Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 14:45
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20240903-en
General
-
Target
Setup.exe
-
Size
1.1MB
-
MD5
f702a4af66cf6f8d69abc7d6815c868a
-
SHA1
e08ea143335718aa416edef9d1cb0b7e91561377
-
SHA256
437f9b11af79677b2298f5b8430f542634d5b963193d0791654d3f9af55dbcc8
-
SHA512
3882a83604940d4f0dd5cee4e4d7156425a81ec274d88fb3d1e6167962a1c913a615fc2002ad911d5c5f6b24b013eee9c22b2767c021c9249a9bb59fe83d58bd
-
SSDEEP
24576:FEtjUoHCP3lNgl+JNY6iNk8S4o3IAMawhrdZyXDpA3P:+SoH83lal+mNk8Sj4AwxMTpOP
Malware Config
Extracted
lumma
https://twigbestug.shop/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 1812 Colours.com -
Loads dropped DLL 1 IoCs
pid Process 2660 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2448 tasklist.exe 2652 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\VcFully Setup.exe File opened for modification C:\Windows\ResumesOntario Setup.exe File opened for modification C:\Windows\MathematicalGay Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Colours.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1812 Colours.com 1812 Colours.com 1812 Colours.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2652 tasklist.exe Token: SeDebugPrivilege 2448 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1812 Colours.com 1812 Colours.com 1812 Colours.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1812 Colours.com 1812 Colours.com 1812 Colours.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2968 wrote to memory of 2660 2968 Setup.exe 29 PID 2968 wrote to memory of 2660 2968 Setup.exe 29 PID 2968 wrote to memory of 2660 2968 Setup.exe 29 PID 2968 wrote to memory of 2660 2968 Setup.exe 29 PID 2660 wrote to memory of 2652 2660 cmd.exe 31 PID 2660 wrote to memory of 2652 2660 cmd.exe 31 PID 2660 wrote to memory of 2652 2660 cmd.exe 31 PID 2660 wrote to memory of 2652 2660 cmd.exe 31 PID 2660 wrote to memory of 2568 2660 cmd.exe 32 PID 2660 wrote to memory of 2568 2660 cmd.exe 32 PID 2660 wrote to memory of 2568 2660 cmd.exe 32 PID 2660 wrote to memory of 2568 2660 cmd.exe 32 PID 2660 wrote to memory of 2448 2660 cmd.exe 34 PID 2660 wrote to memory of 2448 2660 cmd.exe 34 PID 2660 wrote to memory of 2448 2660 cmd.exe 34 PID 2660 wrote to memory of 2448 2660 cmd.exe 34 PID 2660 wrote to memory of 2792 2660 cmd.exe 35 PID 2660 wrote to memory of 2792 2660 cmd.exe 35 PID 2660 wrote to memory of 2792 2660 cmd.exe 35 PID 2660 wrote to memory of 2792 2660 cmd.exe 35 PID 2660 wrote to memory of 2608 2660 cmd.exe 36 PID 2660 wrote to memory of 2608 2660 cmd.exe 36 PID 2660 wrote to memory of 2608 2660 cmd.exe 36 PID 2660 wrote to memory of 2608 2660 cmd.exe 36 PID 2660 wrote to memory of 2412 2660 cmd.exe 37 PID 2660 wrote to memory of 2412 2660 cmd.exe 37 PID 2660 wrote to memory of 2412 2660 cmd.exe 37 PID 2660 wrote to memory of 2412 2660 cmd.exe 37 PID 2660 wrote to memory of 2300 2660 cmd.exe 38 PID 2660 wrote to memory of 2300 2660 cmd.exe 38 PID 2660 wrote to memory of 2300 2660 cmd.exe 38 PID 2660 wrote to memory of 2300 2660 cmd.exe 38 PID 2660 wrote to memory of 1028 2660 cmd.exe 39 PID 2660 wrote to memory of 1028 2660 cmd.exe 39 PID 2660 wrote to memory of 1028 2660 cmd.exe 39 PID 2660 wrote to memory of 1028 2660 cmd.exe 39 PID 2660 wrote to memory of 852 2660 cmd.exe 40 PID 2660 wrote to memory of 852 2660 cmd.exe 40 PID 2660 wrote to memory of 852 2660 cmd.exe 40 PID 2660 wrote to memory of 852 2660 cmd.exe 40 PID 2660 wrote to memory of 1812 2660 cmd.exe 41 PID 2660 wrote to memory of 1812 2660 cmd.exe 41 PID 2660 wrote to memory of 1812 2660 cmd.exe 41 PID 2660 wrote to memory of 1812 2660 cmd.exe 41 PID 2660 wrote to memory of 1160 2660 cmd.exe 42 PID 2660 wrote to memory of 1160 2660 cmd.exe 42 PID 2660 wrote to memory of 1160 2660 cmd.exe 42 PID 2660 wrote to memory of 1160 2660 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Came Came.cmd & Came.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2792
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 5471223⤵
- System Location Discovery: System Language Discovery
PID:2608
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Intelligent3⤵
- System Location Discovery: System Language Discovery
PID:2412
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "ADVERT" Final3⤵
- System Location Discovery: System Language Discovery
PID:2300
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 547122\Colours.com + Sudan + Dam + Suspended + Mills + Designer + Rows + Endorsement + Dried + Norman + Transsexual + Parker + Filme 547122\Colours.com3⤵
- System Location Discovery: System Language Discovery
PID:1028
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Chem + ..\Eight + ..\Scotland + ..\Os + ..\Approximately + ..\Welding + ..\Address + ..\Veterans t3⤵
- System Location Discovery: System Language Discovery
PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\547122\Colours.comColours.com t3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1812
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1160
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50648f5347f7f5a6d4ccedd3637c2cc0a
SHA17a98d31e5e80340d6edf6dfc8651e52dc04ac08a
SHA256eccad4a3c7204c1d4dd1c68e90a6acbfb2b59e3986209df58bb61585ddbdb372
SHA51234cd0eede38b844f91a18e1831aab8ac5d2bdc3b2412f53df0f2a0192b41f432e2c462e0ad39d034ebcd650682ae5ad16d76804ad51a560f44e482a4103124ed
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
495KB
MD53d4b95feac09e9856bf518afa3034f5a
SHA1aec412c97a80c5f879db4256399b7d24d9e44ad9
SHA2567690672a1ebd6ec9f2667430329071273f3a118d73283ace8560ac3f2eb6e1ff
SHA512beaf92e16874d90dd1c6e175ef44ae780e13e13e6a1184c3fce4ac20b970ffc5c6d1d6dd3b7f486e34738ca92c348b091c9083c6dfc96fd54756bc3eb947a5eb
-
Filesize
60KB
MD51f023d18aeda4979c6e4dce2fe1ee63c
SHA1ad94fe68a8097a462d530c93ee20ac3e39865061
SHA2566ee3b14d0b5bcafdc450b7833dcdcbc0951e563f4e832420ff5179183b87480f
SHA512a0db1204e0aea11f00ed6c459f739a87ead736d307f3cd459ed33fe72f1ed72987139458961f725f84f5d095b98e9baf084d7d95c42fb3b45a68029103ed40a7
-
Filesize
68KB
MD5c6f869b083326220cd456a6b1d37a11c
SHA1926e14d2e1d9b9c60b3bcc6c84ddb8351f60af07
SHA256835e36207fe9ce81446046f2f03bd142b2a8dc9401ad8af2dc91769229afeeed
SHA512f49cb3831a03af2ee2b47177ff5c6112435eff3b94e5533551ee817c3465860ae2be67281fcb2a413f81335c6e5fc96569c280a85afe444099eef5eb074b4722
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
27KB
MD5760a6655eae7cb1fea21fe10d74f925b
SHA1d96f97865bd2ff6c5a8ef73f8d6a6f632a43ef17
SHA2563143c563609b847a1fa79c8d190f93d04b3f53126cc2b1e908997cd94501649d
SHA5126b91d17f09719869c5f8be7885f37c8fd17b5ccfb1678b0c01f1a0483dc447539960376d784ef870c03a7b0b97740f2c3edd53031192691905fdf76615b14a24
-
Filesize
93KB
MD5805016567abf6ad48aa4f7b0a8296d85
SHA18780029e11dcb098d51a4306a557cebd05141b25
SHA256b55c4277710a9e7006002974e47b32d8f1de2b50dd3e1f451947c3ceb06472a0
SHA512e83b9dc389301248e2b0768ad91ede67c533f3c92b1901bd35f72cb3c6a13ff8e15b2179734e287708c408f2464f6878b87e6e6828805b3b555b112211d57599
-
Filesize
72KB
MD5d9a816700e32b9ec8a495ee13c10d179
SHA16ecc62746dd0a5bb7a42a80df72428d54e27a812
SHA256d36788b6c17a65fb78b1bac19edec431117deef033adbf0c3de89388f6c5c39d
SHA5125aa5cf9e105baa46048c04fb18cc18ee4482839d63832f779a84af50ac016ed3b96f72ed010d9e508585af246a19c96f38207f0415d2214480802237ac4f1f31
-
Filesize
50KB
MD5d80ac78e1af17851687241a5f8040ddc
SHA1c0b7654458fcc542f8f83fd8808c4d0dea5ea1cf
SHA256e5269f969d4817e383628b7ca8c0b7984ccf869260c71a87e5bbb3fa17c9fbc9
SHA512f0ec4e40e2f69c690e3a05e0cc7b30785bb166001d9a2287376ee7591fc2efff1ac7bf4e46efc0b9e73dd7ffa21e21edede24c99c53a324990607d5f53c76bb9
-
Filesize
65KB
MD5f77c9b0a94bae4215874e5b1d5afdcfa
SHA12aae829038408e3a3fefd0f602ceb2e818fd3ed1
SHA256b35ecd8e1304dfaa618b5fa7aadb97511d1165371ead02bb9990d4cef826c429
SHA512bc13337d94db12a83b3bb06ef272cee11fbde87a76c2b0a855a08fda0200365cc1ed323713c69ec94fca26e410cffc3c5759cf483dcc6b69ea7f7d83a728371a
-
Filesize
88KB
MD5f046dfadc897fd892dfc2b4b34343a35
SHA1df5b6e338549e545dccb83fede4cb3d819e3bf94
SHA256d79d20539cf29392ddc1a9c238c634ad9bd735cc7f1edf1edc4423515693a868
SHA51215554a5b308335177c3d6f8575e807569d553f76dc973dde4a44c88a4e968a0a18439a49dd5c13578ba89f92e0b27aab899a02f8ca0c195ad2b74e179185462d
-
Filesize
70KB
MD5a9f5d3a55e805db50155894660ebc83d
SHA1618e5f790f66bcc9f4c73ab6ff5fdc96f3670f08
SHA256fbb411edd905b85ff078d1c1b60f9155e26812d4b988e2ffbe79e19edd6bbd7e
SHA512562d05b8f23d3901e92bc2099b818532259068853f031d87cbc739e21fedfad5610c4ff32318d9608b3142ed03c815393086838ee44377ac16162b4ef530f571
-
Filesize
33KB
MD58be27dda5d64bee9c525e4d98cd03964
SHA1233870307578ffff96cb5aa7b69a53eee8c018f4
SHA256cf495d2f026f50a9a8b1e1979d67250880a90139a3d4f36c4ae50388406cb7f8
SHA512c267ef2fb9a05cb7294053240c75befc9fbb665e7b2a08441768d9afd3c99b58a98cf58e038703c6377e3e250512c7a7b0a0fe6fb9d4ed8eca728e34cda98fa4
-
Filesize
2KB
MD5e33a1832491892897eb87a7c93e21ece
SHA1e55a5c531483fc8267b73e403095520a6b767627
SHA256eb614d532f7124ae39281b15dc2c9bf9f498713fb4b62b78aca6b33f1ee8ab08
SHA5129fb026a104c4d9ba8335cea4afcf7a29ea230275152cd7a4e7df0fb139081f0c64949bc22f81ce3384395d907bfd4baf550c31222643b6c261791d8b81b0cdd1
-
Filesize
479KB
MD5a8196f9b4216cf8fbe40233b668c9ab8
SHA12c41774023f5bc53935df3401983480384ea2c71
SHA256297700bd6133411c3ce550552453186e31fc73f650c6a07c66b4cb8176b91e27
SHA5128f55e7938fab5547522f29268296837a33a8da5031c5781016271dd888669373151cd60efde44200bc3b3af7dc7b048a7d8b6ac2f212dad2bccf75fbe7bd7bd9
-
Filesize
86KB
MD5596a44779137e750126b98c50558fa2b
SHA1ca56f0be8b41c3a0be677cb226717721b7eef7cc
SHA2562f69568f70967f70caf60e49dc7fd867ae7847d704c3d5f6b977e0501d69a176
SHA512f1853deecd76f7a5df611037b746e3ebe107e2e074b52a7120bc89d40cfd3f704102f8bcac93f912996b5468d78dca378233d3ac65ab03f8cc3baecefa14b0df
-
Filesize
87KB
MD56054f1c356463ce66d6091c789ff4ce0
SHA106f860ef9c1629f9ffb33a59121597e0ea858920
SHA256d741c99597bc5e93624b8fd5a5cd6612738c8b0284eafe3cd6c4280742889e58
SHA5128a0ff2a870260bca1dcd1d3d119f71a4096fd32998c513d567f4c7ce1104d1f62b80458fb8045d90d8e99d4a36d0f60efb28acd6d1bcaf814caf067a79ca21bc
-
Filesize
52KB
MD5d1ed32aec4f8c66172ec8a8804e1b209
SHA1c04b3d7be265c789f3c5b424ba19ffa5741a3bb8
SHA25696412a4793d8dce11a5f308f108dca07511e2538a901d3ab409a365c2c882ab7
SHA5121d1ae21295975efbe95707c03e39a687c3f8c2a7ad19c836079ab16b03a3fed23aa0c06beec40c8b6199f29582a591beb2580bdbb66ca9dca5b0fb02bfe725f1
-
Filesize
61KB
MD53e40439d487a6260f249b1fa8d34f8aa
SHA1b57fc41307a4fa9da15a3a730043d2f88de2027e
SHA2560f12a09262cea2fd9c3469b4d4ec13e56d4d81db8a3260041aac8a02eea5bfa8
SHA512b1316536f67c93a26a86dab3a6774acc4515aa239f018c01e33508e53ff1cd4bcfeb48043c9f5e17ed35db6fe2daf9f11e3ea6780b90826a4ab88403d4267ada
-
Filesize
61KB
MD5b13cb6c7ba7317c66aa22968315ed024
SHA1eeaf8387cbd10e970cbbb0e42711bf2916d26e12
SHA256fa93fa60271ab663ccb589b77b45fc9623be3a24e2d79a10a458b7e2aec1711f
SHA512cdfeefb307f2a861908c2a535d0834f46f375da95a25b0ee31ae479b4cbaf8c202117386171214dfa70ba87471bfdb7d36b1d5756badfa051ba06a027808703f
-
Filesize
76KB
MD59549d2262ea0e9156e210c4aa932985a
SHA149209600e1379903a1c9a41ba7048db6a91cebce
SHA25624139c240c1138a82e3f116cfac7e07aa1695adc1726c3fd6f3ce9459ae744a9
SHA5125817a89f141e69959dbe9f9915a440f47389371defe25c8dec7808754524bba8e82439dacf3d814e063a4ca83d327e5c83e63f4790b36e8506cbf0283181a7c0
-
Filesize
96KB
MD58043aa95edf1079b37cf199a46a580c8
SHA1effd7987f9760cbb1134fb49ee3bfde551ae5721
SHA256520540d4ec222271b8a887c3303ab1d991a6e3d66bea18681b73782126149a59
SHA5120dd47363ccc77c8554966eddf6dec923395965c1bca300e60295b040ba4d4991bd30a43dc9ad3b70d628003711ed8d2ecc1d889f0f37924f8aca3cd2e13749ed
-
Filesize
137KB
MD5cd8e67839769ef66bad4546943d772cb
SHA110e30209af16fc71abd563a3eaa5b3e01449537e
SHA2563b298c6bc5f7820a61349f4f571f091f0d75f641d1dd1ca9d49e4674883b98f8
SHA5125ab82d9d7120d873258d566d07e85ecb7c974c05b1f70bd001296204a33d33ed0cf5c571547b4f8c1632eac92f1a93da24c1e5dcd46eefec270d80d4fb8d16e9
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
105KB
MD5981f33e0ed4da0d1372302c8c222fa02
SHA16b65ec84ef38e820e6ddcd39b0521530915c7795
SHA2560c2726dbaf16b474277dfed4bb2a289132b3ab10d896eb1c9c6c771cfec85e7a
SHA512e1f91ecade2931ca42cbdd4dff5c75ccbaf04459a589c897ce2f4dc671cfe0d6318812ecbb97144fb62ac3229fbec42e709787c93fa818043c13f72b00508db1
-
Filesize
2KB
MD584b567ff8cc9c21d3078363e67581ad2
SHA1670d22c889979ffdb158af4f13ab7914bfbf1a40
SHA256a80d37ee559beffbdf01820ead28e4e335803d32981046fddbc538aa5de4655a
SHA512db2ad1e35187d32f9852d420f1e06f1906a98087e6959bb7c4bf0404a3872c9f0198be5a6f88fe9da20373965c5d6b488bc5b403bcc47c20a21af832ba358105
-
Filesize
56KB
MD549ed32c18c9a7036aa43ab7e3ed7d530
SHA10967059dff5826e5572320249cea942b2e49a69e
SHA256524a78197c068371a9be1d6bc70f00ca93f4957e5670492bf5c8ec0d30929e62
SHA512086ff7531642d12826d44b0175099aae5d07ae97c79992c54914360d755edccac758e128097e90ff80d031c61f747401e5500add7100ec29b7066391857c4231