Analysis
-
max time kernel
434s -
max time network
436s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13/01/2025, 22:23
Static task
static1
General
-
Target
Newl Upd [v2.1.0].exe
-
Size
150.0MB
-
MD5
369783d982d4a7e8decbff08e563de53
-
SHA1
008c5a5a205097ede95634d700299534ec7d22ec
-
SHA256
09b44778b0010e8b8e5e520b4143d76ce71e46ccd74ccef70bab5dada191a4a0
-
SHA512
6fab20d2fd9b453d8ea3518d00fa8270be00e549efdd1db90fcf978b97df475cc6b97f55dfd05ce5c14cf09095ea1da55331ecf27b0df2253d9d15a1a0d3dde3
-
SSDEEP
24576:fGkqth6KdOsff8VS1IxCl8Qr0FWviIGLVR/4hmCt:3odVf8VS1IxCKQrztGr/Kmo
Malware Config
Extracted
lumma
https://feerdaiks.biz/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Newl Upd [v2.1.0].exe -
Executes dropped EXE 1 IoCs
pid Process 1084 Reactions.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1944 tasklist.exe 2544 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\QueensMale Newl Upd [v2.1.0].exe File opened for modification C:\Windows\FeelsExpanding Newl Upd [v2.1.0].exe File opened for modification C:\Windows\ConsentNightmare Newl Upd [v2.1.0].exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Reactions.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Newl Upd [v2.1.0].exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1084 Reactions.com 1084 Reactions.com 1084 Reactions.com 1084 Reactions.com 1084 Reactions.com 1084 Reactions.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1944 tasklist.exe Token: SeDebugPrivilege 2544 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1084 Reactions.com 1084 Reactions.com 1084 Reactions.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1084 Reactions.com 1084 Reactions.com 1084 Reactions.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4796 wrote to memory of 428 4796 Newl Upd [v2.1.0].exe 83 PID 4796 wrote to memory of 428 4796 Newl Upd [v2.1.0].exe 83 PID 4796 wrote to memory of 428 4796 Newl Upd [v2.1.0].exe 83 PID 428 wrote to memory of 1944 428 cmd.exe 85 PID 428 wrote to memory of 1944 428 cmd.exe 85 PID 428 wrote to memory of 1944 428 cmd.exe 85 PID 428 wrote to memory of 5020 428 cmd.exe 86 PID 428 wrote to memory of 5020 428 cmd.exe 86 PID 428 wrote to memory of 5020 428 cmd.exe 86 PID 428 wrote to memory of 2544 428 cmd.exe 89 PID 428 wrote to memory of 2544 428 cmd.exe 89 PID 428 wrote to memory of 2544 428 cmd.exe 89 PID 428 wrote to memory of 1520 428 cmd.exe 90 PID 428 wrote to memory of 1520 428 cmd.exe 90 PID 428 wrote to memory of 1520 428 cmd.exe 90 PID 428 wrote to memory of 1368 428 cmd.exe 91 PID 428 wrote to memory of 1368 428 cmd.exe 91 PID 428 wrote to memory of 1368 428 cmd.exe 91 PID 428 wrote to memory of 2916 428 cmd.exe 92 PID 428 wrote to memory of 2916 428 cmd.exe 92 PID 428 wrote to memory of 2916 428 cmd.exe 92 PID 428 wrote to memory of 4524 428 cmd.exe 93 PID 428 wrote to memory of 4524 428 cmd.exe 93 PID 428 wrote to memory of 4524 428 cmd.exe 93 PID 428 wrote to memory of 1628 428 cmd.exe 94 PID 428 wrote to memory of 1628 428 cmd.exe 94 PID 428 wrote to memory of 1628 428 cmd.exe 94 PID 428 wrote to memory of 4800 428 cmd.exe 95 PID 428 wrote to memory of 4800 428 cmd.exe 95 PID 428 wrote to memory of 4800 428 cmd.exe 95 PID 428 wrote to memory of 1084 428 cmd.exe 96 PID 428 wrote to memory of 1084 428 cmd.exe 96 PID 428 wrote to memory of 1084 428 cmd.exe 96 PID 428 wrote to memory of 5064 428 cmd.exe 97 PID 428 wrote to memory of 5064 428 cmd.exe 97 PID 428 wrote to memory of 5064 428 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\Newl Upd [v2.1.0].exe"C:\Users\Admin\AppData\Local\Temp\Newl Upd [v2.1.0].exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Bangladesh Bangladesh.cmd & Bangladesh.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:5020
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:1520
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1871613⤵
- System Location Discovery: System Language Discovery
PID:1368
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Legacy3⤵
- System Location Discovery: System Language Discovery
PID:2916
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "ANCHOR" Paths3⤵
- System Location Discovery: System Language Discovery
PID:4524
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 187161\Reactions.com + Forbidden + Cups + Mississippi + Pursuant + Aware + Chicken + Aerial + Walter + Specific + Accused 187161\Reactions.com3⤵
- System Location Discovery: System Language Discovery
PID:1628
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Platinum + ..\Meters + ..\Subject + ..\Itsa + ..\Epic + ..\Ladder + ..\Appliance o3⤵
- System Location Discovery: System Language Discovery
PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\187161\Reactions.comReactions.com o3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1084
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:5064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
881B
MD5b74effcade4b822657f4767cc0bb9fcc
SHA1835f0c8cc35be906a9132ef8e5cae9a634fbb0ab
SHA256c8ed7e8caa08418b32baa75436a7749b97057d5181acf5ecad536aca36b06e94
SHA5129ebfaf44b6d38501004db302ca4130d9021ea6cfa4afe87f7753bed10a3777fdeb4392e152f474e4d02b9765764adb0162c5d8435673a79a7297c3c9a4478da5
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
485KB
MD52f02fa0aab1695150012b87dabc70fda
SHA133d58f3928dcfbe6b06afc4264a3e6e5dd8200f4
SHA25681e873989ec2ad0b8cd66c897d8bc48636f195e9f2df082f14b1bf40c5f0a905
SHA512bf5b6ae14bb6be09365aa9ba4165eb175977e14936c4c83a1ddbbe1d1f69e4c3b2442adaf7958460dfb16f06f4629d9cd0cae006b6b61d4332c4c1baaed752a1
-
Filesize
37KB
MD5228768a7b8bd328ed898bbf1cc9b8bfe
SHA197a4bde3f7a5b14a2c503d36cb5e9969ea1c82a0
SHA256ca03feb402131b90951113512dbd5a1e5df4c76028c107a6e63780e7a2e10bfa
SHA512b1abfe36b714e6c1a4c9f82a73f3ded9205e9020d3519f02652892f6ba27abfd256765beacd416f2dbb90b9e1adc939e8ef203e46800a6c9accb4597ddd3b2dc
-
Filesize
70KB
MD5e4bf83cd322ac4a24950139b0ad93ebe
SHA19cb8186c65aad23c8a4e434497269ed906fc0a24
SHA256993390c859cdc171d10828bc1c05a1f98f070aa4360cd76ab6053e717314aed4
SHA5129f26f7641fe75dee7ec0b5306ed5548506c333e735d993111611e9c944199c6ce808bebcf400acace2152a0b24ab58a23a8270b29b225fc066fd44212586214d
-
Filesize
41KB
MD5023ac368f01db01c65d742b0917f56ab
SHA13e27c18f3b424616d1958237f156290ab6a8fde0
SHA25663edbe68efefece34571c787d351e599107214844a76d202ec7375d82966ce0e
SHA512656843c284827948008993d591795be28fda23b9d695e6550142f574a34985d3629b8358e5ce776448105e00cdd088d29eee8750f42986d09f6777e58ab50d1f
-
Filesize
134KB
MD56fb74b91bf9607a6dadbe39c0eeaa450
SHA1ee703adfa09a69d1462dadba6e506fc431b583b0
SHA2560d8f47d5cc2df23c9d38b7a206384e4d26a1a5b93d1aaaa99f5f45c6b48d2543
SHA5127c7272005c5f82137add2e31380c9ff715ee29a2fcfdb06cd5945366a5ab82455a53ee95a494cfe6d5edcf83a12085b968f67513f297693cb9df9a2dc58951d1
-
Filesize
20KB
MD556ec4b6975a51b6d74a8df3db9253097
SHA18092b5114a1f3707533e7558877cb3ec6fe0c484
SHA256453de06461073aec00bedea1bcc773bf78e81d14c8b67e44b001a8339483ac75
SHA512315f579ff3637b158cd2e700294d7a3bc9e40f0aaa5d088813a3947828511e897fd336bdccd3252e5c461e0bb32b7b75e4d07535d98f4a7bc457b1c62faddf6d
-
Filesize
122KB
MD5488c9b74736c6a8b9f66f37fc3555303
SHA1b3315d2df3d9f349c986ff985c7907e7f50042a2
SHA2564b3e2cf77175abc23d4f25933096f373e1cf946edab13754d2ba7c45c0962b46
SHA512c616aea288a0a27d356243ca0b45d7e759b25e33444ed3e3f1a99194a3957f4df35765fffb1d7d2f7b7791b62d0319068c8dfc0048d45c2d22b1a912c4398889
-
Filesize
98KB
MD526da0966f73a771cc719b5da55d8e282
SHA1187f710aa415c980b4b286aba0d6be4c7e72597c
SHA256bc42ca005b6228a306cdb44444b9b148d3b63c11df4680dfe363f8acda347dc9
SHA51242e2b4c2d3b2f183e1f2d3f08569e017a93b33ef9712d4f06a3c41826d9bc0b5e9c7dbc764d21e92aa328742f5744f253b60c1c832bf71e1fd0c470ead8c1e88
-
Filesize
83KB
MD551533683c8663758b43a0efe12a1cce6
SHA167c0b7136f5628c5092e270b33af1154be93cb26
SHA25687478834f4fc6c92e00ca98aa2292fdfc75b2c85c6dc095249eda7eb91f6c900
SHA512c9bf08556effe6198b4875ab79193fba6f300508dd1f5a8b06243538fb8c1fdd32c2e3b504a9c9f1fbc58f777c24aa07d1522ae0db9e377eb2b4e607821c6da5
-
Filesize
76KB
MD5d042512855e54c4a4107f6ba04cb25d1
SHA109a3073b9bc4a11f9a0e33c2afa7672da3febf97
SHA2568468c7c693b615a2861705f737e4c8b5a6e763b7301fa577e98ed6bb58e69637
SHA51220f46d0b4571754635f265fb71bf2a3c00e2b2f9ee66d9ba69780bfcb53f2abb4722acdf5437918c92e88c7e30833d94d8485680c80b8b8f57abe0bb19d5461a
-
Filesize
95KB
MD57e7616500a1f0f2a91af2d06b965be53
SHA1f9a1067c6da9779fc81ab39cd3f9b96b7882a3d2
SHA256ff696e7a922010d0d78ce1e52f12934f0c39d083b10880778af19af6a4000507
SHA512de892cf8f4689ba5e9d819659e4ab44bef06ed96cf389de503953a0a1eb63a2350dd540d00c3bfe8326353287f91a91e089b78e3a06b8d6567804d6ea2755266
-
Filesize
80KB
MD5444d2dabef631158831d4360a26ae257
SHA1c49b7ed1749c1fd40b49df928b1c7b4f70d01f0d
SHA256800c3a24df3c8c7d3bab322f67f39ad3124b182ebc6b2eba466a8ee0ee91869e
SHA512be08cb3254352b251e963e3eb0f17de26f9dc2e74c15ff390202ffe3fc3585af2535eb1d80e6d0d46fb999ba630198de945023a9bc0f374d6fb0b0dc094c9846
-
Filesize
477KB
MD51a13c9889c375c6556793a844315109c
SHA155318a0fea414aa0dec014e12597f468eb8ed2a9
SHA2561e025c074949f978c8b3ff1bc26c2493979adc1b4b053ba74fd47c3efb5a2ee4
SHA512045da1140d6f67db8c54e40d6157ba35057a4903fcd1a6c490c9ac1887cc82cf0520a6674a4fd55087a8af34c397a284499a99f13fd87fa45f284fa5c19ed2a4
-
Filesize
65KB
MD5a01837776c93311ea406f4a4a99cec4e
SHA12f2bb13ff4cb3e66c66fba8b511954005000f322
SHA256426074372e2e05d2b9a3e2b2a669ce1d1b2d540973f6a1b5e81449b035de3b52
SHA51221461a6b33d658926f81862e33e4957d958a57e21ee314c3791da42b4ec8a28084195dd3d7efe64b8be763084b7141a7d5f9cac22887a3cd0a8e01905edb9e83
-
Filesize
138KB
MD5ab3729b86daf2748d0fb777bb1e5f452
SHA1badffe9f562b3d859f114019bcd264c83c667284
SHA25660f820599e3e914e00499c97c013c9b092e8d43efa000070c5be937811951f09
SHA512683b408266062071565bd16fb07d203e8befcff951c2f1b87c099cd438076ec6274c8b6a4fde8591e3b7876be8256ea2766c4fd4cf9a8b60dd7309ecf9415823
-
Filesize
887B
MD5466b9525929a7f86cebd8a23c52b510f
SHA15c43faf92c089e42de80f8ff85b262458b6b70e7
SHA256375014cf6cad6dc572b7301bf1861ba4ccef6864f0c2b5952ea3eadfe631f0ba
SHA5127f9641e619d8d30bcc22d35e62d49e64934c5a88f46a59d60f761e8f4b04c67e85c6cbcb3d371368cf1f4486dd7e0944af7f579f5f976d679efc62b12d585963
-
Filesize
59KB
MD5119c4b2a3e15724c39e3b4dbfb4f95ba
SHA1e29cbe007cacfba7164a76e2e2f4451c2773d071
SHA25683d199b11c5443e923469f2b2bcdef42b9b6703a8b330509b3da89525f65e64f
SHA5122207d6495b2394184f1ca7002caa7ddf27f10cae5bfc8d6b96b966517410527db2d6eec3b08468bfad0af37aed6dd01006bfc6dfbc08a54e4da0fd573e3a3acd
-
Filesize
51KB
MD5248c40f4aafa4b6d102bf703c2ce50d5
SHA147b81bcdc853820f713f7855e3e70af8f42e8914
SHA256e714ae0e048751ea1ac0bcaa56b438d0e187bd025be27c5784d8169255919d68
SHA512cfd6cf2fabec0f3ce294e140b25ab84d2172b44e3cb089e524cb777bbbd80942eb35ed14bb4ea4b4bd2b3d2a42bed1354154d1e1aff49cd462d7b5f0ee3a1ac7
-
Filesize
111KB
MD5311f240ea459ddcd28554c18eafeaef3
SHA1c592463dedeab0229ca9865055ff1bd05c16e05a
SHA2564b7efbf5b8175447e05876a032a6c516732cdc27e8c2539d220a25891921851b
SHA512755e1861206af2c51548b06f1f7774b74bb52ac53ea38f981616b278ce30a82fc948e3dc5d41c94cb0dd9f331490593a804b3694f81684cd8d11d89bccd8f103
-
Filesize
62KB
MD52d703f9ff135b5aeb91490c5990e9d0c
SHA16ee59c8439c845de06c2e56eefcc8f0ccf95ac75
SHA256b5bf36c415b60bb6f585c4186a6b56bba500e467edc0b3042c60de88897965df
SHA512439531e6df9c676b4607305f72e274abb5eb9258fa62ba950a8adcf418faf27f4453f005b198278695b18e0956bc3d46ba53f8cb3ab6c4c9f78bdd4b79bf0cdf
-
Filesize
87KB
MD51b5fb23ff232ad357d8065db3777be60
SHA1be9f4a15bbcfbac76f79c995b2ce11ebcd13fe9b
SHA2560664246a28055b1880eb010d0b061c238e8d201441504cfc670d68733f69fc41
SHA51268250986112538945a42bea2a34ea22aacc80798f2762fb52e6432bb22e1eb5734b092ef7921ff2cf4a00f2a5147c3c518cfd34adb47141f6a24a667f9d533bc