Resubmissions

05-01-2025 08:33

250105-kf3h5a1kdn 10

05-01-2025 08:21

250105-j9gyvaykey 10

Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-01-2025 08:21

General

  • Target

    setup.exe

  • Size

    71.7MB

  • MD5

    6da280fb9c2da7913e9c801b4de02f47

  • SHA1

    119298d4791194344e819d512638165a1517525b

  • SHA256

    8e478472737ee141955d91e3c15c370ed92914eba06b21ad84fe056026b69e99

  • SHA512

    78f66c181d572bd0a12b748770578bb85b8c447c3fbc686d19b61bc226f185f512b6a3176fd04f147a5531fa281804b5fb393c3d30d0e6cd4a131d1c2ab5fe86

  • SSDEEP

    12288:FRjEparvru3GWf+6vk7A5oI+3qYc40Y+wyNdl3sT9xvgihDqOn0JroELnF0soYqn:/Eaq3GWZvkWoQk0y

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

https://swingybeattyz.sbs/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4476
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd0d1dcc40,0x7ffd0d1dcc4c,0x7ffd0d1dcc58
      2⤵
        PID:5056
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1784,i,5978816469429875835,5370939536329887233,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1776 /prefetch:2
        2⤵
          PID:3320
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2040,i,5978816469429875835,5370939536329887233,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2108 /prefetch:3
          2⤵
            PID:3660
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2184,i,5978816469429875835,5370939536329887233,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2196 /prefetch:8
            2⤵
              PID:1388
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3084,i,5978816469429875835,5370939536329887233,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3148 /prefetch:1
              2⤵
                PID:432
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3140,i,5978816469429875835,5370939536329887233,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3284 /prefetch:1
                2⤵
                  PID:860
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3564,i,5978816469429875835,5370939536329887233,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3552 /prefetch:1
                  2⤵
                    PID:2296
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4716,i,5978816469429875835,5370939536329887233,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4732 /prefetch:8
                    2⤵
                      PID:1936
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4776,i,5978816469429875835,5370939536329887233,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4424 /prefetch:8
                      2⤵
                        PID:3560
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4968,i,5978816469429875835,5370939536329887233,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4940 /prefetch:8
                        2⤵
                          PID:680
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4752,i,5978816469429875835,5370939536329887233,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5108 /prefetch:8
                          2⤵
                            PID:2748
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5056,i,5978816469429875835,5370939536329887233,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5036 /prefetch:8
                            2⤵
                              PID:2000
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5012,i,5978816469429875835,5370939536329887233,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4688 /prefetch:8
                              2⤵
                                PID:2040
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5052,i,5978816469429875835,5370939536329887233,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5344 /prefetch:2
                                2⤵
                                  PID:2208
                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                1⤵
                                  PID:3048
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                  1⤵
                                    PID:1668

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                    Filesize

                                    649B

                                    MD5

                                    4339d9fe59b932927123aadfe414d0ff

                                    SHA1

                                    142a1e1551d7e6d9629f843439a64bdbaed4ae0c

                                    SHA256

                                    02b4f9b55c90246b3506a415e865e9ef2a29f4940c8d5f9599f73b2f6a7962b4

                                    SHA512

                                    7bc3fa6229a8112d9f5b8493aff3da781df351d565a87589188799d1e7f2aa36528057c0948bd8c50f0d86a1c83b95799ea60d3569de52df9c3501c4db09a5e3

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json

                                    Filesize

                                    851B

                                    MD5

                                    07ffbe5f24ca348723ff8c6c488abfb8

                                    SHA1

                                    6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                    SHA256

                                    6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                    SHA512

                                    7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json

                                    Filesize

                                    854B

                                    MD5

                                    4ec1df2da46182103d2ffc3b92d20ca5

                                    SHA1

                                    fb9d1ba3710cf31a87165317c6edc110e98994ce

                                    SHA256

                                    6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                    SHA512

                                    939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                    Filesize

                                    2B

                                    MD5

                                    d751713988987e9331980363e24189ce

                                    SHA1

                                    97d170e1550eee4afc0af065b78cda302a97674c

                                    SHA256

                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                    SHA512

                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                    Filesize

                                    356B

                                    MD5

                                    73de9893f86496634f7509703fc527ee

                                    SHA1

                                    af4c36b877f0ecd4e45e412af94c32bc2c82eb2f

                                    SHA256

                                    68aeab830cb212e0948fd81b77ef66d97a491fd082797acf854464ef6f239b9a

                                    SHA512

                                    304928098e387a4a3d714325cb8309d7300b6980ea628fe4a153d9173ce9d96fc4a4771512ee94a51aa5a7fb7b321412c7a376f099eeeef3f8e96824b48138ec

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                    Filesize

                                    9KB

                                    MD5

                                    27cdc80243a97aae5465268da23205c6

                                    SHA1

                                    d9ffa8851bba595743e3c03e325a5431b7274a6a

                                    SHA256

                                    b626eb2c4a35b28ba348a225e9d0de89e1256eab0bcc1cae53127cad6d29b53b

                                    SHA512

                                    899f16177d3ac5b953a881ae5923d8280dbe482e5e50d94029639fb722d9ebb1f6223932945dfbff3ce54b1401b77b84ba9b026398415ebe75ee909015605ad7

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                    Filesize

                                    15KB

                                    MD5

                                    b52c1b1b7fe9579358ca8d233ed84fe3

                                    SHA1

                                    419cb0b7bd2a7ea26de53f827f03e8f306c686e2

                                    SHA256

                                    d8ed8e096a143918934602b027b4c49aa687f8a1ef7a79bbd7e5a0d9243c4f5c

                                    SHA512

                                    d19a448505923a79d1d17ce2471157abfb661b68bd587bed99dedd3d334664f055b214f97d22d9550e7536e19f93cd22fca6c09d8321a663087f7997f148b7cf

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\d31c5d2b-9f95-487a-b2ce-e5acdd4f07d0.tmp

                                    Filesize

                                    231KB

                                    MD5

                                    b2bce96c0222cab9857e38263d71bb64

                                    SHA1

                                    77eea127a383ab0d50c58d0bdb4ee9c5588ce490

                                    SHA256

                                    48c787b66b9bd107a533a4aef16dcc06a01b474174df2301f6682d6474f2901a

                                    SHA512

                                    9af64769b1e143bc6d9cfb109536fcd8b2259f8715e80617a013836fd33a445579f158f7f4cf06ccd0723e09c71f61ceaa85a42f631f89df6bbc80be8449f28b

                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir2804_456474306\80a75983-3370-45e6-bf18-e3790178b048.tmp

                                    Filesize

                                    150KB

                                    MD5

                                    14937b985303ecce4196154a24fc369a

                                    SHA1

                                    ecfe89e11a8d08ce0c8745ff5735d5edad683730

                                    SHA256

                                    71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                    SHA512

                                    1d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c

                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir2804_456474306\CRX_INSTALL\_locales\en\messages.json

                                    Filesize

                                    711B

                                    MD5

                                    558659936250e03cc14b60ebf648aa09

                                    SHA1

                                    32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                    SHA256

                                    2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                    SHA512

                                    1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                  • memory/4476-0-0x0000000002900000-0x0000000002956000-memory.dmp

                                    Filesize

                                    344KB