Analysis
-
max time kernel
30s -
max time network
25s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 16:22
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20240903-en
General
-
Target
Setup.exe
-
Size
1.0MB
-
MD5
ba52b93e35e712131abf54b3beebe9d9
-
SHA1
5b8d0b6bc17a3df52841b8613b1979b5e449c22d
-
SHA256
0555af36f7abfc34335e2701597f632adbecd006a4e5748ec302700298bce2c1
-
SHA512
af4b635a658ffae9b34b0401b784106d42e5aa5c03433605881bd437d82fa0f29d5dcecf146e05c28b5029c938b8a24b85e1a375ad7574ddb20453222baf532d
-
SSDEEP
24576:z6TQ5thBJtSyFKp7SsQOZ6hrqqLtulvMr2EH:2g/cUOchrqatuZm2EH
Malware Config
Extracted
lumma
https://drainytwiggy.shop/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Setup.exe -
Executes dropped EXE 1 IoCs
pid Process 4300 Revisions.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4312 tasklist.exe 4424 tasklist.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SellersOperations Setup.exe File opened for modification C:\Windows\HarperUndertaken Setup.exe File opened for modification C:\Windows\AvailableWrites Setup.exe File opened for modification C:\Windows\MemphisUnsubscribe Setup.exe File opened for modification C:\Windows\SmoothWednesday Setup.exe File opened for modification C:\Windows\HarvardMn Setup.exe File opened for modification C:\Windows\KyBlues Setup.exe File opened for modification C:\Windows\KnowingTear Setup.exe File opened for modification C:\Windows\LesLime Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Revisions.com -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4300 Revisions.com 4300 Revisions.com 4300 Revisions.com 4300 Revisions.com 4300 Revisions.com 4300 Revisions.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4312 tasklist.exe Token: SeDebugPrivilege 4424 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4300 Revisions.com 4300 Revisions.com 4300 Revisions.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4300 Revisions.com 4300 Revisions.com 4300 Revisions.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4488 wrote to memory of 1944 4488 Setup.exe 82 PID 4488 wrote to memory of 1944 4488 Setup.exe 82 PID 4488 wrote to memory of 1944 4488 Setup.exe 82 PID 1944 wrote to memory of 4312 1944 cmd.exe 84 PID 1944 wrote to memory of 4312 1944 cmd.exe 84 PID 1944 wrote to memory of 4312 1944 cmd.exe 84 PID 1944 wrote to memory of 4028 1944 cmd.exe 85 PID 1944 wrote to memory of 4028 1944 cmd.exe 85 PID 1944 wrote to memory of 4028 1944 cmd.exe 85 PID 1944 wrote to memory of 4424 1944 cmd.exe 87 PID 1944 wrote to memory of 4424 1944 cmd.exe 87 PID 1944 wrote to memory of 4424 1944 cmd.exe 87 PID 1944 wrote to memory of 1632 1944 cmd.exe 88 PID 1944 wrote to memory of 1632 1944 cmd.exe 88 PID 1944 wrote to memory of 1632 1944 cmd.exe 88 PID 1944 wrote to memory of 1956 1944 cmd.exe 89 PID 1944 wrote to memory of 1956 1944 cmd.exe 89 PID 1944 wrote to memory of 1956 1944 cmd.exe 89 PID 1944 wrote to memory of 4264 1944 cmd.exe 90 PID 1944 wrote to memory of 4264 1944 cmd.exe 90 PID 1944 wrote to memory of 4264 1944 cmd.exe 90 PID 1944 wrote to memory of 3304 1944 cmd.exe 91 PID 1944 wrote to memory of 3304 1944 cmd.exe 91 PID 1944 wrote to memory of 3304 1944 cmd.exe 91 PID 1944 wrote to memory of 1212 1944 cmd.exe 92 PID 1944 wrote to memory of 1212 1944 cmd.exe 92 PID 1944 wrote to memory of 1212 1944 cmd.exe 92 PID 1944 wrote to memory of 1588 1944 cmd.exe 93 PID 1944 wrote to memory of 1588 1944 cmd.exe 93 PID 1944 wrote to memory of 1588 1944 cmd.exe 93 PID 1944 wrote to memory of 4300 1944 cmd.exe 94 PID 1944 wrote to memory of 4300 1944 cmd.exe 94 PID 1944 wrote to memory of 4300 1944 cmd.exe 94 PID 1944 wrote to memory of 1048 1944 cmd.exe 95 PID 1944 wrote to memory of 1048 1944 cmd.exe 95 PID 1944 wrote to memory of 1048 1944 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Basename Basename.cmd & Basename.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:4028
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:1632
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 174743⤵
- System Location Discovery: System Language Discovery
PID:1956
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Temperature3⤵
- System Location Discovery: System Language Discovery
PID:4264
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Site" Practice3⤵
- System Location Discovery: System Language Discovery
PID:3304
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 17474\Revisions.com + Homeland + Incorporate + Locate + Introduction + Adapters + Bird + Language + Siemens + Those + Sf + Yn 17474\Revisions.com3⤵
- System Location Discovery: System Language Discovery
PID:1212
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Shemale + ..\Anatomy + ..\Treated + ..\Kentucky + ..\Keith + ..\Substantial + ..\Publicity W3⤵
- System Location Discovery: System Language Discovery
PID:1588
-
-
C:\Users\Admin\AppData\Local\Temp\17474\Revisions.comRevisions.com W3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4300
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD584c8378bcc727c504b77d03aa2d8c47b
SHA1d1c212bb165aac942848e53d98eb4afaae01ddca
SHA256026ed9db19a01f41eaa2f7459592432ad8ba6eeaa0b5079db1454f0782058239
SHA512209ad446ba88d3913e4a9abd73e1b747315bea446895aaee8e5d3e075fa81b57174b29a6fa33452483cf14105b7ff70528b405337ad15c034b9ade8806cc0fb3
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
481KB
MD5fda04206a6c8d912c23d2df26e104483
SHA1a450d093243d97d9b2257c7a1bdd208cd6c62fac
SHA256061f7bb9fe901ad4bc0f86794dc2144211303bec89120429182edc78d2290327
SHA512f3dd8bd58540d488faba5997be6f89cd821738cf63fb9396d0259a449594b3187e5a0047a0ae29d2cdaf72198438248110a011f555d5a647ee1de2f2e223a190
-
Filesize
53KB
MD5dbb8fc25e135c14c845d08a19284c5a7
SHA1808ccd041dc0f163d54cc3bc8f3f2855ed2debce
SHA256f75759b20c3ab30c084025a9f6bf8dc2d009999b1b7565c00f1456fa9ceb0897
SHA512908f18a84d8c3d327ed0215c4364db6098c7cf6ef7288af0a3174621e5ca9a0c344e1159503b1cee803bad0f19365553bf1365125158e851b6d99588845f139e
-
Filesize
83KB
MD5dcd8f2dd9f0aba9270b3a962a082c1fa
SHA1532bf37c0cc95123f3e82a365bf05e5de27578d3
SHA256db0e739a56c11c3e1ac8b5b90305216935b2c21a5275a57c0fc0b3128cb3561d
SHA512304b21c6d16783773988796ee4d36f769b6ec5528a0862a551164dcc09a912c8a1ae7f2c2daad615fd549bd96fee422c3f69a61360e64f0442fe4ddecdfd06e5
-
Filesize
30KB
MD573c59c4554ae97c36eb48b91273759a3
SHA137388aeb675c6f3e919efd650fd2098d7d3a7da6
SHA256a5cce371c8a926277ef47fda981b7689c95989361da2ca10e993dbd9201ae625
SHA512501466ef66952e70fc8beb01e228eb05683233fd7895c7bbccdbb9be0dc96980e12ac97c5644a209e8abcb44fac16fbe3cd65272f6c39a15f3b37b416445a308
-
Filesize
109KB
MD57b9628e63cbdf279f5480ef0cce6066c
SHA19f61c44b114203f48044512c5543e8250d2e5a5f
SHA256bc191ca86b3f02612692291a5f519829bf271ff819f63aa5a1736c710d8d3157
SHA512c330f93e293a9259a28c38ca649ee4cd2830124e5434c9481c8d419c180f6621c310c1a2e07e92530c26439b5c73dd3257064666cb368035247a1bb7698ab43f
-
Filesize
81KB
MD528ffba3281803622458947cd320a23f3
SHA1022442a671bc5c56a1c35921d3b41e07e6fe4868
SHA256f4b204c03bb73684f577e81a445827665091c1c0a3c4b02b6d571d976f00d477
SHA5124b21ef64f42187fd056d5056ce429658da9103c075e00e016962a86b63edc297f23d402edb0aa6d9f2d0ff6123f0624e424446af73c10ec097aebabc39e8a29f
-
Filesize
98KB
MD5cfb3f4e73232b3bc7f8719df0265a4b2
SHA157ee74233b2e33afdfd664d0e28e5d1e9e87c076
SHA256022193bfa4824f1565a2008a537670e3f71f430491fc48fdb67edd5c1b4e16b8
SHA512af7d06f2d4c4ad0a83be91bf93f2c5acf5cc3564de7a21af5179b2ee2cd6aea2440fe53b3184f1107775f0027a781a9d1ad93668678e0fa764279c6a4571c2fc
-
Filesize
96KB
MD5e54812a27e0aad02f730eb7ee4e37f94
SHA1e6eb178b058bacac46ee05036b5da583abb53a14
SHA256f34665a52e9885d795ec7082acdf62628e6f88c5f5f67878d2105229f70f36b1
SHA512b3d6b1dfe8c2c615bf54b49434a7fa1c1c038ba89947d54a5da1499f3fd33a2be0254ddd9b319f6306de7f6ef0e9c1444dfa38212248737172924acf8888ae79
-
Filesize
93KB
MD5c5ae55c8e6625ac189987defc867a39a
SHA17c6ef14cf05d74451afeedd383fa622815e6dfc3
SHA25672ec50c30793434f5e7dc6c2908936d854a6391b580f445abf26990805289455
SHA512da2c1eb4981bb57dda34a2d990f8e35a29d1388a09d8ddb702c58c40d32101907d5eab2798cf6c3a5b7d4b89d387fb01e2e14959c49e75aaa4779c977a6191b9
-
Filesize
74KB
MD54474a58258494cc09ebbce55f89a1715
SHA1ddd1b61462dcec3ce420ffee77bbb6c22d773986
SHA25691cfdc65307561befdfe14b745148b7416155d4aba02e38d84be09e9247eafb9
SHA512fbf68d78a8db5e803f2a442aa704254b5b239cc4d40ce01f1b119a3e519701166ca8f00bf6722d63daaf0f0cab1fa3b9068060ce1966ae8b279b3956d14fc2ed
-
Filesize
112KB
MD5ad2fdc1f2dfffb1cb4b77722f63061fd
SHA1ea897eb1426f5aae86971d5f692bc1687473d13b
SHA256f7f55fca66fd661a4df2e1dd27fc82dbedea06f66d0ccf13f5b26a1e6e0c4f8a
SHA51248714a7f8ee4d7f8b96f4fff1df7b5b2e9f5d31d36080c95809c4073a97b545af948006ceac10174309e383a2c6236d1ba0449123e11e515dedafb778638815d
-
Filesize
63KB
MD528723705296ac2734224c71ac4c8770e
SHA1b47fa7d08529635cdaa577b098b3035361bbcce7
SHA2567e07495ca91f84f479f413250c628d079e1e9cb18b616b4bfac2966822d13542
SHA5127674e59fc48263bf1397224077ec13423d46d061fc8d64001eb6e1226ac9afca31fa343c14edd4463b4238d3f73839e308ec8f6c16d0e376cbdaddfb161d8fad
-
Filesize
1KB
MD559fe14408f03f12250b04eb4262c76d0
SHA1a076820aae13c2d75a19365918e748df1b000588
SHA256c104ed02de914a4a6f4189f7c737de404ae400421797006ceb79a95bc66cf11e
SHA512e42e8ac64ea7d86fce0e5c0dde9989c333521759a4bacffb7b56a7168e3b232204197ec9d52e656c917853fb0a7fa60dcfcbc4020a138ebde4899be1f79dd09e
-
Filesize
48KB
MD5bdb7cce8f817b4fda19ebd2ec9736d98
SHA1dfd89cfb3e625d58f2907b66b4e6709c90e99df7
SHA256e3ed067152d0ba3f4b716f7380b2ff59475e6ff6afee4a31e7b42a5fcda2408a
SHA5127427e3a82aed0d3e5956434819481bcfd27863a39110d58284bb6cdc51ef8d3ef8722ecad75fbe3ae1ca90dac28877b62328db48d334810a9962b526dcb736d7
-
Filesize
57KB
MD5af65b15ba64d8330e0672a0b016a580f
SHA166d4c46d975109673890dc7a63531349f2b939e5
SHA256d75aff9ecf5199443606f8436c01b5d2f604266e5056408d461767513320fb2b
SHA5125fd7203816406315f426aff64c8a87b68ad46a5c84e169860c2df6173ca411de096e13b43c115bfdb323d460542e96552839ff65a9263bd8d813195a5e8ee949
-
Filesize
65KB
MD56620766e43b9b83cedf1024291c5e06e
SHA1d79b50ed62c6dbb50cc4c1109b76d1fdf42d94a2
SHA25650108ea7881217853c99bad9a2f84f3a263379c71d87a51ce23de456d548506e
SHA5126124779e62eef0b6785e077acf257b7daf74d48c786d43d69a21634c582c3873be8ee2712997dbd5726d648625d4b15e4e39dab567720914c056dbfaf2eed791
-
Filesize
99KB
MD5373898a04d7c16dba5c4df2c51b07699
SHA1d3bbcb5324dced033c3260ddad66a5f3df44510d
SHA2567b5469a289a0087a3064d0f2a00a45f83c1a78421bf90b92ac88f0fdfb94b49c
SHA5121de55246dc79597ab5d1e3aa793d0b147293cc0222df628e27dbf3ece7958bcec23b14ce44645d86bb5e76041224274ee16367d021c57ba74f771bf06a6d7158
-
Filesize
62KB
MD5ab7be9a676df97c91dde15014c4d14b5
SHA179fd7ca96e7c63606f01b9aca90a1f5b7a57f53f
SHA2569194f0709a71b48e6c0bf21d03d51efb0e39cf9657154026722ed6f352a73961
SHA512b8149676ee46cae84f1a97594329a421cb94f9a1349a67c5c29575c0351da9d92e942b5f706d1e4980fece20f343fd0fe1b15e21eb56b1f1e759fea384a79ffe
-
Filesize
478KB
MD5cf911f0fd5d75c7556bb30db32c81d53
SHA1aafbfe45cffb7e057d94a5ff73884e0f41a168f3
SHA2563554fcb90e3813d1ffdeedbf912351b3fadbc53ad4b625f75dce6bb9807f3a02
SHA5126745e0bfdef26fe48de99f68a822d3670bc8f90142d425ea1cdb37a0280f3fed90ae318cf3e390a548430ccd7efe8458cb8f6009f7ec43dd33658e964a1e1af2
-
Filesize
125KB
MD5f7de339870f633a370e1a8250d134c4b
SHA1fc5b3db2059a8b7e1f53f5761df80982e0df3cac
SHA2561d282203e8cc3e4c912663e5a7cbe1fc1fc1cad4538ec704ce839242c0bcb119
SHA5129560cd644222e2f7354093726568de37d79415d4ef0e57d8685ad4a14bc0ddb5f4ba87f36430a7c843d5bfbd8d2ffdd454d300750a355d3100e6dd6758c237bf
-
Filesize
56KB
MD54f40825fb9f06e2c88191b4661e66ec8
SHA184b614e1039f01eefb1eba604633c33dac9d3a51
SHA256a40aba957b9700eaa42f492b3f559065c0bd3a7b3c986aeadffef0de9a87566a
SHA512eaa94224b65d2e53306dc821a5d56eea1baf58c80a7891121a1eb4db8d83ea3c0200f55c87cdde8f3c5d1feb78cdf113aadcd756fca98bc35f1b19e16e85511f
-
Filesize
30KB
MD5a9a36153b0fc4b87ea8548ffbb4f3047
SHA1a6d34e67dc65557529228f0b0d1cb57b9738abab
SHA2568fed3e54657829f528db68376cc4b7ddb7a4ecc2546bc8a83bf659af2447147c
SHA512ea4248f2d090827aa3bf2ffb13cbd36cb4229d28e6fa17bba6d401cf1a6d97314b8676fd302bcfeb9a3510df15d1d53911a549e5572c65eda0876528dabd9a1f