Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-01-2025 05:01

General

  • Target

    c002664469a48ede06c57b592a27b496bfc3cccb75e3fa468d4b3cf562563fc1.exe

  • Size

    14.4MB

  • MD5

    191294c00be02e5bf0807dc1cf52c53a

  • SHA1

    5dbfe490dcc65b2107f9bc0461c9e6767463795a

  • SHA256

    c002664469a48ede06c57b592a27b496bfc3cccb75e3fa468d4b3cf562563fc1

  • SHA512

    7bbefd4dc19290e454e3f4b08eb5f7faf904639a441d96f74c3973db0302a240192e31cf55c3939c7a70e024199754f084eb68a2ecccc0aea803da6a46025bdc

  • SSDEEP

    393216:8ZnXkkkXBPkVr/zc5Vk1LJG9+ydIaxbDdVUD5:8ZXJqkVr/zc521LJG9+ydIIbhGD5

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://p3ar11fter.sbs/api

https://3xp3cts1aim.sbs/api

https://owner-vacat10n.sbs/api

https://peepburry828.sbs/api

https://p10tgrace.sbs/api

https://befall-sm0ker.sbs/api

https://librari-night.sbs/api

https://processhol.sbs/api

https://cashju1cyh0.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c002664469a48ede06c57b592a27b496bfc3cccb75e3fa468d4b3cf562563fc1.exe
    "C:\Users\Admin\AppData\Local\Temp\c002664469a48ede06c57b592a27b496bfc3cccb75e3fa468d4b3cf562563fc1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\333.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\333.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\more.com
        C:\Windows\SysWOW64\more.com
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:4664
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\SysWOW64\msiexec.exe
          4⤵
          • Blocklisted process makes network request
          • System Location Discovery: System Language Discovery
          PID:1076
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.com/15PRC4
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4404
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffde2f46f8,0x7fffde2f4708,0x7fffde2f4718
        3⤵
          PID:1632
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,17990699779202482771,13865384113166386309,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
          3⤵
            PID:3572
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,17990699779202482771,13865384113166386309,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2444 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1660
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,17990699779202482771,13865384113166386309,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:8
            3⤵
              PID:1852
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,17990699779202482771,13865384113166386309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
              3⤵
                PID:3352
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,17990699779202482771,13865384113166386309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                3⤵
                  PID:4100
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,17990699779202482771,13865384113166386309,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5132 /prefetch:8
                  3⤵
                    PID:1160
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,17990699779202482771,13865384113166386309,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5132 /prefetch:8
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1324
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,17990699779202482771,13865384113166386309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:1
                    3⤵
                      PID:1488
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,17990699779202482771,13865384113166386309,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:1
                      3⤵
                        PID:1076
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,17990699779202482771,13865384113166386309,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4604 /prefetch:1
                        3⤵
                          PID:2300
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,17990699779202482771,13865384113166386309,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:1
                          3⤵
                            PID:3592
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,17990699779202482771,13865384113166386309,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5504 /prefetch:2
                            3⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:844
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:4684
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:764

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            d22073dea53e79d9b824f27ac5e9813e

                            SHA1

                            6d8a7281241248431a1571e6ddc55798b01fa961

                            SHA256

                            86713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6

                            SHA512

                            97152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            bffcefacce25cd03f3d5c9446ddb903d

                            SHA1

                            8923f84aa86db316d2f5c122fe3874bbe26f3bab

                            SHA256

                            23e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405

                            SHA512

                            761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            180B

                            MD5

                            8f571752a0c4f3f6020966e96c85ef8b

                            SHA1

                            81fa9c853712e71e4b0a7da1f65a0979e90a1236

                            SHA256

                            d0b6f0f7769d5faf34595b539d766fe475ec0a2f7a14d2b8f874ea7edf71319d

                            SHA512

                            517efe07dc09ac97deca70371d45628e01758fdf5acb2809cab374e27bfc9b36caa9b5740b43f4d22fbee417f36156ee2034b02d3b823a51ca9a50b197fbfc26

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            befb2bd82b239c16c6d6eb6fe3e33e9c

                            SHA1

                            c12361411fabe5b70f5ba99822ae5babb8ee8c04

                            SHA256

                            03f725d43509bd968fe7f289edcdbb250dc5acdb7037ee78937c89138be91c28

                            SHA512

                            5231f3493f40a7b517cd0b3475c0e41ba0f28ba7dbaebf5665204579ee3b17303da0f3753a805256fcb27be6d324c0b2419c5b647a664bed3be71539558a0c11

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            6ec76398ad905dbf4054019227706b0e

                            SHA1

                            73af293837bbfac81715345d3d3b09e1dcd01379

                            SHA256

                            7ec07250e9abe00a18d5a213274a17efc7b018c4801b5ec9d25d8f08c6404951

                            SHA512

                            e9515aced73a07df2caae5e1aef6feff63fbea23608ea7c0784b3f371154aa9f6ee6e304705d13f9073560d7c5b7f0b05a06f8d3e8a717815f59d4ba35e21e74

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            10KB

                            MD5

                            508cbce4518de2d9356db4f1d439a9aa

                            SHA1

                            a21e97cc22235a2b1264465f81e6a31e7ebbbf21

                            SHA256

                            3f07d1c200248428b92f37ef47f8248c3231986c418ce67124b133d9a316b645

                            SHA512

                            eab87981fb538d286e77b925b218fcfaeda0843a5df35534f9ec6de4fcaf82ee70dceba3a6fa32a48160ddbfcd8ab88a0e6b818a5bcc7164c7de3869afaf941b

                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\333.exe

                            Filesize

                            18.4MB

                            MD5

                            cbd9ae608afda66ba0d1df907fea0eaa

                            SHA1

                            e23af3a3a89ffdb363e887b60ff9d45f316445ba

                            SHA256

                            fe26511a6af7fe9c7c5ffe586b6bd2ce84e21d84bfa04d371f8e2db929b520af

                            SHA512

                            b3639fbb4352fad47eb867ed6b1d508d6c23f7e3d8e88fcda42ffa4885a7e7fab8347924ec55db2f6456c1425cba37be2a2103cb54b30cb199822ec549ee4adc

                          • C:\Users\Admin\AppData\Local\Temp\ee50a079

                            Filesize

                            1.1MB

                            MD5

                            dc829df7baa6d6ea2d12618e862b737b

                            SHA1

                            022421ae7b594d542dc297c700cc5082f1f84eaf

                            SHA256

                            17ccc2bac73e1c26dd1da9a86cde352ac6f29a8d1a5c53cf1a57529212bb5d0c

                            SHA512

                            795ecf1b815548ef79e13ab6451e0a1606b6662feb7b47e84a7e1b5409f9bb29f04cb9d0e09f4260d0db91277e4857786f53f538e989808481027175bcdae627

                          • C:\Users\Admin\AppData\Local\Temp\f0f4a4c6

                            Filesize

                            1018KB

                            MD5

                            911262844985fee9819c32f140495cf4

                            SHA1

                            085ec1e911dd9c49f341e698240eac564b39aaf1

                            SHA256

                            5851934f78103d4a93fcfb720c57d025c2f698909742e64c93d55dfced14005d

                            SHA512

                            36fad289de46934dbc9f361df60d61b78bb1f4f2c45d3baf850ecd0203d0159f95008a1f05e26100d6d7cbccb4628f6906ba41989408d0132959678a1e0a2270

                          • memory/1076-89-0x00007FFFFB530000-0x00007FFFFB725000-memory.dmp

                            Filesize

                            2.0MB

                          • memory/1076-91-0x0000000000A50000-0x0000000000A62000-memory.dmp

                            Filesize

                            72KB

                          • memory/1076-90-0x0000000000220000-0x000000000027A000-memory.dmp

                            Filesize

                            360KB

                          • memory/1248-22-0x0000000074F33000-0x0000000074F35000-memory.dmp

                            Filesize

                            8KB

                          • memory/1248-24-0x0000000074F20000-0x000000007509B000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/1248-23-0x0000000074F20000-0x000000007509B000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/1248-21-0x00007FFFFB530000-0x00007FFFFB725000-memory.dmp

                            Filesize

                            2.0MB

                          • memory/1248-20-0x0000000074F20000-0x000000007509B000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/1248-14-0x0000000000400000-0x0000000000CB0000-memory.dmp

                            Filesize

                            8.7MB

                          • memory/4664-63-0x00007FFFFB530000-0x00007FFFFB725000-memory.dmp

                            Filesize

                            2.0MB

                          • memory/4664-26-0x0000000074F20000-0x000000007509B000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/4664-84-0x0000000074F20000-0x000000007509B000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/4664-88-0x0000000074F20000-0x000000007509B000-memory.dmp

                            Filesize

                            1.5MB