Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 03:57

General

  • Target

    https://www.youtube.com/redirect?event=backstage_event&redir_token=QUFFLUhqbXBDRno3Ri1wNGd1ZDRZVnl3Ny1OamVxODlYUXxBQ3Jtc0tsM09lazRWMG1HcTZjVmNqSnNicnVPcHhhY2JjWlBza2pPLTlEMDRiTml5ZTl2U0xkTEFYU2RkcmhfeHYwUW5OeXZxMTBJcE9BVW43ME5udTdYRWlwY2lRaXM5UklrSHBldDVKUlVxWFdRRnZzX0gyTQ&q=https%3A%2F%2Fwww.mediafire.com%2Ffolder%2Fuggi16fvglgtc%2FWin

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Extracted

Family

lumma

C2

https://abruptyopsn.shop/api

https://wholersorie.shop/api

https://framekgirus.shop/api

https://tirepublicerj.shop/api

https://noisycuttej.shop/api

https://rabidcowse.shop/api

https://cloudewahsj.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.youtube.com/redirect?event=backstage_event&redir_token=QUFFLUhqbXBDRno3Ri1wNGd1ZDRZVnl3Ny1OamVxODlYUXxBQ3Jtc0tsM09lazRWMG1HcTZjVmNqSnNicnVPcHhhY2JjWlBza2pPLTlEMDRiTml5ZTl2U0xkTEFYU2RkcmhfeHYwUW5OeXZxMTBJcE9BVW43ME5udTdYRWlwY2lRaXM5UklrSHBldDVKUlVxWFdRRnZzX0gyTQ&q=https%3A%2F%2Fwww.mediafire.com%2Ffolder%2Fuggi16fvglgtc%2FWin
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ffe72d046f8,0x7ffe72d04708,0x7ffe72d04718
      2⤵
        PID:1996
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:2
        2⤵
          PID:412
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2780
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:8
          2⤵
            PID:3576
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
            2⤵
              PID:4316
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
              2⤵
                PID:4220
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 /prefetch:8
                2⤵
                  PID:4340
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4296
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:1
                  2⤵
                    PID:2728
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                    2⤵
                      PID:3388
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:1
                      2⤵
                        PID:4892
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4000 /prefetch:1
                        2⤵
                          PID:1656
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                          2⤵
                            PID:2640
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:1
                            2⤵
                              PID:220
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6204 /prefetch:8
                              2⤵
                                PID:3584
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6716 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4532
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,10516079752727363250,3545371900349195638,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6720 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2056
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:1160
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3948
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:4704
                                  • C:\Users\Admin\Downloads\Earl Platt-Win-20241230-33b3\Win\lnstalIer_Offiс[email protected]\Set-up.exe
                                    "C:\Users\Admin\Downloads\Earl Platt-Win-20241230-33b3\Win\lnstalIer_Offiс[email protected]\Set-up.exe"
                                    1⤵
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    PID:4588
                                    • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                      "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2592
                                  • C:\Users\Admin\Downloads\Earl Platt-Win-20241230-33b3\Win\lnstalIer_Offiс[email protected]\Set-up.exe
                                    "C:\Users\Admin\Downloads\Earl Platt-Win-20241230-33b3\Win\lnstalIer_Offiс[email protected]\Set-up.exe"
                                    1⤵
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    PID:3780
                                    • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                      "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3988

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    99afa4934d1e3c56bbce114b356e8a99

                                    SHA1

                                    3f0e7a1a28d9d9c06b6663df5d83a65c84d52581

                                    SHA256

                                    08e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8

                                    SHA512

                                    76686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    443a627d539ca4eab732bad0cbe7332b

                                    SHA1

                                    86b18b906a1acd2a22f4b2c78ac3564c394a9569

                                    SHA256

                                    1e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9

                                    SHA512

                                    923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                    Filesize

                                    432B

                                    MD5

                                    87c3e56ab7a1ace16f93aed113233743

                                    SHA1

                                    2412d3405c81bb5fdf71554dbc9379ffa157037a

                                    SHA256

                                    b0869b1b07e086df7f92563b1c4291a92fe3031ff1d510a3d8fd4d238d8adff0

                                    SHA512

                                    b35e9408db3a67304152ace47b21586cc24093bfc857da08b2d5b3f03c5c1e336d0b3f6a63b807429653ecb37b0127377c8b713f697b1745f5ae0591df3f179e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    3KB

                                    MD5

                                    d840767f8ee0bcd6c4a87e9d376646e0

                                    SHA1

                                    1729dafb8fbddef9191a0c4dfddebd346dccedd0

                                    SHA256

                                    c9e395a9cb202eea164959b8e288a1604a59abe34c1905d977e39634c6a49b99

                                    SHA512

                                    af4eee59322c694d183c41dfc1fb884f1ccb47877246965766e022daf78eaeff2e7f4b25f6449c7d6c441d94ae33dc559bfe086dc3bb65ff18227ff5f3f11c66

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    5KB

                                    MD5

                                    e3fe7395474ce15e67937a483b274e51

                                    SHA1

                                    7c6cbca0fae024a53feb77ad36bd64e0b8c55643

                                    SHA256

                                    6b346f880121cdcca1224b13325eae9618f202df41bf20b03e0be76a3918d1e3

                                    SHA512

                                    779141f5ce7e4a61ddc33f209b1d9a94d7d93628995b6ec39aa46197dd718870099f4fe0f72eb1664c7a1b4e627603e7c206afdb20d72f1b8f0b816d77410849

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    7KB

                                    MD5

                                    65846829279aa8d0a08cbb259902ee04

                                    SHA1

                                    b0a8ba0442997b771de9d0b0cb7c5bfac4f0b97b

                                    SHA256

                                    bdce782e80c3ecbec6022de37c0d8fe524d9feaba902547cd78d4dfc5037f409

                                    SHA512

                                    f826aed988643498583ef0ce0f07046b4d6ad1b60a22dcea6437880901f7e8dcecbb72aa2a689065b00c81b90e4a534d29ea9c3e3d593073efc96145303fe335

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\bd5eff0e-9ab0-4411-a1bf-759c50c135cf.tmp

                                    Filesize

                                    7KB

                                    MD5

                                    7b50d30dff20fe449925713d8987a3e3

                                    SHA1

                                    bb99725e075b5ac3f60e424834aa0cc62a71487a

                                    SHA256

                                    f405b12dd2aad25274b7b78067a91bc4e55ca337f0c51cd1992976dc877e264d

                                    SHA512

                                    78a061a28a0e126da0b67a44a349269fcdca3e7f8c8143c5a85c18e50b8f36f4e9880675fe48ab109ed0b4e4592ef77dc4be6b404965b5db7530e02f20753fd6

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    46295cac801e5d4857d09837238a6394

                                    SHA1

                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                    SHA256

                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                    SHA512

                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    206702161f94c5cd39fadd03f4014d98

                                    SHA1

                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                    SHA256

                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                    SHA512

                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    10KB

                                    MD5

                                    4ebf47e410830c95b75e586ca855763b

                                    SHA1

                                    5e2f6d3c11f3cb17d20f6fce6a90b56baf8c19d7

                                    SHA256

                                    a03573bfea35f2f76a41444d7c1f69aee01c82afb967078953ed3095c401d073

                                    SHA512

                                    b9145402d875be3918e3317cf4343f073b7211ff23932931ca805873878183bb80e8622111ee3adda0b3d0f1cad317e240dd97eb71d3ffedf48a0674fe2173e8

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    10KB

                                    MD5

                                    e22eb80b509c2a57678ebab917e528e1

                                    SHA1

                                    63eb713bc87464c32273c99dd01e7d434266710f

                                    SHA256

                                    102c1c04e6c46c72416b5bd27323487e6571afa7556581ddf20ec2a8d5c25b8b

                                    SHA512

                                    ffa97b7d60ff50e54eaec1eea133407f795ac438facd062d5c1f2123548395d4d30923e409dabd08feb87370270b3f01ded0ef46974b7090d5bf14ea589be4aa

                                  • memory/2592-227-0x0000000000400000-0x0000000000457000-memory.dmp

                                    Filesize

                                    348KB

                                  • memory/2592-228-0x0000000000400000-0x0000000000457000-memory.dmp

                                    Filesize

                                    348KB