Analysis
-
max time kernel
153s -
max time network
157s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-01-2025 19:31
Static task
static1
Behavioral task
behavioral1
Sample
download_offline_rar.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
download_offline_rar.exe
-
Size
923.2MB
-
MD5
bd30e5e7fc8e57f276b6eccceee86dd5
-
SHA1
5237df5a4f8e5192c7f09ca9136ab222e8dd0a91
-
SHA256
48bcebf2bffcdff630d356a510c5464727f19e57382b0a9f31c9f8495aa2c7f7
-
SHA512
f8db25e7d81ca3f264326f5863bd76d5c4c5f1a037020a17630ff18eab2d969725db7e66f10d43dbe6a4f9669de37ce762796f702b7408e52bd76a7fabeac09b
-
SSDEEP
393216:qtCShZKJAIfTDu86cBPplurCQeI2EkzDnabtCB4LlV9acZ0D5A0tPTD:OECILXmOSzGd
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
https://quitaffternav.sbs/api
Extracted
lumma
https://quitaffternav.sbs/api
https://abruptyopsn.shop/api
https://wholersorie.shop/api
https://framekgirus.shop/api
https://tirepublicerj.shop/api
https://noisycuttej.shop/api
https://rabidcowse.shop/api
https://cloudewahsj.shop/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000\Control Panel\International\Geo\Nation download_offline_rar.exe -
Executes dropped EXE 1 IoCs
pid Process 4852 Brings.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2916 tasklist.exe 2300 tasklist.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\DrawsRubber download_offline_rar.exe File opened for modification C:\Windows\ExcitedLakes download_offline_rar.exe File opened for modification C:\Windows\TaxationVerizon download_offline_rar.exe File opened for modification C:\Windows\EthernetGuys download_offline_rar.exe File opened for modification C:\Windows\ArabicCalculator download_offline_rar.exe File opened for modification C:\Windows\GameProjects download_offline_rar.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language download_offline_rar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Brings.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4852 Brings.com 4852 Brings.com 4852 Brings.com 4852 Brings.com 4852 Brings.com 4852 Brings.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 tasklist.exe Token: SeDebugPrivilege 2300 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4852 Brings.com 4852 Brings.com 4852 Brings.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4852 Brings.com 4852 Brings.com 4852 Brings.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2648 wrote to memory of 4384 2648 download_offline_rar.exe 87 PID 2648 wrote to memory of 4384 2648 download_offline_rar.exe 87 PID 2648 wrote to memory of 4384 2648 download_offline_rar.exe 87 PID 4384 wrote to memory of 2916 4384 cmd.exe 89 PID 4384 wrote to memory of 2916 4384 cmd.exe 89 PID 4384 wrote to memory of 2916 4384 cmd.exe 89 PID 4384 wrote to memory of 3848 4384 cmd.exe 90 PID 4384 wrote to memory of 3848 4384 cmd.exe 90 PID 4384 wrote to memory of 3848 4384 cmd.exe 90 PID 4384 wrote to memory of 2300 4384 cmd.exe 91 PID 4384 wrote to memory of 2300 4384 cmd.exe 91 PID 4384 wrote to memory of 2300 4384 cmd.exe 91 PID 4384 wrote to memory of 1596 4384 cmd.exe 92 PID 4384 wrote to memory of 1596 4384 cmd.exe 92 PID 4384 wrote to memory of 1596 4384 cmd.exe 92 PID 4384 wrote to memory of 3992 4384 cmd.exe 93 PID 4384 wrote to memory of 3992 4384 cmd.exe 93 PID 4384 wrote to memory of 3992 4384 cmd.exe 93 PID 4384 wrote to memory of 1068 4384 cmd.exe 94 PID 4384 wrote to memory of 1068 4384 cmd.exe 94 PID 4384 wrote to memory of 1068 4384 cmd.exe 94 PID 4384 wrote to memory of 3584 4384 cmd.exe 95 PID 4384 wrote to memory of 3584 4384 cmd.exe 95 PID 4384 wrote to memory of 3584 4384 cmd.exe 95 PID 4384 wrote to memory of 856 4384 cmd.exe 96 PID 4384 wrote to memory of 856 4384 cmd.exe 96 PID 4384 wrote to memory of 856 4384 cmd.exe 96 PID 4384 wrote to memory of 3352 4384 cmd.exe 97 PID 4384 wrote to memory of 3352 4384 cmd.exe 97 PID 4384 wrote to memory of 3352 4384 cmd.exe 97 PID 4384 wrote to memory of 4852 4384 cmd.exe 98 PID 4384 wrote to memory of 4852 4384 cmd.exe 98 PID 4384 wrote to memory of 4852 4384 cmd.exe 98 PID 4384 wrote to memory of 1224 4384 cmd.exe 99 PID 4384 wrote to memory of 1224 4384 cmd.exe 99 PID 4384 wrote to memory of 1224 4384 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\download_offline_rar.exe"C:\Users\Admin\AppData\Local\Temp\download_offline_rar.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Deleted Deleted.cmd & Deleted.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:3848
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:1596
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1694333⤵
- System Location Discovery: System Language Discovery
PID:3992
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Phi3⤵
- System Location Discovery: System Language Discovery
PID:1068
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "DALE" Jd3⤵
- System Location Discovery: System Language Discovery
PID:3584
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 169433\Brings.com + Equilibrium + Opportunity + Carlo + Lone + Anti + Exemption + Encounter + Reserves + Perfectly 169433\Brings.com3⤵
- System Location Discovery: System Language Discovery
PID:856
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Vacations + ..\Victims + ..\Strings + ..\Celebrity + ..\Theories + ..\Referrals + ..\Mechanics W3⤵
- System Location Discovery: System Language Discovery
PID:3352
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\169433\Brings.comBrings.com W3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4852
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1224
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ce07acea56a430b9a250989b1ee086d1
SHA105e83d708fde34ec9a041ac82b3c842805b80f6d
SHA25692a65031569996079fcf0b88c7f2571369fd7d77e8157418438c673525f3b0d3
SHA51262a8b6c89231abfd5e03eaed0896f067bde1b94f92fdf44ebae76e8e429631b2afcdd4a2add23085a8e346a253c6ade3af90cd76aa9bf3ab1ac2c155d7ea13a6
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
496KB
MD5477c1c019680a0713099bdbff2ab90fb
SHA194c093893a2ab03922587b304bd4b1bbcfb08bc2
SHA256c25db632f84a83cf118c212898d50dd28f9ec4f0135b9d67e22d4d7e66d1bec6
SHA512e33b598a646276ad638e195504189acea5d78a630ee8f79a00f412deeca09e80c4b07d6d8ffce5b25dd9b12b790dae69a38e2d09b2d1370f77efe5bcd3dd35d3
-
Filesize
93KB
MD5c5c2e0dd50cb98686d58fc8c059d1efa
SHA1794ed872f3276fb56ec1aefc03d8886221d7addc
SHA2568abf8b1af294c7c72585691dd308cf41a0ce4d94b363afb8a02b7bc5bdba81ba
SHA512faba1111f2096fb461fe3c7d06258ac5c6810adb94ed9f3c27461e316219b241cbf40a7b6be01320a779e1ea9191ac6c4741fbba8d5de4fb4c3ee99649c5801f
-
Filesize
128KB
MD518e4f2450a4046abb8978d8c241403fe
SHA1349f703bc4d50cca43d1c0d6e8d2b26b8909965f
SHA25692a64295e7755f80bcfc54339e11fbc36eb0d7d9684a15249d235356ca8a293d
SHA5128a3c885d0345e5cb94a943ee39e370766b52635fc6bd36ac9e57d9327a9018a7b447e66be8cb3041fae4dc6d2b1855df27f999509bc27483873c5eee66da1af2
-
Filesize
85KB
MD5d76bd35354453eb158aec0dc2f27ee0e
SHA1e481fde56944a86ea7448d7b98ad38fd481522ac
SHA25642c0a2d9c25824c8028ff2c27a42e92857d965c00f2da473b52988db0078c70b
SHA512fa9d095eb605b39f11ace24f990f132731583d98e6cf256c1ca348d0f51676b1a7d577c6862d611b252f05a7b80c4716bc8394a23795747fe95bd9b549f1717e
-
Filesize
16KB
MD51e4cdf92cb2ad8494191ff6efff1e72f
SHA18e9152e6a4333a4408833b80a7ea041aa6e7de18
SHA256bbb4844a406bc8d03c6a4647b579afc7177360e13c1be44e45db59d99d121f84
SHA512a89ef35baf453588996d4402e3feb676bad9320fae4a675b3b17c1614d23868aa34c83d2b6a6665dbd9531d0a80757d8cedfcdcc6256139b8a0f7c6959a30910
-
Filesize
72KB
MD57ff0f77139cfdac989a6cb8d8e8da35d
SHA12d224f1f344bf38d3757fe88a3941a63827578b9
SHA256ac11238524ada35273de7343f0376d3ac6e5ddf620a7ce114dda1fda8bb146cf
SHA5123c2ecea0b4fa71b4d32160afab692e7b69cb3ef6b4804fb12cf32ecd9b915410dc7d293c51792b0457e80dd7271355207cd039dff4d8931222dae5394c1022f7
-
Filesize
138KB
MD58e03c86c491b8b59bbd6dbb36023b67a
SHA109aeb33d8e2280cc572798d66eabb4e6da687c99
SHA25618eb7cfd51af07e6f72b0017b0ea65d27cd745508a49bce9e35d190ca2b9b9f7
SHA512cde662d23752d083cd7b3c1bd59fe775fb8126aa76e14edd6533f77b412f62f9d83b801a2567705909da220cb3eb56f20e0b9b0118f25ea736f0238a8a2eec05
-
Filesize
124KB
MD5f88225467327edc421cd192f2909166d
SHA1ea8ed4ac825653ecfc032c6adcfd6479330b6ed0
SHA2562708d483ab5d38be2f6a851d9d170e1c808a3249f8689b495160170767aa909c
SHA5120fd9ffd13e29d72943d23994d4237120129f8e0e30b6dcf27fe98163b10b54cce467cf15750f0a7a65bfe68f61a79996a61f5f2955620eebefa983a9c01660e3
-
Filesize
1KB
MD5c0c143a6ba8fac6c69f7ed4e7e3f21ad
SHA1c85fbcc3d3e81b8a19e9ae4a9909ae24963330d3
SHA2560e3c46f12062fc8718badfdab4b8c9340b76e44618e3e4f624a62d1e73c5f278
SHA51279ab383087f94ccb44ed4497e47c4e595a8c1ade197e224b44f7305aa9e76c5e33affd5afce94cf01fb332e97294fa49b985ff588e7d7f696cfe56f4286d68e8
-
Filesize
106KB
MD549eb5d3231c82f807ed884f3284a197a
SHA183ff25be9c84e931a1de44107a05b57dee25645a
SHA25682761a6b52faca98ce3115739caf565e0a85d93024943a3bf7f2425f2e0e2a91
SHA51209e106be65e68506a21f6eca0da402fb0a10c2156a4eb67fdcc7d2872da1d8828b7074560a962e6cd6a194d333f48c38182b38359eeb101779205d6512bcb36e
-
Filesize
67KB
MD5f40de07536ae9c22175dfd63ce3c69f6
SHA15aa527cfa542eb3aed5f9b4437269e1477b345a5
SHA2562e431b9481e6adfd6549cfa6138e41c57bfdce88ce6082c451fce434b662e0ac
SHA512170543916d35afa20842880d54beb817f5623ea5e0793a11b8d5d120b0cf975910b888a8de11e0e633400e9dc7a3c90fb337c9741b9850448157a5522adfe064
-
Filesize
147KB
MD5e9434e38512ebb4ab4ed87a1cb57bc98
SHA1253b9f3a3591e560fc0d09cd1db7ce2d4f0da801
SHA256911086524fbd9550e36ab2334ecbd021af1229f83d528350f45d4f99a7aec538
SHA512da2f3f7ab93976462dce70e776c031a84e6128b86e3cde81096cb55f20ae82525836f416e9fe685a21b68705271dff49c25c34e346ca33e89c06b790110cd6da
-
Filesize
44KB
MD55d8c4fe34707d79b85ee539a1fc89ed1
SHA12a89abea526160eefb126b08d165cd9af6759e82
SHA25636a291e0d50695bc27f442c19b5da6362f47432c9d1498132d9243fde6ffd02f
SHA5125af43966de7c3cf118c19f4482e02226cfb61b35624ec4e7e54814bfe5de258722979736391bd12602b847f72b20c577b224d2b08b5b8025c981803201dc8c27
-
Filesize
476KB
MD50e52296bd40ea96a62a39324f2f77bff
SHA19824c2656019bb0bf5cb20c38ede334be94a3792
SHA256d4ccab1da9e2db9640245ee492250ffc106792191ff884fc4b6983d2e4ee823b
SHA51282d372f047b071fba5f13505e2a127cc63f63adf00427da0d04a4d4cac75ad38c0f3d434d985f7d07ba96853026a451b18913dac2f420eeba4f91a8c6206957d
-
Filesize
54KB
MD5c4ace546a42892028043fd5b2d644180
SHA1dca74d12be2991f9e5ccc20529296cb263a9dd55
SHA256a753197afe259cfd36c3914d96c323ca9c2324669471a6b115046249fc80a010
SHA512ca2f873dd7c1fb54c9d4a8c861a793c6fdfc593357f9b746de9a27eb993ba4b8969e1f531e063c2b2e476e2e3e88c24fa80e3fea23e1efc408a2ef49eb1b6a9b
-
Filesize
71KB
MD5c98dbf248b499aeddb08de3629df32ac
SHA1a4e730ef32d0ab4fb95cd6fe0ec124cdcc6cdc4d
SHA256206f1b55deb434e77a5c98ea3f02b16d4d9a3da2f44636eda4073130b2412df3
SHA5128152f51b0eb190c3307cc9ad7b608ced3ee97d9a99aa645b03ff62a5f601d7ef99ba91c885861c32237d4ea44ca06694f40c1942e6102dae4f5be01c5d6334eb
-
Filesize
50KB
MD5b1a39f20b04f20b7c247b6327b76c6ed
SHA10d874a81a40f796f58a0c40b03363271c8710cf3
SHA2561cbfe2e1599a445ef4a430c91d9aebd34a162ebc8585233371033056f81ca485
SHA51210abfde9db24fb6285fcac6d5e50131d834226955173906f30182e6dc98e9922e689d70dc0b13b53d143593fd570a08e58f4a725397e2bf82e9be8fa5a679adf
-
Filesize
71KB
MD50da66e4f4e3b5beb60f1e3622f7bccb7
SHA1b7be01a3affb3b3d375a193e34060c39a9b8d6e4
SHA256fa545f773997eb3ec8e19edcc3ea0a4c5feb3a114864bad58fb4fcaf1b1b4390
SHA512686c28c20d5054ec2d9dc3fc357d7340657cb1f72a42704ea656f1e7751ce5ff4a1d04c960c9f34b1978b53f64e95a0b9be2b51a0df1c34c2b7d68fa3de5766a
-
Filesize
95KB
MD5ca92f32054a16cc1e521a04726d34dd3
SHA13b0b915e7e1d2973d73f23e79a9fc440f91de973
SHA25683c089843160e618e0abdf0784d1bc47df0d7b97545fda08572ae8168822530c
SHA5129703f514402cf234db8d7127218b17f91f587ff64dfef605651048adcea409f2bb4d87e0b8991e01490e6dcccb88e34f94f631182d24bc63ed351c84e277c8a3
-
Filesize
74KB
MD576a46ee7d964e476297399a43bb0fd20
SHA1f98c0401a31ee4793a79b77158455227559c154a
SHA256b6f0b762f96fd5e300c6047b2695fe0cdcfb010b8eece8c194b709aa10a1a304
SHA512fb1766259aa96b9dc87e8463e368b5b4fbd1e93c67ff017715e04bde8e881ea7dcd5987b363261e53b0198207cbafec7f5ff4f7ec1a12d45ba608357554f1bf2