Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2025 00:05

General

  • Target

    bb035bd88ef10bfa2776a3182246d1f7a92dbd2354c90d0559ac49c90b73b917.msi

  • Size

    3.5MB

  • MD5

    804ccc6f904756d4b96b1ac090e14902

  • SHA1

    9616d4668249548716a64e0f9c735c30f3355ad4

  • SHA256

    bb035bd88ef10bfa2776a3182246d1f7a92dbd2354c90d0559ac49c90b73b917

  • SHA512

    c01056442a985308d86adaa6de32cd894901290aa8648766eab3303a996f9efaa6617e718201f88fd5448bb6f68349d0bedff525642978039b63faf01b61509d

  • SSDEEP

    98304:h2n6ghelC44WGE4TVkjqUBRuQq7BPiNv:a6gkT7GnT+jqUBRxq7Bsv

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\bb035bd88ef10bfa2776a3182246d1f7a92dbd2354c90d0559ac49c90b73b917.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4412
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:2872
      • C:\Users\Admin\AppData\Roaming\Pedicel\msn.exe
        "C:\Users\Admin\AppData\Roaming\Pedicel\msn.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4036
        • C:\Users\Admin\AppData\Roaming\Channeldemo_test\msn.exe
          C:\Users\Admin\AppData\Roaming\Channeldemo_test\msn.exe
          3⤵
          • Suspicious use of SetThreadContext
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1344
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3884
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              5⤵
              • System Location Discovery: System Language Discovery
              PID:1828
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:1596

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e57cd34.rbs

      Filesize

      9KB

      MD5

      3ed07bcc58f4cdb2c91dda58590636d7

      SHA1

      0eea194a372ddca2a80dadb28e75254eef53172d

      SHA256

      eb522c895ee2f95e7a1667ae34558521143269675c486cd0823ae614357eb35c

      SHA512

      fa4da446febfda62519fb2efbcaf4fe35f507dbca38176e20eed7d89c618019c710a5f3773f822b3cd5f69f372454c10d9db2ac82f183bb9b0e49afa29bb74e2

    • C:\Users\Admin\AppData\Local\Temp\7409b519

      Filesize

      1.0MB

      MD5

      aefb73f6b104a465b46c0066b7478f7a

      SHA1

      9b8143503921890f3df3467a86cb7554bb25f089

      SHA256

      20c04b5fd571237002dbb578616a93bf845d149ad9af423a5b1ed600b50ee013

      SHA512

      9c14bb24c0dab6f9efe6d1256d165759ea67bd7b03fbbbfd70eaebb5309a9aa5ca31046d432eaf16b5d11566e1a3fc2d69c411ea60f2ca310fc7f25cad4619c8

    • C:\Users\Admin\AppData\Roaming\Pedicel\admiral.swf

      Filesize

      791KB

      MD5

      1d1797335f3638578054449fc8706ad7

      SHA1

      7a00e491df86b032e5975342ea65fc7b25ebd72e

      SHA256

      201c3a314b6874b8faa2e18b396422c252ab323c37125ea771a33cc59dbc3e09

      SHA512

      27e75214a7ecceb0f6432fc2df5ceb7f315598e284cdf318a6004c4b03a44840ff0a0331e901f94610a210a85325b50da0372db406aa510d3431641cefba232d

    • C:\Users\Admin\AppData\Roaming\Pedicel\comp.pptx

      Filesize

      55KB

      MD5

      8357ece194ccdc0c4aceb399f9f62b58

      SHA1

      79f9b8f7e3e523fbd880dc57e4b7f4911d13e308

      SHA256

      8beaccb414c932f2aaf5092eade95b70fa3f9a804c2f9704edfac155256c2202

      SHA512

      e63cd5b859ca88f0e9d98c79303d1994da3369a7ffec1b07eb60f4494dfde47661b38c504b83e872dd1194f6a66b721efbbab0b2e7c34cdb07e06a43e272d1f8

    • C:\Users\Admin\AppData\Roaming\Pedicel\contactsUX.dll

      Filesize

      331KB

      MD5

      54ee6a204238313dc6aca21c7e036c17

      SHA1

      531fd1c18e2e4984c72334eb56af78a1048da6c7

      SHA256

      0abf68b8409046a1555d48ac506fd26fda4b29d8d61e07bc412a4e21de2782fd

      SHA512

      19a2e371712aab54b75059d39a9aea6e7de2eb69b3ffc0332e60df617ebb9de61571b2ca722cddb75c9cbc79f8200d03f73539f21f69366eae3c7641731c7820

    • C:\Users\Admin\AppData\Roaming\Pedicel\msidcrl40.dll

      Filesize

      791KB

      MD5

      ef66829b99bbfc465b05dc7411b0dcfa

      SHA1

      c6f6275f92053b4b9fa8f2738ed3e84f45261503

      SHA256

      257e6489f5b733f2822f0689295a9f47873be3cec5f4a135cd847a2f2c82a575

      SHA512

      6839b7372e37e67c270a4225f91df21f856158a292849da2101c2978ce37cd08b75923ab30ca39d7360ce896fc6a2a2d646dd88eb2993cef612c43a475fdb2ea

    • C:\Users\Admin\AppData\Roaming\Pedicel\msn.exe

      Filesize

      5.5MB

      MD5

      537915708fe4e81e18e99d5104b353ed

      SHA1

      128ddb7096e5b748c72dc13f55b593d8d20aa3fb

      SHA256

      6dc7275f2143d1de0ca66c487b0f2ebff3d4c6a79684f03b9619bf23143ecf74

      SHA512

      9ceaaf7aa5889be9f5606646403133782d004b9d78ef83d7007dfce67c0f4f688d7931aebc74f1fc30aac2f1dd6281bdadfb52bc3ea46aca33b334adb4067ae2

    • C:\Users\Admin\AppData\Roaming\Pedicel\msncore.dll

      Filesize

      982KB

      MD5

      8cea78bab4ef0c6a419cd37f4cfde56d

      SHA1

      70ed9ecfb3bfd3fcd7ef69b4a4794b9672dd00d7

      SHA256

      4398fac24faab57eb0bab0315180033a9105e0fff6d476f0aebd3a42863d289e

      SHA512

      9efa2b8fbe337e0262e5122d3f0c6ac33282e901ad76549c95bd18945644f464775855f42d03473597c7f22b32af2ce57603c1d1768d4fbfdbfb693edcaed53a

    • C:\Users\Admin\AppData\Roaming\Pedicel\msvcr80.dll

      Filesize

      612KB

      MD5

      43143abb001d4211fab627c136124a44

      SHA1

      edb99760ae04bfe68aaacf34eb0287a3c10ec885

      SHA256

      cb8928ff2faf2921b1eddc267dce1bb64e6fee4d15b68cd32588e0f3be116b03

      SHA512

      ced96ca5d1e2573dbf21875cf98a8fcb86b5bcdca4c041680a9cb87374378e04835f02ab569d5243608c68feb2e9b30ffe39feb598f5081261a57d1ce97556a6

    • C:\Windows\Installer\e57cd33.msi

      Filesize

      3.5MB

      MD5

      804ccc6f904756d4b96b1ac090e14902

      SHA1

      9616d4668249548716a64e0f9c735c30f3355ad4

      SHA256

      bb035bd88ef10bfa2776a3182246d1f7a92dbd2354c90d0559ac49c90b73b917

      SHA512

      c01056442a985308d86adaa6de32cd894901290aa8648766eab3303a996f9efaa6617e718201f88fd5448bb6f68349d0bedff525642978039b63faf01b61509d

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      Filesize

      24.1MB

      MD5

      71ff91adf2efe28a23286092dbdb0452

      SHA1

      7582e01f4524c5d2d67ced3a34d3a077dadc625f

      SHA256

      d3c7b83559f5ec3b627428a8c4af24b30f90b2354a94d270520a055d315c4286

      SHA512

      3fe6e6dae7f447296b7fa63aa390f18176c65dd6f6fd9acf331940febd0cd0878019ffb7c1d029f1f2fd52ea72e76aa49f7f29bf3c44dadea0d9cfa33f6bb560

    • \??\Volume{0576a638-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{8180f8a2-d9bd-4f54-bf06-73e64d562a55}_OnDiskSnapshotProp

      Filesize

      6KB

      MD5

      1bb1e320b55de4d5d7a6485932dbb87f

      SHA1

      5ee7d09ec281ba7f7adfe32a2a5d047bd5145f7d

      SHA256

      4e3dc8b8a0ad43e30b34f4a82f87a6abaa6ebc629e2a59ed479abbfabb33cf52

      SHA512

      b57b95332be571d8b7fab90e31bb160f9a8a2125b41c268183e3a434bffd8023179d3dc70cb8ff7a5c3418d11ed2de0f0ac2d5882ba8ab0e6163f82f13a82c13

    • memory/1344-62-0x0000000073D80000-0x0000000073EFB000-memory.dmp

      Filesize

      1.5MB

    • memory/1344-63-0x00007FFA00DF0000-0x00007FFA00FE5000-memory.dmp

      Filesize

      2.0MB

    • memory/1344-64-0x0000000073D80000-0x0000000073EFB000-memory.dmp

      Filesize

      1.5MB

    • memory/1828-70-0x00007FFA00DF0000-0x00007FFA00FE5000-memory.dmp

      Filesize

      2.0MB

    • memory/1828-71-0x0000000000CD0000-0x0000000000D2B000-memory.dmp

      Filesize

      364KB

    • memory/1828-72-0x0000000000CD0000-0x0000000000D2B000-memory.dmp

      Filesize

      364KB

    • memory/3884-67-0x00007FFA00DF0000-0x00007FFA00FE5000-memory.dmp

      Filesize

      2.0MB

    • memory/3884-68-0x0000000073D80000-0x0000000073EFB000-memory.dmp

      Filesize

      1.5MB

    • memory/4036-40-0x00007FFA00DF0000-0x00007FFA00FE5000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-39-0x0000000073D80000-0x0000000073EFB000-memory.dmp

      Filesize

      1.5MB