote to memory of 2856 2852 cmd.exe 85 PID 2852 wrote to memory of 2856 2852 cmd.exe 85 PID 2852 wrote to memory of 2716 2852 cmd.exe 86 PID 2852 wrote to memory of 2716 2852 cmd.exe 86 PID 2852 wrote to memory of 2716 2852 cmd.exe 86 PID 2852 wrote to memory of 4796 2852 cmd.exe 88 PID 2852 wrote to memory of 4796 2852 cmd.exe 88 PID 2852 wrote to memory of 4796 2852 cmd.exe 88 PID 2852 wrote to memory of 796 2852 cmd.exe 89 PID 2852 wrote to memory of 796 2852 cmd.exe 89 PID 2852 wrote to memory of 796 2852 cmd.exe 89 PID 2852 wrote to memory of 5076 2852 cmd.exe 90 PID 2852 wrote to memory of 5076 2852 cmd.exe 90 PID 2852 wrote to memory of 5076 2852 cmd.exe 90 PID 2852 wrote to memory of 4956 2852 cmd.exe 91 PID 2852 wrote to memory of 4956 2852 cmd.exe 91 PID 2852 wrote to memory of 4956 2852 cmd.exe 91 PID 2852 wrote to memory of 3132 2852 cmd.exe 92 PID 2852 wrote to memory of 3132 2852 cmd.exe 92 PID 2852 wrote to memory of 3132 2852 cmd.exe 92 PID 2852 wrote to memory of 1884 2852 cmd.exe 93 PID 2852 wrote to memory of 1884 2852 cmd.exe 93 PID 2852 wrote to memory of 1884 2852 cmd.exe 93 PID 2852 wrote to memory of 4616 2852 cmd.exe 95 PID 2852 wrote to memory of 4616 2852 cmd.exe 95 PID 2852 wrote to memory of 4616 2852 cmd.exe 95 PID 2852 wrote to memory of 2200 2852 cmd.exe 96 PID 2852 wrote to memory of 2200 2852 cmd.exe 96 PID 2852 wrote to memory of 2200 2852 cmd.exe 96 PID 2852 wrote to memory of 2336 2852 cmd.exe 97 PID 2852 wrote to memory of 2336 2852 cmd.exe 97 PID 2852 wrote to memory of 2336 2852 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Archive Archive.cmd & Archive.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:796
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 8111853⤵
- System Location Discovery: System Language Discovery
PID:5076
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Thousand3⤵
- System Location Discovery: System Language Discovery
PID:4956
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "makes" Makes3⤵
- System Location Discovery: System Language Discovery
PID:3132
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 811185\M.com + Symbol + Bang + Sons + Prefix + Re + Answers + Frank + Chancellor + Enable 811185\M.com3⤵
- System Location Discovery: System Language Discovery
PID:1884
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Gather + ..\Intend + ..\Couple + ..\Und + ..\Desktop + ..\Laboratories + ..\Leonard c3⤵
- System Location Discovery: System Language Discovery
PID:4616
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\811185\M.comM.com c3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2200
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2336
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
878KB
MD5cd2ad4db034b21044bee386871ead913
SHA1f0c21007792db33b2b9244ea41740506816df836
SHA256310f5c08744247186fee4e9b13b5ef2a1c3f2167e3dcf1f2e01f8d115f92cc67
SHA512bb128de86222f9cc17510bab96643c77727a40c3bb780ac480cb486ec40d242b1fb6d4d7fafd723a5412a5deb367cc3bd1885103cb297bcdfb28e89befa2476e
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
511KB
MD5c968adcbb493dc9d2a82f36eaa9e95f8
SHA1282c85e77b6237addcf74a0b939fd16efe84f502
SHA256892a47eda407113d570628be1967a42b3dad57e69d6bfd0df44a36ef630d74f3
SHA512028ba278b02c7cdd83314c46e05044f9e6f756b14749da6380a69a3154f2d6689ea9433d83c5122cf79de764be211119abfd7c385439a9feec4f4047628a3c3e
-
Filesize
50KB
MD5c0ef729745f6117c348bedb0eb004abe
SHA12031216f14e729ce341e8ad0d21c1d33a5c17e2a
SHA2567c9cc1aff714e9fc46a16590bfd851de16430c97aee84c3753c6e8cd04cdd515
SHA512ba4b20471c72de6c22af3aacd7418ed506b13160ed32ed28b4e91a2199ad1137b3df06d9221a3217490ff84d00aeec03b70a488f5acf22dd3d2fcb268606119e
-
Filesize
9KB
MD5a3b49aff8c628f5084d67eeb9472cedf
SHA15a5bb00725756f1d2d752fae042ea1a485da9bc9
SHA256d54359ba0f67574cb278765c01c8736ce30f7ba0c334efd0257de870a05400f1
SHA512e8e40d4de1bd280e207f2a9ab9e081d5b93316e8bfc2a10d0bff80eb255c1f5785bcd6fbe3a15e5adb56f2c6806c199670b342055e3d539b0e06f5f2cb17abf5
-
Filesize
132KB
MD563eec4b702cba3b241a629ca9b0966c7
SHA15fdcaf7666ade1a5b65ba4204771a20045949c3c
SHA256e640dd754559bded9648b416da345766922be9ad3442638ad4238f461e3742a8
SHA5126c172dcadb4f32428df8b8c2c644946d69f4c4495b7d59a1f89c48b11830c39df1da4996d764899633a067d69a723429a2eda3aea02fb1e531002f517426de6c
-
Filesize
112KB
MD5deb2ef5841c03c8199e3b62880855561
SHA12896e5e53c174eef57068bd1c5d4ebe593d2fd26
SHA2564127b751377338e959ef9c806dacb750d3ade4044312bd5d18fc88fcfcf71c49
SHA512d8b6b96b28003e9b3c264d816761ee2a21e901ee9680d24a09b106985ed35e642125ff240e3eb6474226fb6e9394a522069b650c300ecf21d17f64b460bb17f9
-
Filesize
80KB
MD58146518f972046e4a3ab8b7afed34f41
SHA1e38256138d51dcc8651562ec46c099739965c94a
SHA256d0ab7dd5d449479e2a8b94fb02c793774a719ea76d8abbe0e727320ebf1827df
SHA512076de92ec7307c1e587fed4e3053f4b61aef21ccfeabba17c0fa61f026f3fae072dd3ce57a2e419bdc77836ed666afc372228b30296ec14529cfb57271cecf64
-
Filesize
50KB
MD5cf5c8a28e5cb0e61ed033c3ea6efaa7e
SHA195a5ce7b3ca88e5c8a2483af9585b467aac325dc
SHA256e7dab9a1ef6fef6eaf979908f89f879d1951f7941bac2c5defa85b71bc28ba42
SHA5124cab47f1cce607018f3d4f97232c3442f7eb4786813ed008020237d6189101953363efb1f29a9a36c0304da834118a828e3ba623db01da94588268a2e1d0d8d6
-
Filesize
46KB
MD5e10c4f74c953cf485827811ad726d7f7
SHA1229733b8f94265dab942d47a476fec3dc5a0b4d6
SHA256e1242e544f51f0b3c5fba0e4364325d07f9dafd69a8ca2bdff95bc9fa441938d
SHA512d3ec1e2b52cd58ed890d84005adff287fd0ff8fad96981800fe4e0aec4b9dbeb42e20ba2d550c34c3ccc6682f57188da8537f03a36d453d73fbdb5c0563b3f23
-
Filesize
118KB
MD5a99199aec5bc87a1ee2f8c545403fc99
SHA196f6af78fc4a1b3e7584d08ce6b37a509436bf4a
SHA256cb14578b039ed3e7474af41d30ad0802e0cb2d14083e455742783b3ac0d40c1d
SHA51233858f6c9fe204ae42d4fc5062b80520234429c9b77481f7ed113e0065161d38bb89b68b3b03d7da488465a24194bfb3c57ae2653f4f6b41dc7fcd46d06b6d72
-
Filesize
70KB
MD519a1cb04b353c4311062eba6b3698dca
SHA1fa193375e64a1f0943c0c6101b4855cba6aebb06
SHA256794d207c1ef7e7496c18f1537cdd905c8770ba74dd37899e0e5d57e5bc263a02
SHA5128e2b94340b194cb80a85db4289e008a45a42887627d9d729b87d3a3d14d286d41941efebcdc9cdb510bd757bd2988f51fcc302eb9786e87aed7c7e275a23a275
-
Filesize
74KB
MD522cd791ace0898dd41c34f268ce1bd58
SHA18172a0bd78195b0771fcf47591f5c69a1d684038
SHA256e581d98106e4489d2eee549ada60b286c8eb16734ea6afc85460ce7ed5ef8fa6
SHA5129542e2e8023cd5e6146e40215f016029a7e0996860d269284f615bd02cc491fe40fece9d06b4f0b43b958e6104af03becbbf1ab4e17ae349d89ea7da7129cb89
-
Filesize
96KB
MD5ae3d975d673229d2da6cec3af9ee9732
SHA1797e8261fa697d3fc874d26da185f257b3b81d5e
SHA25668cef50d6b6fa0ab188bc868f09322a76815473b3cab69870df192c82c88a39a
SHA51208790808e0825efbad01c8c2943fa76c740d869de6b7c565964c732154311d0a17e1e6f16fa12f7c2bd68323d2d9d78a3756c1e0fa6078f4296eabd5d0835af5
-
Filesize
44KB
MD5443721ab42dc4d5d15c8787f5a514e32
SHA197170dca5c3f4424ca91713659934c2b172e440a
SHA256b8a42699c79c3217332debdbfa10c68756b768ad0bad985cbe8b11c108d4ec58
SHA51287b31354964e9e6178d75d0c1b25c99ce422dea783172fb971d4d69482d14db6ffdfba01e2c014228b9509ccf9d82b0e8a5b85fa542c2a800ef1a2af864b63b3
-
Filesize
1KB
MD5bb88411a60ddc0157e8d40d1ed76cd79
SHA1117982a5d6d309fb2854ce6c0640d29b75033538
SHA2562a2d98124d316800fe418ba09b228259080ee85d66beaa46dee67fedf597620d
SHA5120a83aae0cd0e5a793292b39a95e9232a2acff82e59a5dc294cbc4c5822bc302f61c463a7083a0b47ede6df74b3f1c9b021b1bfc3f514b08e36a20a67a6f6426e
-
Filesize
139KB
MD55042a594da710e47600836fbc43d6ad4
SHA12da77ca2e0b3688213130cdf716d15d708571f0b
SHA256169e9b982a79e12ccd7946b4baee1f4c87c820f404379be690f01320c3d536e2
SHA51245d9e37d873aa17d6227f25a74908bd90716d5ac0c4ac636ee595c83750bf0631d1c154368bab8931a875031600c440f68185c06365de1212c7a612b3866fa57
-
Filesize
149KB
MD5837bf147b892cced11d8599ce6da2354
SHA1c69307105a9a7888c39e351df7b32ba1018f9c5f
SHA2569d93b4f03094fe65b6505e8245baa7c9bba085f7d81cae74e6c98e4047cfd183
SHA5128ac87391d1862a17179bad2dd75b169d30c2feb796e05dd34819368cf3d5eef42f4cb392aeaf910bc6580177d511b11376348ae5087ba473463cc36c2a81522c
-
Filesize
57KB
MD58e17be931ce1809da31a0f6d0b6d2e0d
SHA1facbf2933a2a37418fe111b1c52bd7e544814dd7
SHA256fce2d1465a77ca597699578bf600bf962fc85dc09bdb68577bce432d9b20e5b3
SHA5122cb8bcac36bde735bdf4d92dc813a749f1123a3dc44cfd3153c20f8c7e32f560fdd26d24761dbe15c0c2436a818cf1a42d427615206cd0be5397ec9322df2878
-
Filesize
120KB
MD53bfdfc2c0298a9f87e726d34816a69cb
SHA13aa28889544312273e065763d5c84a44bd57cc6f
SHA2560a1ae6c240382136944f010a708ae95df886a135fa46a08a269228b5c0d942bd
SHA512d72803247318bf39744baec8c5d1b4f6c6b2b8b5e7d94ea059a05457ffbfa18041ae6acd02681a1c35ffbfa9305f44e15f12688084f2a1acfda3c48fb5142073
-
Filesize
477KB
MD5b46fb35146a48b73dfd677fe6de292a3
SHA10f5a70314a77df29c9838b9a523f76fd84c352c1
SHA256088f9c381afd7b2f220f8d7435b46ed382602bb4c29bb5009c448c8cccf8b111
SHA5125b7c41dfe0f925fd0b4cae040b4a01a11da083251f49cb55b2d475366c575c2a7917a37b9ce54353573dfe01a6e02157e7e5425f687ade5f4a4f56d1e09e3916
-
Filesize
97KB
MD54b02e727531966411d004ba983f04c56
SHA1be7a75aba8c66ab7c3b20841e460a8d0dff42e06
SHA2561d9a3b9e4277b27601bb2a0f75fe1232e5053e828af698c909142b78fed1b474
SHA512978535d1a0a55160088ed8e5af815a4b96de35f361b880d4d06d353299d33eab625e3a38204bcf2fe59e964aa206ca8cf07bbafedf1d4d990efdd5d5649904f9