Analysis
-
max time kernel
90s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
30/01/2025, 08:43
Behavioral task
behavioral1
Sample
Set-up.exe
Resource
win7-20240903-en
General
-
Target
Set-up.exe
-
Size
80.0MB
-
MD5
ad357b13635d86920b9d1b010c988695
-
SHA1
055227c79d141a1dd2d971868a68625ce46ada65
-
SHA256
a085fc669f08a141040364f1a57bbaf323e147c6f3994f8fe1eabbc49f627fb7
-
SHA512
1b567746abb360d576060c8033abace8df8e97331978e60e5e452c2e4b6e07b97a715b5a072a4050e8dc78f3b64c47a55293aebabdaba0e59a396d8d668bbcef
-
SSDEEP
24576:1x/ma9CefrwEKy9iF/9U+ndQwmunIW/4znJY/34L8rzLD3Z2U6vhvVL:h9TwEKEk/mcL6bznmv4L8XLzih1
Malware Config
Extracted
lumma
https://warmconfuse.biz/api
https://toppyneedus.biz/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\International\Geo\Nation Set-up.exe -
Executes dropped EXE 1 IoCs
pid Process 4524 Vienna.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4852 tasklist.exe 1168 tasklist.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\OngoingMove Set-up.exe File opened for modification C:\Windows\LiesDish Set-up.exe File opened for modification C:\Windows\WaterArkansas Set-up.exe File opened for modification C:\Windows\MwArm Set-up.exe File opened for modification C:\Windows\DeckNight Set-up.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Set-up.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vienna.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4524 Vienna.com 4524 Vienna.com 4524 Vienna.com 4524 Vienna.com 4524 Vienna.com 4524 Vienna.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4852 tasklist.exe Token: SeDebugPrivilege 1168 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4524 Vienna.com 4524 Vienna.com 4524 Vienna.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4524 Vienna.com 4524 Vienna.com 4524 Vienna.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 5040 wrote to memory of 4984 5040 Set-up.exe 83 PID 5040 wrote to memory of 4984 5040 Set-up.exe 83 PID 5040 wrote to memory of 4984 5040 Set-up.exe 83 PID 4984 wrote to memory of 4852 4984 cmd.exe 85 PID 4984 wrote to memory of 4852 4984 cmd.exe 85 PID 4984 wrote to memory of 4852 4984 cmd.exe 85 PID 4984 wrote to memory of 4084 4984 cmd.exe 86 PID 4984 wrote to memory of 4084 4984 cmd.exe 86 PID 4984 wrote to memory of 4084 4984 cmd.exe 86 PID 4984 wrote to memory of 1168 4984 cmd.exe 88 PID 4984 wrote to memory of 1168 4984 cmd.exe 88 PID 4984 wrote to memory of 1168 4984 cmd.exe 88 PID 4984 wrote to memory of 4728 4984 cmd.exe 89 PID 4984 wrote to memory of 4728 4984 cmd.exe 89 PID 4984 wrote to memory of 4728 4984 cmd.exe 89 PID 4984 wrote to memory of 1088 4984 cmd.exe 90 PID 4984 wrote to memory of 1088 4984 cmd.exe 90 PID 4984 wrote to memory of 1088 4984 cmd.exe 90 PID 4984 wrote to memory of 3524 4984 cmd.exe 91 PID 4984 wrote to memory of 3524 4984 cmd.exe 91 PID 4984 wrote to memory of 3524 4984 cmd.exe 91 PID 4984 wrote to memory of 4588 4984 cmd.exe 92 PID 4984 wrote to memory of 4588 4984 cmd.exe 92 PID 4984 wrote to memory of 4588 4984 cmd.exe 92 PID 4984 wrote to memory of 5012 4984 cmd.exe 93 PID 4984 wrote to memory of 5012 4984 cmd.exe 93 PID 4984 wrote to memory of 5012 4984 cmd.exe 93 PID 4984 wrote to memory of 1640 4984 cmd.exe 94 PID 4984 wrote to memory of 1640 4984 cmd.exe 94 PID 4984 wrote to memory of 1640 4984 cmd.exe 94 PID 4984 wrote to memory of 4524 4984 cmd.exe 95 PID 4984 wrote to memory of 4524 4984 cmd.exe 95 PID 4984 wrote to memory of 4524 4984 cmd.exe 95 PID 4984 wrote to memory of 3844 4984 cmd.exe 96 PID 4984 wrote to memory of 3844 4984 cmd.exe 96 PID 4984 wrote to memory of 3844 4984 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Set-up.exe"C:\Users\Admin\AppData\Local\Temp\Set-up.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Legal Legal.cmd & Legal.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:4084
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:4728
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 662443⤵
- System Location Discovery: System Language Discovery
PID:1088
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Geometry3⤵
- System Location Discovery: System Language Discovery
PID:3524
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Ut" Boring3⤵
- System Location Discovery: System Language Discovery
PID:4588
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 66244\Vienna.com + Exec + Balance + Competing + Choosing + Western + Treasure + Enjoy + Sale + Gold + Bk + Ruled 66244\Vienna.com3⤵
- System Location Discovery: System Language Discovery
PID:5012
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Viewing + ..\Guns + ..\Diameter + ..\Ny + ..\Advisor + ..\Implemented + ..\Updating y3⤵
- System Location Discovery: System Language Discovery
PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\66244\Vienna.comVienna.com y3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4524
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:3844
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a8113cc4f97f57ef07c08578fa03c877
SHA18e71b3a18e3a83f368326842f63f02b6e383b67d
SHA256b9ce22162f66f3a7bc2ab87742ec2416a15ee38207d6af5d0762623b2c123081
SHA512bcbe528a8bb2196088607163a92a3f6aa9f04630abe0748764bdcb313695bcbdf2e3f905c2e55ccaa5bb59a6997d0b57157d8c6031696238e2182eaaf1bb0b79
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
518KB
MD50ede316775012dbddba46eec8fee26df
SHA1bf0f33d86758e0dfbcf6d471760bd132cac76250
SHA256b659f76b0b79fe5bbda5411e7f02d393973a443c664527d9888b786a63733aaf
SHA512c81d661e4a354eb4f9862e1b32b92bcb3c9af72af05d83ce59767f9feb990e3ac1bef69d26623ff26bb95716a3fe69fa73ace05b81c9a282e75e403d93471a51
-
Filesize
91KB
MD5aaabab6186acf1e95a5e8b54012e7172
SHA14436a84779e811c8ba8a2c95c1ee41412c9a102d
SHA2560cc93e9fec1a1db8f081aa5f09eb0658b2b21bd65f5c097de915775ca07464e2
SHA51268ba62a8da4b5419cb1a4923202d53d139bd6fd548fa8c2cc3a8de365da7017ab5ac41d2c4012d6c352720705b415a7b608c77fc2cb3f62fef3f38cea8a3733d
-
Filesize
145KB
MD53b1716a1a0e1fe526b3d04b60a8d26a0
SHA19f9147dcecbb9fe992dda80011ae1aaffe200612
SHA256712165435377b5053568c4b5b584bd9aea4c25660cc5d25b8a583df699e2bdde
SHA512626e03ec7cb954d210306f2607b2cfae5db192e2e87eac881b0e4fb659c9361189668f2bebea40c39142a1613a3ae97b849b2bf7bb66b2c39d7d49ce82ec4179
-
Filesize
114KB
MD5dffff8a703909b197f06aaa4a413b154
SHA1f2ef10aaac0b1744aebedff7d60e49c398193818
SHA256c4312c0367c33053b58aedc5afb860193bb34e04b0f32193ef66bb96d4103054
SHA512923bf4b1368514f54cb441c53e6135fd1770798e95b291e934a4c26f6cfa9d1a9b172fa968c9746c7e91bd782e7e3031038e7da9c4528140e1de1e6b40c92567
-
Filesize
2KB
MD5847a20b7d9e4a038d85e5c42b2334171
SHA13ee5afd56bb0b07f8ba09b2e0743dae0ddfe9fdb
SHA2564aaabf99fbbdf4a3e4cb7542eba2af79aa754c981b1382361af464cd8ca8871f
SHA512e19644283dd161843d1748749daf8e57f21b6b0d3a3e74cb80869572917fcfe79bc41cc9d3c4257a3624c61c2ffe9927947f021c4658bc4997045ecec4eae5a9
-
Filesize
84KB
MD5540d9d8e7844e6d480c8e1bae182cf92
SHA1b0a761f8d3fd1c78eae42eb11f57ebef3bab5a82
SHA2566ba6ecef1f2f33a03256c0a45d8050f84d4107ddd82d7b06b5990e854a36604b
SHA512b42f5ddfb7189240f1c6f45a40ee5c7091fdf56e2f697ef5b84cb01dd60650730fc8e711be18831c725adc15a7e74be56548eb6ad225ed47736b0106ea85a275
-
Filesize
59KB
MD5e938b253f488779855c2beeb957444a4
SHA1469bb4e03a3e7f467f396c19d1ee9e6bf7655c7a
SHA25638de23e30d953f47d68ecc44c94bd9f8a06db2abc199a2a5a13d7bbdc286e426
SHA5121aabf6cba809b28d7774f30340a6cec64ec11889bf4da011080ac5d6a0119ff21445fec9e8fd3fdb41351cba94ed314e15caf8344d9042c163796213d07c1692
-
Filesize
71KB
MD5592fd038183d2c6c4e234a4bc098683c
SHA112361e14525f8701deaa81e039184932ca5ecdb6
SHA256c2119f000e7b741376315a1be438d354264bb21950d043cc251f25579e93871d
SHA512e34333d1a23679a6248cdf9bb17d94292b7e35cc0141635d72be7a8fe266e5cfe939036ed32c61dc2218552df228dbc66dbcdacf90a5e844ba27e9977235ee37
-
Filesize
64KB
MD50951a1587058743d28143e2249f3ec33
SHA1faeeb08143c96a2285caa00468157a8a563a17cf
SHA256f30b58980983543bd78de80d2f4ca335d3d76258e95df0958ff0197a76fdc6a3
SHA5121d9a32635cf3be3c7498e74b035fe824c784a6ba20d267c5e8494cb1b3c1cf93f74b33e8d7c44b9a3e83b1cdeb6aa43726dd7fd5bf26d7322096719f7b655159
-
Filesize
122KB
MD5c7113026b0bdb9bc2d8273cac9fb214d
SHA15a775d55e57a129199a3f4274f27f4c7b4a5e109
SHA2560790c25d6c99c1a56aea2383d294ccda3709e672bbd1830c353b7facecee329f
SHA512dad67a42f0438094127e0713d6aa71d109e55c97d6d31ab234d22b42463c014a3278cc5dd390788d827c65ebc0547bef91f292a64db373077cf45ca830218f27
-
Filesize
477KB
MD5d3eef3cb48068d69166992e56b45dd6f
SHA11e18f6b757536102f797649b3b9a0140f508fec0
SHA2566f9c76c31cf67770c1a4d50ef50a045b81d3883d543e8443a8daa3335cfa034b
SHA5123ce8a62757b82b19094fc7006736ddfb001244e4163c9819a8c90d0be8874a195f643297875793d97fd88642179644e842c2a552bc463de52fc73755d4e7ee9b
-
Filesize
76KB
MD52ebd861273fafe439a29e5df27b68207
SHA140147e337dfa9e6d153dcedb7c987957607f70eb
SHA256fb98fe7c34dd12688061b1162bdf6a30cee3425a6e3c2a83ce7662b77384e9d1
SHA512a613ab0d62814e82ea3aec402ad3f8ecf9d90c94d2f544080888872b5cc35fc1795c3e21fb80c3572bdf2a7f34ca904d7d22e9fe2b1da67083d728e0f3b4a7e8
-
Filesize
55KB
MD525e82949bfbd3b40b979f8c2e00ad7a3
SHA1605a91295d6dacef34c87b5f3696ea453137e983
SHA2568261459a567531699bf3093cee24dce008e3eb12ff8e725106cd32b27fe36c49
SHA5123d9360178a1054bd9dbcfbd87ea8a058d9a08e3c0c28589698cc37eb10525b76a31240907b91505d1dbbf0d44b3270c17e8d2b961c2edec4e2af2bf2f06be2c8
-
Filesize
77KB
MD5181cd38c0996cd22844471c8fe4be47e
SHA1f951ab2a395633b853a4d167a9734c70923790db
SHA2567e1478f886c05a2ce217b9c72b0c003c1cb43b8322ae02924097f1cb1f232237
SHA5127ea02f6e3f5b3ea3bea6c245caf4c1dd6df5ab7810b26d6d36d6fe784dd5c8e2d10dd6d8e97339824b59a701b4d993d71f1d37067c65927b60b9473c52c02048
-
Filesize
32KB
MD5abe5115d11ab3bf6d656dfd583d72b33
SHA18c35aa92e3d5ac8b351a816cc7c7dd64d28093ff
SHA256df3daf8b3bd92d6615515d52b752c14ac40d52135f9d966ea7695a05d0397e85
SHA5129329c3a30b09e8c6007a6cf749943c110be8695d69aaa674415d15f10c9148c2a51325a1ad4b18c14ab79e7f786905e78cd8d7dd6bb31ab551e3e00f860241b2
-
Filesize
56KB
MD5feb2ffb7768c77bbaee63ec226ffff53
SHA1fae3b5c6a6fdafba14e8fadcb3157d104c75ac42
SHA2569b187162e38692fba26058377520b454c0e574da854d71dbc6f0609bd9f7249c
SHA51209c03d00f82e57749e87625575e830283f2977ffe0e9c477bd625acaf5542f70ba8df29290d11f210509da186846c2dd4381e4d45269a031455e4a1325d2e39e
-
Filesize
3KB
MD5b3abe2d07e8f064a674ec26ba6a57320
SHA14486f400aac0b03c536c7b26ddc7064198489116
SHA25641263d3ff61652fd1ff66c070cb26e7fe2190af5ab21dc0008f71881aebc6301
SHA512b16e5bb5e319c6198222b3f408aea57bf09caa2d3f5b5ac538f091bdfc237a0182b496be9beaf1e83512b20e83961d7478bf6e63a203a91e1689f40b34ad67e0
-
Filesize
100KB
MD5041521ae3d806f7b04ba8463b2a3fc3a
SHA1628d4f44fec64f5a121bfcda84f82dcc45fe2a2c
SHA256962c7b981d1a4963c94393460e2a2da2bce4892b18c349525f5fd4cae9e298ca
SHA5122e2ea76cecf664cd8e953d1a64903d0afd5f1fcc62ca1e9551f3fbcf8a8c9c3d1082980d1d9f9427fab22f61148b2fd15acc2f71764a2651ac839e8fdc2e15d3
-
Filesize
89KB
MD56a4821fea6d6de767c59c3a2871ae6ad
SHA17f3b041e33b6c1c40e18bebe91ec6760eb447096
SHA25600d97cea4c51f0789b3547717e3b868ae1147dd960f9feb06f289cd041fc3c37
SHA512012bac39fe17c38154b6033e157ef80a59b7918727aa57579317a809149487d6bf13fa9d81ac225f286644f03e63b9f83a19159d7c20053523a0afb226e3eab1
-
Filesize
71KB
MD5e9f83a07ce606abeecc54bc1fac78ce1
SHA1ae0827b4a692b4bafa3782462a1636707715b836
SHA256fa8610ba996ee7e666c7332d7b3fd5647564efafc38368e284c263c68df70c38
SHA512ba16ed12380585da650037b924ba307ee447c995f118c4fab0a1684cff42d81fc994d5f0fd6a9f194f268559bb60510e006336d66d87f1ee6c04414d799f5133
-
Filesize
97KB
MD5a3194c17c65ef624f1a5e8df0193d654
SHA10b6f1b412e2163eb7fb6229f0bd9fa22ab66e274
SHA256f3ae92f0a232d4ba11d42a34c78303bc29fd4bfe0e06b3554081de2fb31ccd80
SHA5126865610a54d16f49e9e6f5c4609a52f798753a7b86055b9ee80b968d4982a11f6c52d07b6034dc344a09240430e9154557258d00a79c9af394eef673b2aa9e8e
-
Filesize
66KB
MD5f24f697665b1bac344c203ba6f54de4a
SHA1244054b589b7ea2f86535aed0aa1ade4f11898b8
SHA25687eb487ec89a028436c934ef12a8c924c04729fb5cfc8ab3f676c3358bc902fb
SHA512e535e6a7e7fa2d0086a85d245e57eb987d18ef3cc6f9a0239173d6822e1c132a1e80da69c75767dfea497805bf06c1767dc8dc6fc01d587ec451f759b0324e3e