Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 02:34
Static task
static1
Behavioral task
behavioral1
Sample
66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe
Resource
win7-20240903-en
General
-
Target
66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe
-
Size
70.0MB
-
MD5
9284c1e1be5769dc80792308a978330a
-
SHA1
4f4bc4ba852fc6e17e1621d69d16167add1ab138
-
SHA256
66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843
-
SHA512
cbd834c2f8b92bf0fa51b0f7f0d76e1d609536c8a09cb0a39770b8af547d8979c8bc07eed23dff229363a3f1681997541eea743370fdbb8c50e9da6baebe79b6
-
SSDEEP
24576:JQobnzB8GlDWZzHXrRls6j4+CM+lFkDHZ0vtQ34nS/DWHOk0L:beRHRaamvyJUDg
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
https://beattalkerz.cyou/api
Extracted
lumma
https://beattalkerz.cyou/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe -
Executes dropped EXE 1 IoCs
pid Process 4564 Fires.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1176 tasklist.exe 2728 tasklist.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\ClinicalBanners 66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe File opened for modification C:\Windows\ConsumerModule 66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe File opened for modification C:\Windows\SlotTheater 66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe File opened for modification C:\Windows\AttemptedSunset 66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe File opened for modification C:\Windows\SoupCho 66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe File opened for modification C:\Windows\MistressBowl 66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe File opened for modification C:\Windows\BbLodging 66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fires.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4564 Fires.com 4564 Fires.com 4564 Fires.com 4564 Fires.com 4564 Fires.com 4564 Fires.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1176 tasklist.exe Token: SeDebugPrivilege 2728 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4564 Fires.com 4564 Fires.com 4564 Fires.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4564 Fires.com 4564 Fires.com 4564 Fires.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3964 wrote to memory of 3732 3964 66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe 82 PID 3964 wrote to memory of 3732 3964 66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe 82 PID 3964 wrote to memory of 3732 3964 66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe 82 PID 3732 wrote to memory of 1176 3732 cmd.exe 84 PID 3732 wrote to memory of 1176 3732 cmd.exe 84 PID 3732 wrote to memory of 1176 3732 cmd.exe 84 PID 3732 wrote to memory of 2332 3732 cmd.exe 85 PID 3732 wrote to memory of 2332 3732 cmd.exe 85 PID 3732 wrote to memory of 2332 3732 cmd.exe 85 PID 3732 wrote to memory of 2728 3732 cmd.exe 87 PID 3732 wrote to memory of 2728 3732 cmd.exe 87 PID 3732 wrote to memory of 2728 3732 cmd.exe 87 PID 3732 wrote to memory of 3644 3732 cmd.exe 88 PID 3732 wrote to memory of 3644 3732 cmd.exe 88 PID 3732 wrote to memory of 3644 3732 cmd.exe 88 PID 3732 wrote to memory of 1940 3732 cmd.exe 89 PID 3732 wrote to memory of 1940 3732 cmd.exe 89 PID 3732 wrote to memory of 1940 3732 cmd.exe 89 PID 3732 wrote to memory of 1720 3732 cmd.exe 90 PID 3732 wrote to memory of 1720 3732 cmd.exe 90 PID 3732 wrote to memory of 1720 3732 cmd.exe 90 PID 3732 wrote to memory of 2196 3732 cmd.exe 91 PID 3732 wrote to memory of 2196 3732 cmd.exe 91 PID 3732 wrote to memory of 2196 3732 cmd.exe 91 PID 3732 wrote to memory of 5100 3732 cmd.exe 92 PID 3732 wrote to memory of 5100 3732 cmd.exe 92 PID 3732 wrote to memory of 5100 3732 cmd.exe 92 PID 3732 wrote to memory of 3172 3732 cmd.exe 93 PID 3732 wrote to memory of 3172 3732 cmd.exe 93 PID 3732 wrote to memory of 3172 3732 cmd.exe 93 PID 3732 wrote to memory of 4564 3732 cmd.exe 94 PID 3732 wrote to memory of 4564 3732 cmd.exe 94 PID 3732 wrote to memory of 4564 3732 cmd.exe 94 PID 3732 wrote to memory of 4840 3732 cmd.exe 95 PID 3732 wrote to memory of 4840 3732 cmd.exe 95 PID 3732 wrote to memory of 4840 3732 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe"C:\Users\Admin\AppData\Local\Temp\66e6f6875a1bc0e6aef2be9b6f4577c8245ca3b4ead13a4e3f8d6e9248c03843.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Breasts Breasts.cmd & Breasts.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:3644
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2214803⤵
- System Location Discovery: System Language Discovery
PID:1940
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Premium3⤵
- System Location Discovery: System Language Discovery
PID:1720
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "SIGNIFICANT" Collective3⤵
- System Location Discovery: System Language Discovery
PID:2196
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 221480\Fires.com + Sk + Sb + Entire + Descriptions + Thats + Educators + Believe + Childrens + Pioneer + Retrieved 221480\Fires.com3⤵
- System Location Discovery: System Language Discovery
PID:5100
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Poster + ..\Debate + ..\Scheduling + ..\Fascinating + ..\Groove + ..\Stories + ..\Mailman F3⤵
- System Location Discovery: System Language Discovery
PID:3172
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\221480\Fires.comFires.com F3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4564
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:4840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
494KB
MD562459d3e0a66a0bbdd155359b3688a04
SHA16bb1f334a82e6536580d53cbb067ec9e0e273696
SHA256a871851af14905cfe2f7d5e3cd922f39ca17ff499280971b91725969ab38d2f3
SHA512f62dbd6a86100b75edf7045dc205aec208a57a3206e8da33bd9e5a4b3b782758ce97d251bc6512fb88c1b87210a711e023657a06c9434289b1aa4c3444c03e02
-
Filesize
861B
MD53c08987367207d5908295bf2bf66e028
SHA1b8d563dc2d503a2e6c2243cd375600da8530e2ef
SHA256e5439fdd111d837b86baa9173fa66f5229849273b4c63363a45cf5d40b09c591
SHA512d9b4992312a21bbdd6211cba8b1146e3346798bc46dedb4808c3f8ec75640438f020071e73bcf97f9832de52038f42a0739f101180a3ebc60b332bffadd706b6
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
77KB
MD512bb55787ad2ec6d66b703ce2144f7b4
SHA1c6c0d2eba7b96251e20bf8f16bda3222bfb4a39b
SHA2560d4dcad8dee6e26a0b8db05e178484e015fc67db709467f391c131e253d478e4
SHA51237d55925298736378263c50d4ecb6986574a60b51d56864e6481dad4a7216263c66a5907cbdc204145b6bb34cb3da3b7ca636ec4abbbe2bf2458c153091e8267
-
Filesize
23KB
MD597a351c5b2adf2e62b7a3da2f24a572f
SHA12ec1fdeb95a813cf6b89ebb6c5b6120cf1ec7af1
SHA256814d89a6311d206afa43133e06635acd499faaee5cd810605637ff538de356ee
SHA512f4dea36bf09c47cb0ffc5d93848378e13413fbb934a1b5b35ad46f3059cec7834fc8180a7f1f66c57d6c471e7eef9905677bda79ae1f547f0eb830e14e95782f
-
Filesize
109KB
MD507996947a147f1af5313d5ce7424b148
SHA168545a3f651b16ecfac174bf8ed51fce458bdcf7
SHA2568c4fc164f14874d4ade024d80b2e961ea44a1dd22984ee38a9d429815f530218
SHA512fdfb154b05a8531066395803c6fd392aa09b1f877cfcb1ed73af078d728acf878f1cebda22fdc1f737c2752dbe21654e6a58261dae232727ab77784e0cc03f0a
-
Filesize
872B
MD5b405fdb499270db2b6ebef63160cec21
SHA18cef8740a7566577a6cccc722a52d2ace99b26c9
SHA25613834a8c9bb65f5a8e997a222c702aa02952091bebaa9998ed623c51cd3308b3
SHA512dfcfe2bfba238feffb6335c273f950f580e99b730b55fdfd417d7dbe9da4732fea16d727d177ffd6dc5fe1999b002e390f25c643e4aa34b67a4d4224f58845ed
-
Filesize
79KB
MD56075c6b0860a8b086041283fca3e2cee
SHA1a4bf052991bffdb3c07bd94802ba0f85e8782804
SHA2563553950da9b3b37ec30f2926b97f1beb7d052bee55c4166af35e51998e854507
SHA512dc63f86cf8db680a272254c98a7a4c398e91d321cc54f5830cabaff88a85041b087a6b7826dddc9cb18596b19dfe54c80de50678c50afb5919ec4cfbc19954fc
-
Filesize
67KB
MD55aca083a2d75f2a1d139aff39f5d3520
SHA1309b4466eb783998b76e79f81de908ee3c6027c3
SHA25610f969da5e22f0512e758b5033ed425bf7bcbaa91dd6c9de7c9ec25279b0da00
SHA5121db37c21d8172f5cd31e1cc5d7d26cd21347c385e70cb0b81cab5e33b6dd6610c3a9ca318abf964d5747eb5873994edae82f5361969bc7865d145a0374e07129
-
Filesize
119KB
MD5b7b88711b513e2127f51968e921f5868
SHA19ca0e74b1bd88c72486fe5e50582539d03fce87d
SHA25621a77e3b7dfb5ab02558b8e3d548c62621db1db74b37353a51aafdbda01fd757
SHA51266fc4c03f8ac1e02edcf425da1b35fc48df6845ebc21a3846d1a8440909d64467585c0a36a7c78899e99df69e1160e17dcecbc6ef3532447d46f3931ef32bfe9
-
Filesize
81KB
MD5862871ca3cddfe3e0e96b36090e076e6
SHA178adf9b6ad776357edb52b8d9f6ea615ac6c75d3
SHA256172b959c6d19d5cca852bb80d15c6ceabce1f1ed979ed4c3c2f63357175c9375
SHA51214267ada39ae46f5e8062b8a4579b223740eae3a5984a2fbb0ae0bd6ae8b6d7eae1f7ff38f52c45693029704e78abd1c5396e95e5f36d5db37bce3a8ac85878b
-
Filesize
86KB
MD5ce4fba13574ba63b632d3083f8d896d9
SHA110d2b59832125529d51ee8037b71128fc8414133
SHA25649746142381a65a080bd2926606d57756a7d5622c5674513d8a36819ae732a15
SHA512b436c08e1939e8bafaf6f10ca3a9709d664a9a2720897ab55d92c91fe8845459291d5ae7aebc20c2fad00fa71ed29122978477c6e548861371b382205f6d7b08
-
Filesize
76KB
MD5e8cd20a6a5c2793d3ae6315dafd89e9f
SHA1c4601ee96f0312356fa376abe5d4c95dfaac4c3e
SHA2564e6a50895daf632779736ee6f0119aa66728ac5e2232b9faf4d81765b1257ac0
SHA512006e989148d5ee1bfa14e14ad19b3041bc80e5972bacb318ec0f3a5f566a8189df496c107cdc8322c61c5aa7662b181447deb9d48e56a7f3ed8a23ab370615bf
-
Filesize
31KB
MD52cdc981ed4dfef7fba89bd34918ce560
SHA1f3337132c05926a24141ed930af2fd59fe802325
SHA25655050970a16dd09ec827dd3cd7335b77ae2b12c772b1b6da794f4ea2a9aff356
SHA512b01de2c03f54f0085463910fc6d5648011234312aa38439a632b0fa3764d5e90ff5f7988403a9e2db56c97c257edb670359642f5a69e265196c9fc30ba01cf70
-
Filesize
127KB
MD5e576b56fc95382756b2de4fbc87f0d81
SHA11c5b02fb9138880b0a1be2aaf8cec79180346c9e
SHA2564a3268a6fefe2a45f0983082c687d4588fa8ae03c568dfb364a4b1415c0660ff
SHA512ea88ff04ec394aed9e9680bfaea63ed76c14e73b51b9eeb2130eba00872b9ad99bd264fa35404e2b9d70a648ff90febe3b6e13768318c0db672c7b0f42110907
-
Filesize
81KB
MD5d76ec37c85cff726bb2044a2141ebc11
SHA141229d11256a4ce41494c89d3451e76c60d5da0b
SHA25660483b9d363c5ff9b3639df7c52ba84134978998b433e0319e2ab946efd8bd10
SHA512d8dc5397fcac5e8d8e427bbb9dcef19e658c050eb8b9cf413f225df4a409afae61c3a6ebc4de3aedf7fa6ad2b3766c523503bed91ea54576b1f9f54006e03099
-
Filesize
477KB
MD5fbefd6a35150b1120c9563e81e9f8d04
SHA128aeac9ead2eda3ef022e25d8f6c0a64c4793a4c
SHA256c82cd2aaa850034a0cbfc9dfe0241bb7771be3a1b8ef41a9239abaced15ef94f
SHA51269788da3d7fb19ff6122461614122df31b634ae38d010677c55c79f8884c8adde183332c05b0b8f8eb64934e91e376272f1fc26f3399f5f839546ed4a0890ce3
-
Filesize
31KB
MD59862986105585390129f9f9a40de8cad
SHA170f4386d13dcecc9d93cb60f51e3248ff8c2239f
SHA2568e82859f546069d40b390688ca9c84df25aa7ee02e76cf2a5f3e2cb146a2404c
SHA5127b2e5b10caaf79341bb55b37a5b25c096766a8b2ebe118198dea63e46673491d70e58e6bdeb93237d55065b2ab7886b9ca88bf4668605e6d78c159e48107713b
-
Filesize
113KB
MD53de0187f428e524195a73fbfb05c3fcb
SHA11b50d0889d9886f1401027fdcd08b00d0faa9395
SHA25618fa7d706bfb1b1c04c49bc0f9c8be868f167e8610f7df9b5db20a83d61297a6
SHA512fb51ece0cb35fd90ea3008bc9c5d55418cbf76eed33852c2e4c9a68f93a4b8a3720a201f29afcee81c788388d68c6cdf91f365a91645ba9d6cce5857e0081a0e
-
Filesize
73KB
MD510abf9e32f4840b73fda48a2a374a771
SHA176bce4fb2dadc4f5623e67bd14f1f6516ec98632
SHA256fa250da2e0430a2879ee804e8280e7f6fafa5ca372b130b7508c7578c022095e
SHA512cb8944f4f031b492789bf9712552dec1ef0ec9775e0a859bbfd95be00ea516b9b10cb31e9876fab5b2d8157e29b2dfda434386d6f6939c5490cae2fcb5078cae
-
Filesize
109KB
MD5098a60cb2ea143db473aa4ba07cf2ddb
SHA1f18d6ccae4e139cb2ffc6a2c0f16385408f4e8a0
SHA256908b55de345dbf32ec8181925815d81a18ce33320990993493a0676498b7f592
SHA512eb10c6c0df986351bedf36e35caaeb2abc6749e7921588d8c374888770b61803db1fb023d02c1a6f9b11a8380a2f9bacda4d148babcb8a27d539e657390cc725
-
Filesize
68KB
MD52b4e748bef9f2357d0ff96c2a48a707e
SHA1fe01d0b8a6df9fb298afee2b7a8119890394b4c5
SHA256ac7e540a3bfa0f2c3dd596614c72a6ad1ed3492f66462086ff9a86b5a00bb5e4
SHA512eda25b10e599ef2db88b0f53a0bd836efdc74314b523f600abaa40c17f8c065da1967be7073adac15891b6d5e37f1291b0dccee9f05099518e6aa558cb0cb8b4
-
Filesize
91KB
MD5c350429b49e4758264af8b91c3378db1
SHA163bf228482985fc358fad824d2c2afb0ee1f4895
SHA256fbb96260a900a675a3f3949ff61f295789ef6592dc39fc910f220f1438db0277
SHA5120ec46c3c6eaecd66ca86299e2a369e99f9d8144772010d81d62217f3bb805e2ee385c990f585f18a9ab21c7baaf1652404ad81542bed82817635ff3f428fc80c