Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26/01/2025, 12:16
Static task
static1
Behavioral task
behavioral1
Sample
MUV5O_Setup.exe
Resource
win7-20240903-en
General
-
Target
MUV5O_Setup.exe
-
Size
1.1MB
-
MD5
a34ee547e2668d6daacf56fbb8f4dae0
-
SHA1
a369e5b4c65acf7f899583dbddac4fb9ad7e6071
-
SHA256
8139fd40d8ab568339c80f0c842f4b4221e252ff1c5bf656dc18392be1bccf9e
-
SHA512
25066ce40f7023e9dc64b639a2da95360e5709ab5ef71a2a185e54944e7d6aa4e5b68a76f22a41f58061fb50119a20434371a57f9cd7f3b03be0699ef7a7b01a
-
SSDEEP
24576:suMKVkMPBB2n+mRSX43Q4C1EqTY34L8gQ6cHTwkpLob7Tb7j:WK+ow+m0XgqsoL8gsTwOa
Malware Config
Extracted
lumma
https://leerborisup.shop/api
https://toppyneedus.biz/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation MUV5O_Setup.exe -
Executes dropped EXE 1 IoCs
pid Process 2724 Repeated.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1820 tasklist.exe 760 tasklist.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\VictorWebsite MUV5O_Setup.exe File opened for modification C:\Windows\DannyDomestic MUV5O_Setup.exe File opened for modification C:\Windows\FloatDay MUV5O_Setup.exe File opened for modification C:\Windows\RoseUniv MUV5O_Setup.exe File opened for modification C:\Windows\UtilizeArrive MUV5O_Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MUV5O_Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Repeated.com -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2724 Repeated.com 2724 Repeated.com 2724 Repeated.com 2724 Repeated.com 2724 Repeated.com 2724 Repeated.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1820 tasklist.exe Token: SeDebugPrivilege 760 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2724 Repeated.com 2724 Repeated.com 2724 Repeated.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2724 Repeated.com 2724 Repeated.com 2724 Repeated.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4884 wrote to memory of 2848 4884 MUV5O_Setup.exe 83 PID 4884 wrote to memory of 2848 4884 MUV5O_Setup.exe 83 PID 4884 wrote to memory of 2848 4884 MUV5O_Setup.exe 83 PID 2848 wrote to memory of 1820 2848 cmd.exe 85 PID 2848 wrote to memory of 1820 2848 cmd.exe 85 PID 2848 wrote to memory of 1820 2848 cmd.exe 85 PID 2848 wrote to memory of 536 2848 cmd.exe 86 PID 2848 wrote to memory of 536 2848 cmd.exe 86 PID 2848 wrote to memory of 536 2848 cmd.exe 86 PID 2848 wrote to memory of 760 2848 cmd.exe 89 PID 2848 wrote to memory of 760 2848 cmd.exe 89 PID 2848 wrote to memory of 760 2848 cmd.exe 89 PID 2848 wrote to memory of 3100 2848 cmd.exe 90 PID 2848 wrote to memory of 3100 2848 cmd.exe 90 PID 2848 wrote to memory of 3100 2848 cmd.exe 90 PID 2848 wrote to memory of 3016 2848 cmd.exe 91 PID 2848 wrote to memory of 3016 2848 cmd.exe 91 PID 2848 wrote to memory of 3016 2848 cmd.exe 91 PID 2848 wrote to memory of 4768 2848 cmd.exe 92 PID 2848 wrote to memory of 4768 2848 cmd.exe 92 PID 2848 wrote to memory of 4768 2848 cmd.exe 92 PID 2848 wrote to memory of 3132 2848 cmd.exe 93 PID 2848 wrote to memory of 3132 2848 cmd.exe 93 PID 2848 wrote to memory of 3132 2848 cmd.exe 93 PID 2848 wrote to memory of 3172 2848 cmd.exe 94 PID 2848 wrote to memory of 3172 2848 cmd.exe 94 PID 2848 wrote to memory of 3172 2848 cmd.exe 94 PID 2848 wrote to memory of 3560 2848 cmd.exe 95 PID 2848 wrote to memory of 3560 2848 cmd.exe 95 PID 2848 wrote to memory of 3560 2848 cmd.exe 95 PID 2848 wrote to memory of 2724 2848 cmd.exe 96 PID 2848 wrote to memory of 2724 2848 cmd.exe 96 PID 2848 wrote to memory of 2724 2848 cmd.exe 96 PID 2848 wrote to memory of 4476 2848 cmd.exe 98 PID 2848 wrote to memory of 4476 2848 cmd.exe 98 PID 2848 wrote to memory of 4476 2848 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\MUV5O_Setup.exe"C:\Users\Admin\AppData\Local\Temp\MUV5O_Setup.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Britannica Britannica.cmd & Britannica.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:536
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:3100
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 6820333⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Personally3⤵
- System Location Discovery: System Language Discovery
PID:4768
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Scenic" Sparc3⤵
- System Location Discovery: System Language Discovery
PID:3132
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 682033\Repeated.com + Varying + Thinkpad + Affects + Movement + Pdt + Aids + Posted + Ko + Hosted + Oxide + Resorts 682033\Repeated.com3⤵
- System Location Discovery: System Language Discovery
PID:3172
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Businesses + ..\Von + ..\Bufing + ..\Aberdeen + ..\Packed + ..\Lucky + ..\Shooting + ..\Gnu E3⤵
- System Location Discovery: System Language Discovery
PID:3560
-
-
C:\Users\Admin\AppData\Local\Temp\682033\Repeated.comRepeated.com E3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2724
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:4476
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
524KB
MD5b85bc2403155c6f94a9454b1f5071171
SHA18ff26a08e244c56ed912fa62ab45dc7dc3fdf4a4
SHA256baa17663976080914e10a33f4e5d59a343a3329b66d07950cc4df1e494fa6a20
SHA512715010cbdaa130eea22d237cc48e4ecd2a7ebf6bd36d22ed1ed893483d01556a8ab1f219fdcd3287c04002fbd26f0eacd84930edc131a5885348ef74bcfd6db3
-
Filesize
2KB
MD5731e49d108cf403be15c825a34264c2f
SHA168482a691b4c35402561baa93364b2052b23110a
SHA2561f8b2cdf67cc1cd9eb9feeea538cb8e9c5bdaed9ddd12f70f8a629980ed9d947
SHA5120d7be3f724af73aff8ff4176feb53ea4f71601b02cdcfd6dfb3fb1db13e21a33f2c2e71b77a6eeb5e1b57ef2b762381711717ef37bb88d627d70eaf2ffa1df17
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
64KB
MD5642d212138ae304623e68959d4ca587b
SHA174f74f9f7e51555c0c706126d7db569c337d0e36
SHA25677dc6b1f12263a205743161e4a68422ce74dcd120b55af7afe99b20b1205a76e
SHA51279517676c80e455b40f8984e40c50347b00e07df829cf16a24254b868f1088ffc03cada9b0b89649483eb909062546c5c0a50e049892e820975ec6ea47b12d7d
-
Filesize
57KB
MD5f38b4b1f8729a32e1acdbf5cdf6c5180
SHA160d653a40ece8c2a55e3b8b7f4e7084d35e2cdc0
SHA25606d853ed6bbd11ca570a0b41c796a56724e466595f7358468d788f0d3ea668e6
SHA5120cbb9942e696f2cc52fe0bca711e117d65c5ca7d2e21acce0c2e9ab3c7241c8749aeec30b451b71ca77e351fc23e43dfcb1c38d645b9ee73e2c56d13a7a7c8eb
-
Filesize
94KB
MD58a3e30acb1fc8f43209418533cbafb66
SHA14fa4707067a7f3d96d80094fdf1a16c055716474
SHA256d1dfd0a5720c5be50abe4966b4b8d2c02c881bf031f8ea91f988ecd46b34bc92
SHA51289bae179816abd2d14c67c94d0c3536f39b5f1044266d58fe21a977ebe3d330936ab9e8e3c997fab72caf5acc58b4df8885e9111ce2c837856cc13c92841a074
-
Filesize
27KB
MD518d8aac9d0d940f2929d0bc872498fb7
SHA1db7390eb0b592064e6f8684c7363c00835fd3746
SHA2562abe94f41f37d74563a2a92b167499f2dc99c7d5188e1e291a93ec6760840f57
SHA512d12c29338a86389278a32b70dd08eb0fa5cb2c306edb3d98b89ea0107d9a73bd72d6642609bebe44b0398a99d1717eaa789f9e0a8752b4330c78906fda4dfcfc
-
Filesize
59KB
MD5a2801f28006be4d6d12f543e8f112150
SHA1a8a4aeb1e72648a83977dad471862e485c5844f3
SHA25617f6eb34ad949ab0815495afaf0e9f57f27289bab006785ac3ae23aba2206771
SHA5125261eb63e6a57e40f6e43fd049ee687856d8dd59382cd3ec2d4dfb6d80a632ca19c22548fa2cb6fb8dd97dacebc2accf0f62c4e24695ba8c9ccf1e66e3ccca19
-
Filesize
93KB
MD5c923967941043f3994e2bd5771334c6b
SHA1f43e07c40a10ffe55cba5ddbf54a1d86a2f0514c
SHA25618e6fcf3afa7fc79c3812c2687871fbcdde54e9b3debbac56c42be682e98871d
SHA512df7ba0a418250c8fef79f23340dc700ca009610be97cc09119d06630dd02a5c787e4a1a2278ee82b51282320079945e550ae4c28e0d32f5c6fe47d52e42c061f
-
Filesize
29KB
MD58e5b06b318d76c7d8afd9279b420ab7b
SHA164fa64ca6599533ec36c605e370d40c42d88ccc2
SHA2564eda447f583ab6578188a3288081cb7c8e5a175f457d75c3bfd6b676c5c0cc3e
SHA51232f0fe4026051fa1516404ccae55950c85db0ebd04f9d6d9738da31beebec946b9c5f6c4786d53bb49c0e7253dcfd25bb7809a229d1161e4e8e816629672d625
-
Filesize
59KB
MD5c5fd3d29c9e24e2719b246bc5a926bff
SHA18e864f8ce0a15d749cb8b1d3a3f16c61181b1b4a
SHA25626735515917414cdb6179f6b3bfc3cddcf28ce772da0568f4baaf840155cc7b7
SHA5129a3b6ac692e679a5096f3485c0a1581729ecc84e007fc4a5dd0e5121fd07968db73782c98b9c57469d3d5e64d50f44f1b311580586edd26de6e69d73b0283027
-
Filesize
134KB
MD53c9e987f99c019d3b0c0e3c85e1d29a8
SHA1cbda584977d796c27edd8e4cb2d44562fd6cd87c
SHA256e7087a6289afa041fa6297cd5d6e7b9d8f4821344caf9ddef1b02529bd0e5916
SHA512c71110f2e22af23de84c8573e558f55a7143ade0c637df6f35db7172f03af38a14333aad99c2769132cf396114bafadf0aad9fc4e4b6317a209c265622265707
-
Filesize
61KB
MD5bda55ae69898b4b4d3e3679735f6d2ed
SHA18dceddea66dd3149ae4fac1d4925573362bc73f9
SHA256958e1b43e105fb2013a7f07422d3828d06658d4bbb3988849e150280fc35281b
SHA512c1c95a0b28c8cf39d617dc0d56984a0a96b5d55c0f9735d0a88e338a04ca15c35a5a639db77704a1b4d96055080343c5cbc3582d69fc54a16e6bed47e444dc6b
-
Filesize
82KB
MD5fb1a0f72bb479aaac2c6c9c96c81c6a8
SHA1bf7caa96533a2405fc1f7c2033d4d0b5d0221603
SHA25654d2c0c30dc291104d044751c3e3beb1a541b444a3854269bbe6f189f2d8d8fe
SHA5128a8c371ed6a5e571712ed96716950817df2461a96c0146e8786ff8c6ad0919374682b45c86068e20051aa832e0883673109102a89470e893d3eb1c1c525bab85
-
Filesize
57KB
MD55dbd6e6166fc9d312e55517a1a5675de
SHA11f553d25799507cf57837a9c048b466e920b7c1c
SHA256386612bdbb3abaa5cbbeab62f0b1b31adcd524793d6ba030692d95e18a3172b9
SHA512c48f63a66fc9c807e437ad087bff343a1c11c3ff46b65b0c3f64ad2b8a0494c78a3efa8c42412743e321502b200073ce8bdaeb9eab5a6ca7aef1feb909ebdb3a
-
Filesize
81KB
MD5dbe4338af98bb8f444f172d15b6ce7b8
SHA10b72236dbbe146d5b2c162a80b6e58a8c64b1186
SHA256a968959b1a5b0c1aa7a1ac523ecad4d1635fbeac1daf3f0571e7474f9ec898f5
SHA512a3e848b2ce05495a1f6334a8f4f3bc851d7753053446fcbabb5f7775069fa9a4734a8672d79455e40ab4307aa51ac38597a983f39bfd96efe94cbed98d83fea9
-
Filesize
119KB
MD5e8b7b35496e5a5134ae1391c43f1c799
SHA154c886bdc89606aa8424c5f9994ffe0667660f91
SHA2566e666b3fa6ca471455486ba3d007edab2b25d936b1e56a3d16a6b58615277113
SHA512c79e0d33b2d9fffe58687633b8f34c63493e59802ff83067320617af7b5cd968d4234229fa0cdd6f2d3a4a3664342cd9be71bf7cb7fd1652551205362670b71a
-
Filesize
479KB
MD5c8e02687dc529b4a2e747c38ba7b6bed
SHA19dc5e954b1004ff6ed4747b3710d21cff6c7140c
SHA256379afbbab50cc701bbf454bbcaedbd013c4d7c2224d607bbf0ff58daa1e1ddd3
SHA512329a9215457887accce9783a725a21991dc23e6ca7fd0babbec42a6f1b24dabc941df15d9ff66d7860a596a916aa90d324599e62249d85ab5b918943d8d14a3d
-
Filesize
88KB
MD52c80521c0a008cbf58ae81620a06eb8c
SHA1825568cd71fd765316b78327dde444689a08936d
SHA25603ba34c7f1389cd55ccb3d4f157753a9dd5f6c7723b62abd0628ed93b5146eda
SHA512fb6c2d62ea5a831e2211eaa287a88331dd908adf8aeeaae88e669c33043775b6c393e5fceb3ce4853d91cd5094eff9766ce6223a19fba769130aa8edb7fe4b38
-
Filesize
28KB
MD542a4a3eb6bf0fe45f9eb76d39f112b0f
SHA1e7e57d012583f62a399d09212ad3402802a9e04f
SHA2563f584ddc29d766f34f0aa1ae558d8afc9b3ffa5da3e4a6ab0f9987b4c217c9e7
SHA512f9473c107c8d1bfc67862924baf826e235e8619aa4b3224655fe5568338e6961c107acd8aa327ae574cbeedcee63ec0f08c4eabe1665f8297137dc2935485ebc
-
Filesize
64KB
MD59206c9d73a1459a7381ecbe90328088a
SHA13e164243c25045c8935a2e73f99a683194c1443f
SHA25603fbfb0ea68c127a7f07f6bbe4ea26e02d628dfd0aef60fbc16f26d215df3297
SHA512eb4254c10816caab0bfe7e8f7d1bccf4b38b260c987d88cd23338c2f68de1af9f7799aa58db6701306db67795f68634862a0df8686e373df990a2f0a479e3908
-
Filesize
2KB
MD5c746522d8e73120e487f7a0f5f27648e
SHA169c5acf17a29a5868beeac96019019017590f418
SHA2560489155e8a1c76032594a50310f1d07841d410bd0ace42e7d3c7130ee98c3289
SHA512ff86871483eceee1a1fd61ad11ba886b7b821d22ad31ed09c00c8bdf49215f8a80f418a9e0f293a4a59f01313c0f37e0935305f8724d885b4ac07e7d16b0e6ea
-
Filesize
139KB
MD52e23b94d25dd616fc566ff65dc7b544d
SHA14af7320c03282528dd0d47a12feee439636fc68b
SHA25680332ea4daf136a8222e246e796b6a3153d6b78d80cd71d2a29672df53d593c1
SHA51261e52d92f45c85e014c7394f053eb59c406a6f2b82f71a343abfebaf305773071b924af1af054d60d3500e0c4b7f52872858a07dadfaa0cbf783d4cbe7423cb3
-
Filesize
65KB
MD52afc74f33340fd06366faab37ed63b0f
SHA1479cc7463886a172e0603f3116d83d87ef443309
SHA256a05d3b0d74f344dbd2065c6c93acf66614df045f79428099d80f0066b0f7cf9a
SHA512b7eb7e9e10807c421e8e2097f71d7e26d945f622a1f3b62cae65629557fdc9ee334400e98de54db3d216b8588908a2d66af18a1d1afab546f7ce161b93e87dba
-
Filesize
73KB
MD56d8e93859e921996d971666302c19e28
SHA1833ac7be5c03b3aaaa337fe7ca91b129f6a75472
SHA25690e4c3fdc2a50464c0c75cb6986326f9e50900ceeb40ccaf9b506d6d79afa282
SHA51260031416a33e03d2682bdd35bcf5d43393de32ead0dc0b0d34e7209850b2d2b4adbf6d7e956834190fec1518ef87d4014c97357530cace7d0e839d2c9cea05dd