Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 17:15
Static task
static1
Behavioral task
behavioral1
Sample
[x86-х64]_Helper_.exe
Resource
win7-20240729-en
General
-
Target
[x86-х64]_Helper_.exe
-
Size
653.5MB
-
MD5
1d6323617323372096d4fe7bd1402938
-
SHA1
e2eebd267baae8cd0aea257c3d78c2e9f56a6ec2
-
SHA256
4f090f88995515de7e55baf2ca752ba0542d08a40de97604d7a9016d724b7d2e
-
SHA512
211c77418e91b84a97bda48c9bc3d92dffcc3b121eb10776d2edab16ae028f67df8361b3cb702f28a5e2807eff36c8869f5ef4de3754b282287c74e0b04103cc
-
SSDEEP
49152:XLzXiQQz78mcD6/S3G4lySGXADc99hV9PnYorvN3sRa:XjvD3NlxShVrrVj
Malware Config
Extracted
lumma
https://robinsharez.shop/api
https://handscreamny.shop/api
https://chipdonkeruz.shop/api
https://versersleep.shop/api
https://crowdwarek.shop/api
https://apporholis.shop/api
https://femalsabler.shop/api
https://soundtappysk.shop/api
https://jumplilltk.cfd/api
Extracted
lumma
https://jumplilltk.cfd/api
Signatures
-
Lumma family
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [x86-х64]_Helper_.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1968 [x86-х64]_Helper_.exe 1968 [x86-х64]_Helper_.exe 3380 msedge.exe 3380 msedge.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2120 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2120 taskmgr.exe Token: SeSystemProfilePrivilege 2120 taskmgr.exe Token: SeCreateGlobalPrivilege 2120 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe 2120 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2592 wrote to memory of 3180 2592 msedge.exe 109 PID 2592 wrote to memory of 3180 2592 msedge.exe 109 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3272 2592 msedge.exe 111 PID 2592 wrote to memory of 3380 2592 msedge.exe 112 PID 2592 wrote to memory of 3380 2592 msedge.exe 112 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113 PID 2592 wrote to memory of 636 2592 msedge.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\[x86-х64]_Helper_.exe"C:\Users\Admin\AppData\Local\Temp\[x86-х64]_Helper_.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1968
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault7c65718dh95ffh4998hbe30h5554a0a09f421⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0x100,0x12c,0x7ff93ef646f8,0x7ff93ef64708,0x7ff93ef647182⤵PID:3180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,8145549913308997652,5904504200929913315,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:22⤵PID:3272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,8145549913308997652,5904504200929913315,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,8145549913308997652,5904504200929913315,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:82⤵PID:636
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1948
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:4520
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
Filesize
5KB
MD570ab7c54dec65269f4ee16c9112ebaa0
SHA167207823e1f242222f903d05ec1343d3400b5eca
SHA2566525b85e53c354589780dae099423a0e5cdfcc9ce34f472708bc7cc21683c5f4
SHA5129528e02cc0d4d507d347af74e13b9a1cb11ffe537098e6351219f7781a3212829601ab96ae12c470f2d96f11dd7c0d3a01d123e56ff717ff981b563b3e5f019a
-
Filesize
8KB
MD5462933bf0578cb9e875a78c62447f6fe
SHA187a79035c702ae1d467da675e9df20ef4b48bc40
SHA256f57dbae8d7691ebef021d6e72d8cddc19322a8b4bcc98f01516991e22c4c6cbe
SHA51296884f70a4e7bd93d450eae926437a0ced0d460f7fd4862a3ae9463a6187de35cd330492ae32190a6a78826a62fc8e33a94153d6ea59cdeede8de9c5f9d79534