Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 06:27
Static task
static1
Behavioral task
behavioral1
Sample
#Pa$$w0rD__5567--0peɴ_Set-Up#$.zip
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
#Pa$$w0rD__5567--0peɴ_Set-Up#$.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
#Pa$$w0rD__5567--0peɴ_Set-Up#$.7z
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
#Pa$$w0rD__5567--0peɴ_Set-Up#$.7z
Resource
win10v2004-20241007-en
General
-
Target
#Pa$$w0rD__5567--0peɴ_Set-Up#$.zip
-
Size
10.8MB
-
MD5
f96202a20dbbe93131fb1f3035013507
-
SHA1
a312d5e8ab3adedc14fac3f0c2c6618fb01bf833
-
SHA256
a50393843e9cd5fc754098377b78af3ad3f4731ebb79830bb0edb56ca3dbece5
-
SHA512
49bd11d3d256036ebd0448415d539b7024e9219867817bd10bb33ac4e7a22b769c916b50b104ac38971bf98f57da4a1c319a15023d5534e798e69acec8044479
-
SSDEEP
196608:azcw72+hAscuMLLMu9ia2P4A+DkF/SjLpMj1syona9ryk5WRZajMkCm0ZvcAOTSP:a4wphA9Rpia3A+Do/SjLGjrQa9ry0+S6
Malware Config
Extracted
lumma
https://kitealivejz.shop/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Set-up.exe -
Executes dropped EXE 2 IoCs
pid Process 1476 Set-up.exe 1464 Modify.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2428 tasklist.exe 4876 tasklist.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\DiscoveryFootage Set-up.exe File opened for modification C:\Windows\HonorIdea Set-up.exe File opened for modification C:\Windows\AccreditationVocabulary Set-up.exe File opened for modification C:\Windows\ReutersLookup Set-up.exe File opened for modification C:\Windows\TnInserted Set-up.exe File opened for modification C:\Windows\CosmeticEnabling Set-up.exe File opened for modification C:\Windows\FacialPerspectives Set-up.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Set-up.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Modify.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1464 Modify.com 1464 Modify.com 1464 Modify.com 1464 Modify.com 1464 Modify.com 1464 Modify.com 4680 7zFM.exe 4680 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4680 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeRestorePrivilege 4680 7zFM.exe Token: 35 4680 7zFM.exe Token: SeSecurityPrivilege 4680 7zFM.exe Token: SeSecurityPrivilege 4680 7zFM.exe Token: SeDebugPrivilege 2428 tasklist.exe Token: SeDebugPrivilege 4876 tasklist.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 4680 7zFM.exe 4680 7zFM.exe 4680 7zFM.exe 4680 7zFM.exe 1464 Modify.com 1464 Modify.com 1464 Modify.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1464 Modify.com 1464 Modify.com 1464 Modify.com -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 4680 wrote to memory of 1476 4680 7zFM.exe 101 PID 4680 wrote to memory of 1476 4680 7zFM.exe 101 PID 4680 wrote to memory of 1476 4680 7zFM.exe 101 PID 1476 wrote to memory of 1340 1476 Set-up.exe 105 PID 1476 wrote to memory of 1340 1476 Set-up.exe 105 PID 1476 wrote to memory of 1340 1476 Set-up.exe 105 PID 1340 wrote to memory of 2428 1340 cmd.exe 107 PID 1340 wrote to memory of 2428 1340 cmd.exe 107 PID 1340 wrote to memory of 2428 1340 cmd.exe 107 PID 1340 wrote to memory of 1956 1340 cmd.exe 108 PID 1340 wrote to memory of 1956 1340 cmd.exe 108 PID 1340 wrote to memory of 1956 1340 cmd.exe 108 PID 1340 wrote to memory of 4876 1340 cmd.exe 109 PID 1340 wrote to memory of 4876 1340 cmd.exe 109 PID 1340 wrote to memory of 4876 1340 cmd.exe 109 PID 1340 wrote to memory of 1880 1340 cmd.exe 110 PID 1340 wrote to memory of 1880 1340 cmd.exe 110 PID 1340 wrote to memory of 1880 1340 cmd.exe 110 PID 1340 wrote to memory of 1772 1340 cmd.exe 111 PID 1340 wrote to memory of 1772 1340 cmd.exe 111 PID 1340 wrote to memory of 1772 1340 cmd.exe 111 PID 1340 wrote to memory of 2056 1340 cmd.exe 112 PID 1340 wrote to memory of 2056 1340 cmd.exe 112 PID 1340 wrote to memory of 2056 1340 cmd.exe 112 PID 1340 wrote to memory of 4848 1340 cmd.exe 113 PID 1340 wrote to memory of 4848 1340 cmd.exe 113 PID 1340 wrote to memory of 4848 1340 cmd.exe 113 PID 1340 wrote to memory of 3328 1340 cmd.exe 114 PID 1340 wrote to memory of 3328 1340 cmd.exe 114 PID 1340 wrote to memory of 3328 1340 cmd.exe 114 PID 1340 wrote to memory of 4316 1340 cmd.exe 115 PID 1340 wrote to memory of 4316 1340 cmd.exe 115 PID 1340 wrote to memory of 4316 1340 cmd.exe 115 PID 1340 wrote to memory of 1464 1340 cmd.exe 116 PID 1340 wrote to memory of 1464 1340 cmd.exe 116 PID 1340 wrote to memory of 1464 1340 cmd.exe 116 PID 1340 wrote to memory of 4668 1340 cmd.exe 117 PID 1340 wrote to memory of 4668 1340 cmd.exe 117 PID 1340 wrote to memory of 4668 1340 cmd.exe 117
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\#Pa$$w0rD__5567--0peɴ_Set-Up#$.zip"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\7zO842D4008\Set-up.exe"C:\Users\Admin\AppData\Local\Temp\7zO842D4008\Set-up.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Oscar Oscar.cmd & Oscar.cmd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"4⤵
- System Location Discovery: System Language Discovery
PID:1956
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:1880
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 3117924⤵
- System Location Discovery: System Language Discovery
PID:1772
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Volvo4⤵
- System Location Discovery: System Language Discovery
PID:2056
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Driven" Poverty4⤵
- System Location Discovery: System Language Discovery
PID:4848
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 311792\Modify.com + Amended + Coordinates + Magic + Easier + Seo + Ease + Carefully + Simple + Explanation + Edmonton 311792\Modify.com4⤵
- System Location Discovery: System Language Discovery
PID:3328
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Consider + ..\Brain + ..\Prev + ..\Vessel + ..\Currency + ..\Companion + ..\Certified u4⤵
- System Location Discovery: System Language Discovery
PID:4316
-
-
C:\Users\Admin\AppData\Local\Temp\311792\Modify.comModify.com u4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1464
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:4668
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD543429b6aab28a895d47a985285b09e37
SHA182a7657c968fac179568f3788ca6e64001326398
SHA256cdd2c4ce644b538faae6a15d2bfea32c75c4efb7550bd9ca1f07bc25c6b97e44
SHA512b4903f0d612884ccd3f954e7c07d958bf4856c6997f6198667aa1d910fe6c38395f3ea99753268ddd76828245fbf3c0d5887473551f932e5d734d0e0f72213fb
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
494KB
MD54fc5c59d19920eb7dfe697b6440545ad
SHA14640e9d429a3eae7d3bf1f319966630a9277b90c
SHA2560bf677014e8e8e51cae745916bc8c63f21e12756540977678eca2ea5d6e5c624
SHA512bdc6a74134b0ece8051d9a16849d598d15a63ec8f0d0b4777674069522e3aaa6d6bce87d2741a741436a5bef799b9cfa60c5ad3cf223af992f0d254a7a5f8c16
-
Filesize
104KB
MD56d0214f6912a3dc4893810de5e1e60f5
SHA1a7724c5133b3543ebdae870ade681e608cf61931
SHA2565fba8e2fabcbda7287f7d3bc1f6f1a5635ac8b7cd879344aa7b1b2f3d36de4ae
SHA5129f83abcff70533fe7c312ba34dc528758201492ddafeda2ae8eb0250fec602d87bac9177d1c03224f230fbe068c61cc2f3b16f11ac4e67d9bcbf28ea862ae5ed
-
Filesize
60KB
MD563d96740f27c00c9024d46cd6465dcf1
SHA12d24a6e644640ce667d6fd4cd987f6cc288d309b
SHA256d6bd3fc284c074ece468da3c6e94d79ebf0b5b24463c5a345a0709b759961e5c
SHA512430339299734e3f2d2ff8159c9cec362ea25a3c5f8de35cc378e70dffd77ebecead9e20f9e8f8e91a318b1ae052726a55c5b08878c79caac9d27aec9ee248c3f
-
Filesize
84KB
MD516b52cdbf9086ef3ea21279a6a45af2c
SHA1d76a12c9c9bf7d775c2c5947c209e3aa1e198e69
SHA2564e8b7f6e94707cc1fa688c37941d98e6da9ec8ebbc51a25d0ad62f1fcd35ec79
SHA51258be45de4ec94ff17899dbc303348a26d92b8d89829c845b910a6c66561bb7c7d1cddb1d5a49cf93ba6d31fe486db8af6fc1b8221f219067fd7069e41bd8601a
-
Filesize
34KB
MD52b3077069eeea833dd6a1c774b935fec
SHA1eb13f0e4a5072f52e7a9df844105e25b94c602e9
SHA256c69f337738f450a598fe6de9e2bd155b8ec4490f171d5f9fa2520048167bc719
SHA5123c56ba627e6260b5d0c04b3985b76652bc66ba21555ed5f5ee9d9a4d1d922a1ddd29aa29c5f84607f210294fbb92d1ba670317c9ec98600576c20f69b8037f30
-
Filesize
90KB
MD5e0626e80e7d7f7cc1900a9873641f0fb
SHA1c470b4c63b18b6606adad898c1225aa024608f34
SHA25691788454bf6fc411fbef18eab3db9480a6b8c3688160e404e7fabc69de31f69d
SHA512e7e868ff0a6aa078e855da77e65d12b19adb6300ec6a1d53db3401f2f665af965a6269031dbf7edf7acabdc1557d331e66b48ee3571315610c2bd60de7a6d846
-
Filesize
95KB
MD54365be528d2cb862a4a7dd41710cfa7d
SHA1bf55a3af5f89cfb3660362ca22160a8f3ca9c75e
SHA25692f37dc3be522139ca4c67f7d6298e628a605d46a4422020870d594b8c02df80
SHA5127503c4737bd17aa7d28dbd00e2aeeb6ce55c30a7e6e6aab0ff91a598dc5dc986f911e09a10f6674068247e3dc2cf2b20ee9edb8732f0f5211dd8191eed29a4b8
-
Filesize
128KB
MD59b058113b25c5da7af9e59a93308a73f
SHA1c193a0ac444c68272593ea6dbe9f39cd9f92af04
SHA256da4813aba5a45a3934110de4adc8b30d0411fcfaaeb1b0fb494bcde56ae209b6
SHA5125d621ab6c15aaa41eddb07b7693f834048be96d7ee7ebdcf01c8f3dafacb161fdb7a1ea527fc8330c051657d8481fcd21f24cba90d75fb9ad1e9142d885940e6
-
Filesize
73KB
MD578cda3b9b0a10a84e09a68385ddbdff9
SHA1ce2e7fc0d6db0c23e878d147583f6a96454df64f
SHA256f98925ec3aa6af90d2f3d7af1004c0f694cefa69a930e28ad9a23078fce2509f
SHA512030eba3ae7f2abe46b479b7005ad60c8e31f6eaa05ecc471f13f34f3771ac07dc1cc60ef03872a71b669e26d8a18971e76b5a0ef96a43534f5810bb5ac72e28e
-
Filesize
101KB
MD55e800e43abc85001431d50d6eb6a18ed
SHA1abf958739891275540a65ef6c26a6ca4352faf7d
SHA25614964d44371ab61531d4422572eb6ee5b88b5b34cdf137a3853217ef744df4da
SHA5122051998f528777ae78550600d1d27e72d9934d20813d5e202e6dafb355f02b7b2a92a8515b871db8eb79962f4c210b6a4a3c933eedaccb6ac89ad68419d20e5b
-
Filesize
105KB
MD5873b316d0d9a90e6d1a489142257154a
SHA1bc755983177e5c8450937b2db523049a15bc88ce
SHA2569e1bb20b826bfa74d143b81408435e61bb7926d8b8e8ad774dc04b6c7e3c84cc
SHA512c5ea3e71382655500b4050310008c3855c416ff7a1dfd152f7a9a7ff6d8b6ce2025e2609acc8a5d8d5ba24c3c687ea7bb3151a81ff0d8de0c03f7e200de337c2
-
Filesize
78KB
MD560ae82bb1582d6cee005ed9226ba4f8e
SHA195b006ad9f0f575d8bf080af02df2a081a854c77
SHA2569d3c871d5e57f7aba17641c8d4d14a1b27aba24b7981fd8d89e689726b0ec1a1
SHA5126a24504066034f7eb2984cb8c1bea0d2b824e7df1442a389841321cde1618e41441be0108273a8e9d250240c8cd8d7f81f753a0d8b7c48512046b9af44d0cacf
-
Filesize
108KB
MD5783a540a4e174cc60f03d567afb1b681
SHA150d9b4839d3413dfb83cdd4541ad30eb268bd71b
SHA256743e720e793d1f111d5b4f46da39623678d1fb8eb0bae57d51167de0c20464fe
SHA51202a54eb0aac8ae67ca240d1be6626243ff9bb90fa91d6a93ac872337b0d398ecb67c7621a25deb252619c97c061b0edf87ae9d34f9c2b680046d5bbe8e2803c0
-
Filesize
50KB
MD5c4e2c0ab12cbc599788c667b6c037f64
SHA1c710e78bc4e1dd60de7dd7ac07206353f9a9407d
SHA256c47658ef67bc2e8c1d4945c41c1e96269c23848bc543fee6cb40f8381e585ab2
SHA512a96de571c657a97b6cff5100d151c985e66aa9e210deb7a826fb91d5d2061caf2d46d615134612306cca3f9ff05c0776a4b65cb9d4116ffc642f2a32ccb314da
-
Filesize
33KB
MD50a714b81be3f1617a9ca42ac1ecfb6c6
SHA13588ec9f39a4b06705c7aa5191af3b9f8e255b47
SHA2563f871a9e10e16cbb126f67599dad5601524ecf9dd49bd9f5fa0cb375c26a1e65
SHA512a9a1ab4dcfb24ac93bbbf915d8fcda3faff77a8dce1dcda8d1e5dcc3e3f56c3e4918877d316844b373483b13b08f82768599c22b8e0ee562d28dfb165932e7a3
-
Filesize
1KB
MD5003921b490d134f6f3503a046412a58a
SHA16431ecedf03ba179341970487efaefdc0c74c6bf
SHA2563713ddeeb91c355579fbc247f24aa8126e135d211321336bf2cfff56fe50616d
SHA512265b14f30b18fde29d4040ee34d0c857df0dd222155a2626fc7cabbe72d4cbb2360a4f7d1101e168a30cd1e1d965679897d2e6972f18ea0cc52fc96e822ef9f2
-
Filesize
63KB
MD5247fd942989a201d71af641b34afad83
SHA1ee301da2f427c561c45b087aef12b74be53ecc0a
SHA25658e1b564d06b0bd1dd4aba174bf0e9b6b772df009bc50992a14efb8d97a7966c
SHA5127ae7fcdf778d4bdda12e294db0033cac9576f32bee0381741bc26873c53b195ec0825fce3695ab032eaed05006bb0026b984b12dab1da0c532dda0caa981623b
-
Filesize
105KB
MD5aa88fcd14d758bf0aa2fa4b09133c12e
SHA13b4a1a9676c0e53008f9e542677afddd2fae6f8c
SHA25623ec34ddcfffca323431ee19548114026d4246ad678bb070026b9cdc004ff930
SHA512c7e834e75df5d46148a52c2eb1f49f4d629ee972ac924a6b9ba5a2e2563a3a550b20b0d2dd278027835da512a9961ada8ff7c9492a8d6b0a68f398e9520e0251
-
Filesize
60KB
MD59856e34fc486fe437b428b189640338d
SHA191dbeba69ba329de245ab1e505113cfae7ffbdb0
SHA256995701481094c7afe4bdf572f9775d14721725a7ff7f4bd218e050a8d111fe3d
SHA5121af08487d86daf989f3ff42535b922573830d1f45fd20b4e13c400438dee37bfb02fc28b2899524e26176d6c1d73bc3583c991229d90edb03a5dfc648d925b32
-
Filesize
79KB
MD59b409b7e069ac9d62c4b292611a6134a
SHA17caa633ba3655d75892eb033ae94f1b702a88c9c
SHA256269bb700ad2e6a45265c8fd55a1f93cce24d894648a3bc7f70eb6960560d2028
SHA512496652e9961667eda0f38989b741f74ee3b2f6b7987541ff56204a63b314e1ecbe91adf9127c475ab31ec77d23c2347f1b8b16f58cdf8797b67f5ff92516be9e
-
Filesize
477KB
MD5e9e8bd079217b9d286393b062d873995
SHA1cffea10d3237fd61e410ad7b34b2230b7688c237
SHA2563794faeafcd0e040d467d5d40dbd407b7ec2763dedd2b96f956b58ba01d1c0e7
SHA5124e0ac4c1d2293899affadc11355fe7d3aaacb2e35d42bd65ca1868b6e07497d1f162d2bf9b6618f03d3ad6d13ad6b84f178b63b70d7aa03257a28c31b8cd576d