Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2025 21:41

General

  • Target

    Setup.exe

  • Size

    70.0MB

  • MD5

    380cef4cfa43fa74716059e3296850ec

  • SHA1

    219e5f27a6b3f5b97add28a5f663ead6d524f4b0

  • SHA256

    8f9c072ea3c1246b4602b9f407c35191cc4007fad3076005d0194e89025ca365

  • SHA512

    38acb01a019cce3af96a51aa9cfb5609c34c4a35752b985cd6ade460e6820e75a9c81e064b018a1ca9953da789ef53350c6500fb2a6b2c9e6b546f64162555e4

  • SSDEEP

    24576:JW6QE/BE0RQZUhI5Arcsb+9/hAqx7ViycT9azR0Hh8UC9JqA+UqxPRgyb7Vb7j:80KOQ+XgsbEAG710HYJEa+

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://robinsharez.shop/api

https://handscreamny.shop/api

https://chipdonkeruz.shop/api

https://versersleep.shop/api

https://crowdwarek.shop/api

https://apporholis.shop/api

https://femalsabler.shop/api

https://soundtappysk.shop/api

https://throwlette.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c move Pro Pro.cmd & Pro.cmd
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1660
      • C:\Windows\SysWOW64\findstr.exe
        findstr /I "opssvc wrsa"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1020
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:3976
      • C:\Windows\SysWOW64\findstr.exe
        findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4940
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c md 302164
        3⤵
        • System Location Discovery: System Language Discovery
        PID:5028
      • C:\Windows\SysWOW64\extrac32.exe
        extrac32 /Y /E Hentai
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4356
      • C:\Windows\SysWOW64\findstr.exe
        findstr /V "ENOUGH" Golf
        3⤵
        • System Location Discovery: System Language Discovery
        PID:628
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c copy /b 302164\Vulnerability.com + Tape + Naval + Offered + Rhode + Wiring + Tapes + Loc + Treasures + Determining + Tiny + Affects + Computing 302164\Vulnerability.com
        3⤵
        • System Location Discovery: System Language Discovery
        PID:312
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c copy /b ..\Achieved + ..\Indians + ..\Por + ..\Argentina + ..\Documentation + ..\Usda + ..\Standard + ..\Cdt v
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3956
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\302164\Vulnerability.com
        Vulnerability.com v
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3112
      • C:\Windows\SysWOW64\choice.exe
        choice /d y /t 5
        3⤵
        • System Location Discovery: System Language Discovery
        PID:532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\302164\Vulnerability.com

    Filesize

    57KB

    MD5

    3af1cea6c66f82376bfc6e5c4270e042

    SHA1

    0b2ae1314200447d31f6a92dd41cae0a70e9a084

    SHA256

    5bb1b84ec667b324c2678344b85f32f019ede8841cfd755c0a6f830ca2a07855

    SHA512

    224c4c816626605fbe6bde7a9be02d3c68a8baec68bdbdbc5e8ad7c0d7fd77dc124b6f04594b9fc68cc10101b9b6e15df981f0227de1c00416cb77ba4b7b5cab

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\302164\Vulnerability.com

    Filesize

    925KB

    MD5

    62d09f076e6e0240548c2f837536a46a

    SHA1

    26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

    SHA256

    1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

    SHA512

    32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\302164\v

    Filesize

    481KB

    MD5

    62e1da734e25181a078d28a393e5a06e

    SHA1

    a1371aed97991829f3df480ff870cb0894ad0559

    SHA256

    b811e8880dcf6d208cb732588aea477de9ac243fecf948b9e52f159f54b84dfe

    SHA512

    a5c083398b191df1d61661d6a8ea1d49dc09d0bad2f85a5c17ce8843a4f8bcda38b07bd435382e5c9aafdb4e498e389e790526fdef86b25efb614b6611c37a23

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Achieved

    Filesize

    55KB

    MD5

    d3c55013d2ca4c486cffa49094fbdc96

    SHA1

    2caedcaca612c49250d7ce6691d28a0861c41409

    SHA256

    297a4997ceec7d805c0fb06bd37d564267fd5526023152caaa0e89b82e8d0947

    SHA512

    2d04c88aeef677782a39493e8aa5c18d2d98aa46cd2026fe3bc66a45b63a59b66b7acfa0bad8005ec1d8618b995253bb1da7424ce4010d29a3c2b22f77b72c17

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Affects

    Filesize

    93KB

    MD5

    696d2b71b84567b2922e4e15ef3c6509

    SHA1

    b7f4fc346a2f4f256a51605d0e36767f952b1ea4

    SHA256

    d710395cd03336daf503010e5e118058e8d84731ed24ab165098e8c782018552

    SHA512

    95ebaa6b9e76b61c783fe93af83323c88a180e9cf10c3b18893256dcdebbb5cfbf9ff76d3e706f4f97830001ee269509860ada1cdfd2113c88f8200bee25e1c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Argentina

    Filesize

    99KB

    MD5

    ccf93a3ff2f9e2e1883c41567d8f0ea2

    SHA1

    fa3b9281108788c804fb053e9473f4e9f7529c9c

    SHA256

    23f7aab7bd1b2661a59b6a618b1d6de400499cdc8eb3bacf4aa353dd01d3f47c

    SHA512

    0df613b8d5441832ba29cfff153637770f52e28fc8adb6bac22605b91adaa77f8c5c37b16c44d3d19b92bc9558aa5a238ed1abb90f167356a7c24d5d1b936664

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Cdt

    Filesize

    3KB

    MD5

    83c339ea0e38a648a8996042815d4295

    SHA1

    d909ae825e5f06a2b011005516a2efcd28a08f9a

    SHA256

    629f8029019554709a6bd5cc4127d9d5da97e46d5f4b2d7eefcaee15bb309065

    SHA512

    aca411aa81298011e2d1795a8ef22900e159aad93593687ba8262cd0e4939b66fc445e00e2a735a17caf20b13831f6efa76d67b58a958dd6d8a3ca5f5fd0a58f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Computing

    Filesize

    32KB

    MD5

    cc018e24663de29565517a7be8d6e6e2

    SHA1

    c1395e21a10dbd54cb10ec43ee855ad9bb073af0

    SHA256

    57ae63de9718ecf97f7b0bfb59ef07afe8d9d908e4324b04345c195502aca7fc

    SHA512

    a1d8560cb71b72565673b52567766d403483b6d3dc428fc92a7d9f81a1a0c637de009c9c01555ee6a1b2ae03c409d38ab77313a3e7b1077566090ba41ace1b1f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Determining

    Filesize

    67KB

    MD5

    5ca1c0063dceaacb302886dd8db1102a

    SHA1

    8ed84829d260fb5d3e81d024014282b9b0dbf6d1

    SHA256

    8713aa8b95229e43bf7de70184b379ede36bb83c9c08f0ed7d90493da30476ed

    SHA512

    a551c74edebe995e418a608b5fe804bf029128d3a18fb621a923677857bdc28c6f4d0534df7e83a7708420434c719498fe91905e82aff18a3252fa507e27f59b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Documentation

    Filesize

    55KB

    MD5

    0a48447499b740dbf7baca68237091c5

    SHA1

    d54bd58ca320ef5fde56ddbcbaeca68ef390b69a

    SHA256

    44e35043fbd01b93f68a8a95fa8a1ed193863e0f8dede6d01aee297af941899e

    SHA512

    7e28911007299d9dd58304598d0fa2dde021515f4de1600051edfb80c126e1b5faf0fe337a8ad2fb2b0b1de04732b8248b7473ce22f18a4f48e8c6429f2e5030

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Golf

    Filesize

    1KB

    MD5

    1cceb434ed2bededa0c2de8040f3d371

    SHA1

    6aacde958a47b4ba3b39f145ddd057536b2308f0

    SHA256

    244d351da31271be0f7d8ca0e23053a6c957e13fdbfc20c0ab71254530bda88e

    SHA512

    a31eeffc1620f3dc7ea5a6bd8835b0140b2bf81337319e241e121dacbf69db7deb23e0739e2edf9c43dfa5792e3e09e2d61d1ad74790d4b47d751c7c6f3ac65f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Hentai

    Filesize

    480KB

    MD5

    411c8c2a3b6f4118bb1037c0781c8b60

    SHA1

    d7170eb255c291423e3091b2f8f134f7bcaff98f

    SHA256

    f1547c757b0e2c860286adf6e85f024916bec6e3e5e3650927072cba3274428a

    SHA512

    4d3b56eb2815a053b2d7ab41281eecd224ff596cfc5f05a7b0c3c36733385176c80eb88f35c468257c650bf7f7ee9c2a9155895da5042b2fa2f8bac226a86708

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Indians

    Filesize

    63KB

    MD5

    bf0f7a6156d815f41f44bb7914b686e4

    SHA1

    7124dfabde61c1fde2e7f2dbe1729decf8a713e9

    SHA256

    9e53a57f0a8531f5045e378079ba7509d4ffe6f27fa741b2c4ca753f5c30223c

    SHA512

    d39322d31261101d7450908b83c2566557e3a19de68748a23a72661d2f22c74455e8e0ace9f7422651f357b96813b7f3077ca738a88d258fbe5dd1af74759f23

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Loc

    Filesize

    56KB

    MD5

    83f8cdf3a12b2cce5136335c746194e6

    SHA1

    dafe1a1ace1eb6714c7601e585f85c13760c3093

    SHA256

    de5f3dce14fd57f7bc25321fed36a83fb120c7458f23b7748a9e10835faa573c

    SHA512

    46592106e3fd51c26d7d339254677b4cd06331f9eae9ba29a983d9828275742ad5bfb761d82ab8575ff05b0e52a2f4d2fde10c46e83ce8b3817efd9f3d3a2456

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Naval

    Filesize

    85KB

    MD5

    46c250b4c0f59d4d1e640ad72f8c7309

    SHA1

    b2cd186dbd2f651e304a64392111287af86f80bb

    SHA256

    8063c0090f1c34ed4f2a6d4fac281bbcbb2989d6796dca8aa2bd145ec984c194

    SHA512

    210ea7344320ef3c15f4e74a5379a79187527111eaac5db2d302fb3b4abab2af2c46faf986e8da2a8ef1600dd11c26b646dfc4a81e99dea97e3259233af96dc4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Offered

    Filesize

    71KB

    MD5

    107384eecb2da158834810cadd63db1d

    SHA1

    0664fdf4e753be53c7a24f9728fda9b974e0c6f6

    SHA256

    6e59f87f721877de6c3fb505eb80f247cdd1631dc9d5a39c290e7852e0486d3b

    SHA512

    69dbbd87ae1264e3d915dcdd943ecd708f2cab68377aa49de6f6e4893e3a9d988f4cf43489b819c1ff320c86bc0c131227889b154e06a8ed9d7df39c12959510

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Por

    Filesize

    71KB

    MD5

    f4e6d03f4e390f19328a680177c5fca9

    SHA1

    8f92beab6d41afebec2fd10d2bbee356b01b2f98

    SHA256

    cbc24e653d2508b148bb360d61ee7cd89ae955b62df5930917e04c81ad4b5933

    SHA512

    0e297f43b28bdecc45ba7347f8878900e23a500a3e1d4433cf24d5f95e7e9fe90348db03ef2c65527ae353412c541ad752946f1bc2a183c5c59960dbd85d328f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Pro

    Filesize

    25KB

    MD5

    54eb36449ab759e10ce3443ae25a91db

    SHA1

    7e89315519cf3dca34293de9b0549afce88f55fc

    SHA256

    e1addf9e29accf50da83b64476c59783fd1cd8ce968a0f6c4345d383034f344f

    SHA512

    5bb3935934b0b4242a8d7774ec99aed19ac11da6b1e4193c8d2dc1797883140a94769e245309e01b8974e9c0eb15a09ea54209b4e2140c50e65da7558280f3eb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Rhode

    Filesize

    71KB

    MD5

    45a445f09fb45d77a1637ca417c862a9

    SHA1

    18002b762f6f25863933fcb508b7f2e70625fba1

    SHA256

    e3899bc261d59f3e65b1aaaadab15763a4b575c0c7b2b2bb9e689dde138352d2

    SHA512

    61b7a4c41c79a78d660e666875941e4376b358fb67a092858f677f7fcdce62ec5f3a18898c02d0b35dae25ab0ea8d0f947431800aefe74f1361612c71363b9a7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Standard

    Filesize

    62KB

    MD5

    c6b690c142a9b19ced3d7b0fd634bc36

    SHA1

    0cb9046ded56c3c4171c228b875183a25672832e

    SHA256

    78d8e7829425f7c439633a160dac171ecfa02020a0bdd50715e4b7c8a302898e

    SHA512

    6596950394e5fd5a997ea3e42eab9b9320ff8c88fe66a1719b02f0cab6dd6ccfc384e7fdc0d71d8e1f8fdd2e42ef0843cc3ac25dfc6c40eaf30448fb499a5d2f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Tape

    Filesize

    56KB

    MD5

    07160c4c31bb60a54a0a5e5a37a5ff57

    SHA1

    a9317bdf0f026800e922aace917ecd5968928b32

    SHA256

    cfde7bda8b3f49a6305521633099eafea950218cc02fd3495210ab9a7fff0a66

    SHA512

    692e6e90772ee0d722361219ba63ae94bd21a128d4c2caf877cb75649a107da9fd40de0ad4da5e571a5f7aa128d49bb55d6fd59bad2b9fdb01483e2d968df9f9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Tapes

    Filesize

    74KB

    MD5

    94a13957e74d34e45522b7153dbcee6a

    SHA1

    3b86d1946863cf98d67cf26bfe9a767aeeb63917

    SHA256

    4ed927c074565c4456ddbbf987a4cba769c6b8bbd43453b0135590f28d025c4e

    SHA512

    f2d28e010df30e9a204c8ebd62105a945e1a8ebcaaa9dfee31c77480d20411a35731bcbb9a775802baa56975c82f1898a2dcfc0f8a422217810d1e051bacdaca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Tiny

    Filesize

    135KB

    MD5

    ecb9c6dc9ad4597c97435cc85750cbdc

    SHA1

    e9449dcb82942a6d63e2531155c978850dca326f

    SHA256

    771dcff1553c7149282fd15fc9644f256b7a97fd8eec68b11019ef258c90d6d4

    SHA512

    a67cb36c260e72c13a566313b2761b9de29b4de3661a92190df9e82fcf6e2ee3fd7fba643fba0db5003761b4eaed75fb279dfd5e55ca93aad3a49342d2f709f8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Treasures

    Filesize

    126KB

    MD5

    beb2f7457062b1bd2ce48a07c870281e

    SHA1

    24ea978fbe9e72b7ac57e1152b2151d53f628f6a

    SHA256

    eea804f5df6861d1e30bac2738e9b1f1eb49f7c2c99c3db0a9e6d04fb3346478

    SHA512

    3752ea20f5579baf6586164242da70a2ed6db93f4bd774e29adbe7b0378c54a34321300de452eba09c4472915631e8bb6441174e8b8e46728fd98a94a97c5d29

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Usda

    Filesize

    73KB

    MD5

    db05cdfc67e8fa19fe3314473b021cb1

    SHA1

    4a1be805c3de4c2378a2905466451edf95515139

    SHA256

    7e09f458385e5e70964a5fbf903a73b0773bd32421bce4077a3c31522f5610d7

    SHA512

    523e0761cf1854592436bff717a31a3832859e2a9f52e9bafde043b3d885ca19ecd7e747564ba5b58eacb73dd05ef97fa83c9c355864dd4e0fc56e3a5a27aad0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Wiring

    Filesize

    58KB

    MD5

    371f168dd461fe5576bada4e95b4d2b1

    SHA1

    7a9fb727567ebc01c18ba12abaac7949bd386776

    SHA256

    3be2c46e61f2e46a3145133fb9b61c5f02e9038f2d72cc9bd4b4857a39ef9a30

    SHA512

    2b050871bf010ae4b5e169aecaccb7a09288611c7fdafecadabf22039247796821b1668eaa5c0368b76ef119d4c17f9082a5bce3b15ecee76ebbfea123937fb3

  • memory/3112-81-0x0000000003A80000-0x0000000003AD9000-memory.dmp

    Filesize

    356KB

  • memory/3112-80-0x0000000003A80000-0x0000000003AD9000-memory.dmp

    Filesize

    356KB

  • memory/3112-82-0x0000000003A80000-0x0000000003AD9000-memory.dmp

    Filesize

    356KB

  • memory/3112-83-0x0000000003A80000-0x0000000003AD9000-memory.dmp

    Filesize

    356KB

  • memory/3112-84-0x0000000003A80000-0x0000000003AD9000-memory.dmp

    Filesize

    356KB