Analysis
-
max time kernel
103s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
10/04/2025, 16:54
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win10v2004-20250314-en
General
-
Target
Setup.exe
-
Size
1.2MB
-
MD5
14153af1a6bf3908ee65c711bd02968c
-
SHA1
d50be887eff8c4c83b6f60dcbb1795c695aee3d0
-
SHA256
ac9a60aff7f73c0def1bd6a4f760b06f98475b8e23251c3905ed8619216ad956
-
SHA512
56db2fa7a5142be94421ebd63f43bb3844c348d6fda42216d9dde364e7ca413a31a8940ab28b0d3c80ba51aba77b011da78576ccfc1aa2352822dc6ff1dec751
-
SSDEEP
24576:mQBrDZNBpy9p/uGnNVJWA6E1KzfHRkjHirD+gyus7:XBPURuGNVJWA62Kz+jqygyuW
Malware Config
Extracted
lumma
https://gclarmodq.top/qoxo
https://soursopsf.run/gsoiao
https://changeaie.top/geps
https://easyupgw.live/eosz
https://liftally.top/xasj
https://upmodini.digital/gokk
https://salaccgfa.top/gsooz
https://mzestmodp.top/zeda
https://xcelmodo.run/nahd
Signatures
-
Lumma family
-
Downloads MZ/PE file 3 IoCs
flow pid Process 51 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 42 4680 MSBuild.exe 52 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe -
Executes dropped EXE 1 IoCs
pid Process 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 48 pastebin.com 49 pastebin.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Power Settings 1 TTPs 6 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4336 powercfg.exe 1140 cmd.exe 5504 powercfg.exe 3320 powercfg.exe 2380 powercfg.exe 4652 powercfg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2588 set thread context of 4680 2588 Setup.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language X2T3A53E9C7DA0TZXBD86P2UUU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powercfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1996 schtasks.exe 5316 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4680 MSBuild.exe 4680 MSBuild.exe 4680 MSBuild.exe 4680 MSBuild.exe 4680 MSBuild.exe 4680 MSBuild.exe 4680 MSBuild.exe 4680 MSBuild.exe 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 1508 powershell.exe 1508 powershell.exe 1508 powershell.exe 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeImpersonatePrivilege 4680 MSBuild.exe Token: SeImpersonatePrivilege 4680 MSBuild.exe Token: SeDebugPrivilege 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeShutdownPrivilege 5504 powercfg.exe Token: SeCreatePagefilePrivilege 5504 powercfg.exe Token: SeShutdownPrivilege 3320 powercfg.exe Token: SeCreatePagefilePrivilege 3320 powercfg.exe Token: SeShutdownPrivilege 2380 powercfg.exe Token: SeCreatePagefilePrivilege 2380 powercfg.exe Token: SeShutdownPrivilege 4336 powercfg.exe Token: SeCreatePagefilePrivilege 4336 powercfg.exe Token: SeShutdownPrivilege 4652 powercfg.exe Token: SeCreatePagefilePrivilege 4652 powercfg.exe Token: SeShutdownPrivilege 4652 powercfg.exe Token: SeCreatePagefilePrivilege 4652 powercfg.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2588 wrote to memory of 4668 2588 Setup.exe 92 PID 2588 wrote to memory of 4668 2588 Setup.exe 92 PID 2588 wrote to memory of 4668 2588 Setup.exe 92 PID 2588 wrote to memory of 4680 2588 Setup.exe 93 PID 2588 wrote to memory of 4680 2588 Setup.exe 93 PID 2588 wrote to memory of 4680 2588 Setup.exe 93 PID 2588 wrote to memory of 4680 2588 Setup.exe 93 PID 2588 wrote to memory of 4680 2588 Setup.exe 93 PID 2588 wrote to memory of 4680 2588 Setup.exe 93 PID 2588 wrote to memory of 4680 2588 Setup.exe 93 PID 2588 wrote to memory of 4680 2588 Setup.exe 93 PID 2588 wrote to memory of 4680 2588 Setup.exe 93 PID 4680 wrote to memory of 1092 4680 MSBuild.exe 101 PID 4680 wrote to memory of 1092 4680 MSBuild.exe 101 PID 4680 wrote to memory of 1092 4680 MSBuild.exe 101 PID 1092 wrote to memory of 1140 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 102 PID 1092 wrote to memory of 1140 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 102 PID 1092 wrote to memory of 1140 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 102 PID 1140 wrote to memory of 1508 1140 cmd.exe 104 PID 1140 wrote to memory of 1508 1140 cmd.exe 104 PID 1140 wrote to memory of 1508 1140 cmd.exe 104 PID 1140 wrote to memory of 5504 1140 cmd.exe 105 PID 1140 wrote to memory of 5504 1140 cmd.exe 105 PID 1140 wrote to memory of 5504 1140 cmd.exe 105 PID 1140 wrote to memory of 3320 1140 cmd.exe 106 PID 1140 wrote to memory of 3320 1140 cmd.exe 106 PID 1140 wrote to memory of 3320 1140 cmd.exe 106 PID 1140 wrote to memory of 2380 1140 cmd.exe 107 PID 1140 wrote to memory of 2380 1140 cmd.exe 107 PID 1140 wrote to memory of 2380 1140 cmd.exe 107 PID 1140 wrote to memory of 4336 1140 cmd.exe 108 PID 1140 wrote to memory of 4336 1140 cmd.exe 108 PID 1140 wrote to memory of 4336 1140 cmd.exe 108 PID 1140 wrote to memory of 4652 1140 cmd.exe 109 PID 1140 wrote to memory of 4652 1140 cmd.exe 109 PID 1140 wrote to memory of 4652 1140 cmd.exe 109 PID 1092 wrote to memory of 5984 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 110 PID 1092 wrote to memory of 5984 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 110 PID 1092 wrote to memory of 5984 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 110 PID 1092 wrote to memory of 5932 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 111 PID 1092 wrote to memory of 5932 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 111 PID 1092 wrote to memory of 5932 1092 X2T3A53E9C7DA0TZXBD86P2UUU.exe 111 PID 5984 wrote to memory of 5316 5984 cmd.exe 114 PID 5984 wrote to memory of 5316 5984 cmd.exe 114 PID 5984 wrote to memory of 5316 5984 cmd.exe 114 PID 5932 wrote to memory of 1996 5932 cmd.exe 115 PID 5932 wrote to memory of 1996 5932 cmd.exe 115 PID 5932 wrote to memory of 1996 5932 cmd.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:4668
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\X2T3A53E9C7DA0TZXBD86P2UUU.exe"C:\Users\Admin\AppData\Local\Temp\X2T3A53E9C7DA0TZXBD86P2UUU.exe"3⤵
- Downloads MZ/PE file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjAGEATAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAZABZAFoAVwA2AGMAbgBHAEoAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAaAAzADYAVAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBpAGoAagAwADUAOABLAHEAYwAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off4⤵
- Power Settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGEATAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAZABZAFoAVwA2AGMAbgBHAEoAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAaAAzADYAVAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBpAGoAagAwADUAOABLAHEAYwAjAD4A"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-ac 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5504
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-dc 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -standby-timeout-ac 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -standby-timeout-dc 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /hibernate off5⤵
- Power Settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5984 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5316
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk2365" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5932 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk2365" /TR "C:\ProgramData\Dllhost\dllhost.exe"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1996
-
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5c11a82d699a06d9b8ba4296e0c562ae4
SHA1e91963fe8def3ed151333a6a66d005237600ba30
SHA256483b1d7dac70de82e9b22a0c1ed775cf7e10b0a3790c5aa1b9215dbcd1754302
SHA512cc8644279ea2cebf70f594f6cc48d6ebbc10d036b7dcf1008fc05565da85cc36f7e8af7faa49b7c117c9a6ac94d7c007a99b53ec1dd668a7f8c28dc25b410a54
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82