Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2025 02:20

General

  • Target

    Loader.exe

  • Size

    1.0MB

  • MD5

    603257c5a5e303ce011a0bcd312ae849

  • SHA1

    851dbfd0ca16da0acbc8e101f5bcfff6d334160c

  • SHA256

    f7b5f30472cae037c15e915fce1f1d4270d8f3843dd56e6f34cafbefc3101a53

  • SHA512

    63fd022aa09a546504d2955e9964f6543f67c3b16167626b0c0141f029fc8c1877373367dccf8dbd2dcfb9d261078b6f55800e16ef402a78190d2b34a25a9799

  • SSDEEP

    24576:Eh5Z7DBzPoGjyh373H6IiHWtkPMTP2LoNy1OJqCjwHuw:gZRzPoQGL/iHkrL3O

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Extracted

Family

lumma

C2

https://abruptyopsn.shop/api

https://wholersorie.shop/api

https://framekgirus.shop/api

https://tirepublicerj.shop/api

https://noisycuttej.shop/api

https://rabidcowse.shop/api

https://cloudewahsj.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c move Excessive Excessive.cmd & Excessive.cmd
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1140
      • C:\Windows\SysWOW64\findstr.exe
        findstr /I "opssvc wrsa"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2692
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2860
      • C:\Windows\SysWOW64\findstr.exe
        findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2876
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c md 536613
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2724
      • C:\Windows\SysWOW64\extrac32.exe
        extrac32 /Y /E Consumer
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2904
      • C:\Windows\SysWOW64\findstr.exe
        findstr /V "Invitations" Reliance
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2592
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c copy /b 536613\Origin.com + Abc + Broad + Sun + Fence + Churches + Justin + Kinds + Tape + Impacts 536613\Origin.com
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2628
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c copy /b ..\Sr + ..\Programmes + ..\Harmony + ..\Comfortable + ..\Dual + ..\Booking + ..\Prevent o
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1408
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\536613\Origin.com
        Origin.com o
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1700
      • C:\Windows\SysWOW64\choice.exe
        choice /d y /t 5
        3⤵
        • System Location Discovery: System Language Discovery
        PID:756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\536613\Origin.com

    Filesize

    1KB

    MD5

    aaffe3f4e15c248fb866f4348fd11baf

    SHA1

    a287986c360ea8e621a75b8c3ba92b328b4b8cdb

    SHA256

    133339215b66f223bc26dcca7c7bb39ba2100b4b24d9740f8c81a69150aa640d

    SHA512

    7ccd6bfdf1efe6f2e5c2bab93b49b79328458424264f96113dd7fb367713614680c9ccd54d3aad48a5b2b3381784c8e3d37299c2b61f07aac518b89411f1bcf6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\536613\o

    Filesize

    467KB

    MD5

    3ab95a62fa2555689fdd5f7bcc77e544

    SHA1

    935fb654207af4e593f7df125ebe611a53c4784e

    SHA256

    4d3a1e5e129f57ef8f642a936553c76927c0892b3c0e95fbffba6a15552da03c

    SHA512

    654007095e3cc44248b7c33d7835a3560809dad3c74e46b8fa6702a6bcb5c978810070ce6f4eb1594993e92e77be981992fc975071405cfb66e8d5188fcd6c88

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Abc

    Filesize

    113KB

    MD5

    1e3d63b343db5c5cfcd9c1e2675314d8

    SHA1

    dcb6443c6da3e93037b43f9276ea83fdd38fb9a9

    SHA256

    77a3e6474e4bb2ee73b6ad298b30e012766f3324ca8feb7a6ce533f03f09eea1

    SHA512

    8fb6ca90bf83a1850c726b5e06715c075f8d2d9cf386273c184d427ef74f696c20def8954baf0078e4a1230d58f378be520f617ff80a8daa6bbc115d57e06175

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Booking

    Filesize

    73KB

    MD5

    fdb615baa30a1cf6f81d21741bdae0b0

    SHA1

    48e0db500d09d5cfb51444d55863f795ee72c8a9

    SHA256

    d5ad22d6a1486be4c737517cbbf92e76cc6625e7f6bd3d94a8a45882d3aa9bbc

    SHA512

    8f241bdf06b87a2e32fc5f68352423f712b99a84344eaee45d64122562794552854e7cc6d0dff8c908769b4caaf77e0020c76ab2036d72e57d187a1687fedac1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Broad

    Filesize

    96KB

    MD5

    3e8b85e2a8d30199aed2005fddfaf4bd

    SHA1

    6a97178dc8408b393e2cbc75c788540dd65bcd97

    SHA256

    e713e2793ac0da65a67a63941b17db5e238d9c0ded12c0e260827173d1a371a6

    SHA512

    fc7fd3c51f1a8ee3add3cb17d3ffcfc6068f38dd88fe3bd9fab8ff1f97ca4735aaca2506efd9471651fa8eb76000f31bc7f0d6f016a9b7cbaa3e15c6a09f02f5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Churches

    Filesize

    140KB

    MD5

    a58b097d26b381175f8db6c986ecf653

    SHA1

    94af3ef703655fb1f449a893fe7d03022f1af298

    SHA256

    b9fc709366de2ee9896a1a65ac7e93e12b8b37910f238cc51feae1549686f25a

    SHA512

    0244e2bb9f2d693e43998c66fa21b7d4119cbc375ad4a4cbe561f33de330ffe7d4b60710af166dc1a62636896cdb64ff61c71ccd655451d5756c6b504633f4e0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Comfortable

    Filesize

    67KB

    MD5

    b4dcee7107712522669155bcd330386c

    SHA1

    0e127515396c8c37c63b021f105b3f5cece2b441

    SHA256

    c273a1007d935c71b5f99669c1e7625510797a37e5e306c006eac1d1a1751bbc

    SHA512

    9ceca28846482129f954be0d828d2acdf3f830c10116432e5fea2b028e29f9c026eeb9404ede5ddbc03bedef0370ce3c9cb5e6bb0638b83217531438519ae009

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Consumer

    Filesize

    476KB

    MD5

    132dd6d8bd956b37a52936dafb62368e

    SHA1

    50e734e12cbc95af5997749d4c2d100b9f11752c

    SHA256

    b9c49235423cf77add9353221543e94e039290a3a067407cdaebe1ff7f316d94

    SHA512

    0e357ab5514865084cdee07f558e5ecad66d35540675e1fcaa4666a3c994aff37bb8577ee7b1d3c932e149df5f3477d4e19cecb6a81aec5e6ff002399c693b8b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Dual

    Filesize

    55KB

    MD5

    0f36a164a83cd087c795a1c133615746

    SHA1

    ab2775f385cbfff008aae139da9ac026919f3441

    SHA256

    a4e53e113ab7d6402d150fdfe5f016cafeb29e1c0376eddeadf593b414ab17c2

    SHA512

    27b29ce89c68f2378627d72692115b00f073498123d22753c00a726690777a8c833ab35575a26aba1527dcf15586f7a8553f4b488a7a34d8cf50754cdfa0e20a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Excessive

    Filesize

    14KB

    MD5

    b3df6de0d91d20d6217494db259404bd

    SHA1

    f2d5ce88e7ce19f6005ff765561266d8220ead91

    SHA256

    cee76176445df52b29899d2eeca34687b5a2812594d7be18709679d7ac18770a

    SHA512

    b283b517fd8a7f87370f76932affecf3ae47cece65c6b19e30c254ec490548e6e0e8b4d09c5a710e90797bf9e5db392c75fe0c254c80db1ae6fa9ec9898242d5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Fence

    Filesize

    102KB

    MD5

    50d3b805b9a35aadba78ddcc35156a48

    SHA1

    250a709cfc928f082db6457a418342e254acf5a8

    SHA256

    1844c002469a355fa2f010d8d817dce8dfd210eec80a13f5b3fecbb6488d4978

    SHA512

    b0483b671991be66ff104cb642240c1bcc64a6be8d14dfdfa284d3c853c02c1956c3e35f849206138fab769b7bb2aba43277cb0cd8b334105cea4b302175ce48

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Harmony

    Filesize

    50KB

    MD5

    cd5639513fb9af6210bc20b6bcf2a5a6

    SHA1

    03c05cef90baf8b3b18e623df136a4b22c2cf32e

    SHA256

    533f72ba04f3f5abf0ec86067c24033e918fa465540f53777c2d6f28e4efada8

    SHA512

    70984fe5db0afdcf76188584a65e95bb2307df0ad1590efad2debe26e6975ffbd1df5892c7c91166e774610703361df6fdefe98fff9a9a71842ac5e7f3220149

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Impacts

    Filesize

    112KB

    MD5

    c76b68913fa4d6301ec3d544e4fa7793

    SHA1

    bd954566fac42514171ab4d26a7aec58578a1692

    SHA256

    24c0ab685b7bb415b106abd6a8359527c02462484b8ae45b27241fa007d9088b

    SHA512

    83676bbd13490ed75ccc3027688d1ff62ce562ccde0b1d365fb4c5d981c65427db8c726860afbc30876d0adc43b850b194b7899d8d5650859cff2e90a34638bc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Justin

    Filesize

    50KB

    MD5

    545ec2b3133ae7cf941b3b9a42e5246f

    SHA1

    c218a1e9a649b5e43bea9c9fc01a27a90a0369bc

    SHA256

    08f66e1dfb51dced312c0cf962d933e7a958586d9d155ee3c053b17bef7d4874

    SHA512

    41474461047a669687be130564202a24f75dfea5d4138657a4414b4474e74ddfe5ba80a82994e9c34c1e659f8d6d9fe392a8a204670c3fdb84d617830e921766

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Kinds

    Filesize

    61KB

    MD5

    907c1b6d3ef25f08cac6f0f78adb6a0e

    SHA1

    29ccfc9ef56c5400dfb7d8dc6b88021edc50b51e

    SHA256

    737f0136a8624758002b55b83ba4b23ec0a4ebd6a974e36bb8d8d99e9741c5c2

    SHA512

    393c4e6e2ac547abe74d59ed337adcec0c4b17c5de89057dceb2e1b1ddf12f6b748059e48ec1ec52d2e29d36dd46d5caebfcfa21ebd0c110e547cadbe725ee9e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Prevent

    Filesize

    75KB

    MD5

    8053595bd9355b45194591379fc07111

    SHA1

    46750869d3e2a3bc3a6522caa9c5cf390b235e0f

    SHA256

    ddb6f2bbb560a31ef1d75f9da72e060883f5a1990819fb678c88e439513d48bd

    SHA512

    5f01924586835a1b6b17ad96fa7cbfaa18ee93fe5b41d6b1e220dbd0204ffe056756f4371a19713517416135de80d9a494dee7925009d5f3e1b066ad5e71c17c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Programmes

    Filesize

    61KB

    MD5

    0ef0a59acba99cada59c3045ebe720ff

    SHA1

    b88c962857fc1b6291d586d23c71da4cc688d55e

    SHA256

    1f7df5003eef8924eb15c52f91a182053a0d7ac4679b4674c9148cb058ebcc5d

    SHA512

    47f1c72541e081d625f4135609e56f9cd598b54e63b31585392670081b18b4ac1abde62b4791d8eeddd59faf5a94e7a9e18f239e1fc484de8f54ecc117af6f29

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Reliance

    Filesize

    1KB

    MD5

    18c5d8b0e01519a0f177883f992223cc

    SHA1

    fa9a2ace542a9d936b72d375d06c58b822439b5d

    SHA256

    9a63f9c1cc36479aa83699a01af4e3b41f2f28d5b33fd01fcbeece887693688d

    SHA512

    b7b9223004384fe28bf009eb7c254f0af2f4c53c596ccfd5eb68dd0e5db6651536f0494a84eccd8b56c2ba0f1c4f7f3f4a31f31a7e715cde93b62b524e3e5fab

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Sr

    Filesize

    86KB

    MD5

    e797962a9cdc70ab4c6ee6fb0943f7ae

    SHA1

    582123f2c18a7aba3809ac286149e224507058c5

    SHA256

    7e1441ddf3d7602d860299b0b46e75dd3d32a2384750c9b0e69864768e448165

    SHA512

    7eb3cdfc0db381c61c40599c463ed63798ed4adb8feb66e6665d0f8918b3b46de153d5687a3f69c221368b891b3e75abeccc8ee4d2b340723657e962ec9c06bb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Sun

    Filesize

    138KB

    MD5

    dd9144d1b857c62ea5ac32ab5d7a066b

    SHA1

    702dc4887907873a81b81ecb9182d75162df5dc3

    SHA256

    210025f7c2132beec0c8f372a94c90bfd6d15337bafb21939613f7bd2a41d49a

    SHA512

    310c608b556a0207103f8ebda312cdc5b3032f80b8a94abaf1e1974322f9184de282f147f213d25467b56979962efc9943ae0cc84f07d803dda0f29ef4d13b65

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Tape

    Filesize

    111KB

    MD5

    c436664cd00495b7f254babd874b3c71

    SHA1

    e0c7f6103f1b7594a361ae2c74668b957d39c88e

    SHA256

    143971b2cdefd66aea4e9b9f5713562a2bb2804d255112496e57eaedd9ccb6ad

    SHA512

    c6a7018c55a138b5f37d641ec315976218f72b4e4872e284fa61a789360b41073a323faf170f83ba747cfc2c03dc94b62a8528886b4418e6ac96fadea5211be6

  • C:\Users\Admin\AppData\Local\Temp\Cab33E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar350.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\536613\Origin.com

    Filesize

    925KB

    MD5

    62d09f076e6e0240548c2f837536a46a

    SHA1

    26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

    SHA256

    1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

    SHA512

    32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

  • memory/1700-68-0x0000000003570000-0x00000000035C6000-memory.dmp

    Filesize

    344KB

  • memory/1700-71-0x0000000003570000-0x00000000035C6000-memory.dmp

    Filesize

    344KB

  • memory/1700-70-0x0000000003570000-0x00000000035C6000-memory.dmp

    Filesize

    344KB

  • memory/1700-69-0x0000000003570000-0x00000000035C6000-memory.dmp

    Filesize

    344KB

  • memory/1700-67-0x0000000003570000-0x00000000035C6000-memory.dmp

    Filesize

    344KB