Analysis

  • max time kernel
    101s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/04/2025, 15:51

General

  • Target

    iobit_driver_booster_pro_12.3.0.549.exe

  • Size

    30.3MB

  • MD5

    e7928ac7321f52222aad50d030e057a0

  • SHA1

    bb4277c6abd5e01b6305f4471a36944a9df81a4d

  • SHA256

    2520320628e80aec559e88bd6bbced61bf24d8337fce0d362cdfb7124776765a

  • SHA512

    fa3d6d503520d802eac43b5cb34e12f3b9a548ea0cd43a466f9b2acacb22eb1935e79a6ed4a2d88036aad19ff900965c18fc3a1b218bb000c2087d1fe7a56ea8

  • SSDEEP

    393216:FBZ/61AdYctyiyeaQBOqbAmAYVVTA2hqM1/L20qisgxP6anvR9h:FT6aYctXaQBfJAYcM1DfsgxPb

Malware Config

Extracted

Family

lumma

C2

https://changeaie.top/geps

https://soursopsf.run/gsoiao

https://easyupgw.live/eosz

https://hliftally.top/xasj

https://upmodini.digital/gokk

https://salaccgfa.top/gsooz

https://zestmodp.top/zeda

https://xcelmodo.run/nahd

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\iobit_driver_booster_pro_12.3.0.549.exe
    "C:\Users\Admin\AppData\Local\Temp\iobit_driver_booster_pro_12.3.0.549.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy Incomplete.xla Incomplete.xla.bat & Incomplete.xla.bat
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1684
      • C:\Windows\SysWOW64\findstr.exe
        findstr /I "opssvc wrsa"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2484
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:3532
      • C:\Windows\SysWOW64\findstr.exe
        findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1468
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c md 161411
        3⤵
        • System Location Discovery: System Language Discovery
        PID:5876
      • C:\Windows\SysWOW64\extrac32.exe
        extrac32 /Y /E Jobs.xla
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3492
      • C:\Windows\SysWOW64\findstr.exe
        findstr /V "Mas" Chef
        3⤵
        • System Location Discovery: System Language Discovery
        PID:5956
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c copy /b 161411\Practice.com + Caution + Raised + Push + Garbage + Cap + Manual + Marking + Schema + Sound + Niger 161411\Practice.com
        3⤵
        • System Location Discovery: System Language Discovery
        PID:5268
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c copy /b ..\Cds.xla + ..\Hepatitis.xla + ..\Vcr.xla + ..\Boc.xla + ..\Ringtones.xla + ..\H.xla + ..\Added.xla + ..\Importantly.xla E
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3260
      • C:\Users\Admin\AppData\Local\Temp\161411\Practice.com
        Practice.com E
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3840
      • C:\Windows\SysWOW64\choice.exe
        choice /d y /t 5
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1996

Network

MITRE ATT&CK Enterprise v16

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\161411\E

    Filesize

    509KB

    MD5

    cb7c4a6191f58331737580e7c4c1bfd2

    SHA1

    6cc6e3dbbed01cd7e10f0ad891391d6e25106603

    SHA256

    ce14b3209dc27cbc021faf84e04ffb579bffd42692ccd247cda0278b26fa28e2

    SHA512

    d1bdccd46128700b1259a0d12d4c841f8755ad9129091280f8741b5957d467033efa0d850aeb66b678dc4ed5fd79129b21297cfa45547855684b22990182a4a2

  • C:\Users\Admin\AppData\Local\Temp\161411\Practice.com

    Filesize

    447KB

    MD5

    dddb93afebaad82c3db4e526e6aaaf70

    SHA1

    7cb13a633b215a31b71533966ca99cfb3c246358

    SHA256

    d0fd2ef7619ea8a16ac46d7f741fed2977e5505f89fd932f63914d433aa5ceb4

    SHA512

    4985c027c6f6493464cfc313e03ab436e85d4371c4976c249cd7ac96ec5be5412561b65beea063facd43c7e758ba63e460d739984005cd2c9916fc43263733a8

  • C:\Users\Admin\AppData\Local\Temp\161411\Practice.com

    Filesize

    925KB

    MD5

    62d09f076e6e0240548c2f837536a46a

    SHA1

    26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

    SHA256

    1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

    SHA512

    32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

  • C:\Users\Admin\AppData\Local\Temp\Added.xla

    Filesize

    81KB

    MD5

    07f1daf60f43802c5b72100964e7bb73

    SHA1

    7234d705b6d6d711cbe3c5a4aae8ad776af54d3c

    SHA256

    ee22ee32d7f5748e87af9f9551a9706a97fd70fc9c0a2d39098bc7f18729c52e

    SHA512

    77468cb0a52269878b540fd921b6180ab6a0a015c19bed8d413f4099aa382e222500fdf697df0ac9652637b2914f33a623067937773cb46f3c6f7c244bdd5c91

  • C:\Users\Admin\AppData\Local\Temp\Boc.xla

    Filesize

    72KB

    MD5

    93e78990a61456c0fbb341c238af06fb

    SHA1

    ce9fc776d533689875d0865fceb52d2625643371

    SHA256

    feaa465baf12eb1a1a669a9658141c5ac616aa2e5f5461179a79975fcdf39c1e

    SHA512

    3d0da6289c7c5e384435ea81381639977766879051107aaf40af90bd0a997c313cbd7eca90cc60e34c779060c7905cacb295d3cd226eb0a81c058582798e1a26

  • C:\Users\Admin\AppData\Local\Temp\Cap

    Filesize

    100KB

    MD5

    d39eba0ab5ea9ae683164a813eac36a3

    SHA1

    00f2c4e0c90e3c5baa3bb290b64ec3999b7b1328

    SHA256

    502e68d75552e2948c154402cfa990e3a654b93b18d8ecc15a91f28226b2e12d

    SHA512

    b17f6e1a0ec4681bcec7dc623d4e8d2831f52798d628bb36a572e5ed697193a85a4903ceee511ec5cfc2bc963c3108b60ef621bb31dfcf35e87c5f68ac53d63d

  • C:\Users\Admin\AppData\Local\Temp\Caution

    Filesize

    139KB

    MD5

    1c4a1b8a95fd85a38fb6db1d49907741

    SHA1

    567b279f6baba688bfe882a10def758badb7a450

    SHA256

    ae617fd94fa6c9741e434c89a87dffa09fead428c2a43fbcbfdcdf8de226096e

    SHA512

    a88035964b8c7c4e4956d844c2689dc2fab52e40ff6c897c41aad6007df48f0801f2e872d32b902773155dc754fe07eafb8c15c0e48d8950ddc4e58290251408

  • C:\Users\Admin\AppData\Local\Temp\Cds.xla

    Filesize

    99KB

    MD5

    efeb910c7bdaa3822b96a6ce01566f09

    SHA1

    35bcd37eb4e88b843dca4ddb2860eae810361a55

    SHA256

    aac59fc2a6fcbe738c06b0e3cc9b90ef34111b1d3bc09be288695e1dab53559f

    SHA512

    f85b8de5eab701354b37c737a0dd8a4ebb9ab4dc91603ceae84ca5b95d0f3af18b68af3e29d1c1a31082ae774eb7bef9d5734784c5e1a3fbfd16446c5fbad40e

  • C:\Users\Admin\AppData\Local\Temp\Chef

    Filesize

    2KB

    MD5

    2e793d03469f162c92bacba6ec706476

    SHA1

    f0a24beff8f82155b643e1d9bede624432bd0e0f

    SHA256

    f12c6fedebf612f7a563b9b4faf00b4418578352ba2cb01f4c8ab7f8462f7264

    SHA512

    5167bcb13a1487f634374bce2790bb4b74205eab055692e956a68779b0282c4c962cde90f2c320111bbc79e4b53f8cc72bdd381b4cafc254393ffaec15661fa8

  • C:\Users\Admin\AppData\Local\Temp\Garbage

    Filesize

    54KB

    MD5

    085cf10d1a5dfc2735c0b7a85f4df471

    SHA1

    1ddcd4c325ce73b90485b66b34f824ab21fb1967

    SHA256

    29a031d4bb3c8c1f4400d9e1383b8ee46eae500936e18bf4b10edc19283395d1

    SHA512

    450e41552b63283db39456a7c1fb6f13a4ec4a02cc7f8724eb2bcbd248f06ca7a4cce1f533189da13517b2bb06d427fab97a38b7833f174588521b27e76b25ce

  • C:\Users\Admin\AppData\Local\Temp\H.xla

    Filesize

    70KB

    MD5

    552daf9ed2179afd9ce0f1a3c21e99be

    SHA1

    81c79716de13cbe05ac9f54cf3adf396566c307e

    SHA256

    7e736a4fb6a56072483fbf23f74d07a57ff4a2f18ca5e0dde013fa45e0bfd4d1

    SHA512

    31ec0ed185d989e3056170092a948dcd985787444e20379bf426cbae8a381427ce83aca3e2492648a9085abd1e7cc0ba2ea030b6ac0388519d522a87940bcfcb

  • C:\Users\Admin\AppData\Local\Temp\Hepatitis.xla

    Filesize

    51KB

    MD5

    f0cded5bcbef3c755bd8e339a7fffb20

    SHA1

    eb41b7c29c3bf304789f257ac6a3b5564ccea9f8

    SHA256

    88d32def0bccea30a149b5b9353277581f62232fa53615d673be9d4f9fa8c3ed

    SHA512

    ab00655805cb3e7129498bcfeb31c28dc79a560392a17883059977d5bd98e87ff72e9cf2454a16c79efd8288aecd332aa9adcc9cb4c3a81774d947b5db7910c5

  • C:\Users\Admin\AppData\Local\Temp\Importantly.xla

    Filesize

    7KB

    MD5

    3e4dc62aa5a2d293880e10cfed104406

    SHA1

    136879436f28b3e23c9ba8fb92ab7786f4b98478

    SHA256

    e7aa6f0d944f1a6c22d2cf95bccc7238ef97da10dad4e21ceadd65ffcb526c5d

    SHA512

    a5647b3f8861b9ed2a8dbd889d6fc0001dbf65d0a1d5beda8bf52cce30f553f934ec6208bbcb6f50df554a8bafddbb2c81a79bb3ecc94f464f6fcf5abfe637bd

  • C:\Users\Admin\AppData\Local\Temp\Incomplete.xla

    Filesize

    16KB

    MD5

    342985f23160cda75929a1179d2992e4

    SHA1

    7dddfef4f930802991e15cb6afb00eb2ed7596e3

    SHA256

    e8bf8099651b5fb11c90b47735d0f84f96a766620d85ad2c1dd4923a4fc18220

    SHA512

    a85116d5a01cf03d9367af6c8f49af12c9e8d8c77128f6ade6fdd2c7d9bfddfa39504d04473d5a7538994d65a07e94d6b7a301f332648792c6b48ef58cdebe2c

  • C:\Users\Admin\AppData\Local\Temp\Jobs.xla

    Filesize

    477KB

    MD5

    3273ce16b478ea6d5769558827951d58

    SHA1

    069eb7bc236be9980ce2c1e89c9253b90c98ce76

    SHA256

    0d7fd606bcfd5c6c2867f3a98bd007840f305f987c968f96aacd9f0cc275c5ba

    SHA512

    994277e0e0697667be6b3a03c92d0b3d7719ac0aae4e6adee8b4d465739aa5854953ad4d4e4fa0f6de79de01f03e2e678665fa8d181bca9a5ff14019a34bad79

  • C:\Users\Admin\AppData\Local\Temp\Manual

    Filesize

    78KB

    MD5

    8d23fcb0f3c0aca66eb3bfbdec231155

    SHA1

    adc4b58f23f6a7278f57b75a30b9f867d63a165e

    SHA256

    f9acc52bb286c200eb26e51b6ea8639e45fff1d0dbb1876614b0b80ead5eb3a9

    SHA512

    57d92bebe30eb7d2e3e26562bbba138a9ceeff98f3e59c06aac37f55f7da3d22ae26a3f0ef8648e869ff671018ac396b8b9761f4be72a3f97e72c7e4f6eee52e

  • C:\Users\Admin\AppData\Local\Temp\Marking

    Filesize

    91KB

    MD5

    9a22a60af1a473a808ae90e62c6f8564

    SHA1

    29c8c9414a155bfbd96abaf6827635ef0ac76ccf

    SHA256

    b5f1145ae9c404b3bac9732c60372ae145866f2d20cb412e046f526c74a200a6

    SHA512

    cea63c92a5c583942d3c00ba552ee04c5f310a2a9d948818bee425e9e912cdce0f817190e0064164acf936badbcfdc7d5211d8fcc06b27910dc3d045e3f99496

  • C:\Users\Admin\AppData\Local\Temp\Niger

    Filesize

    68KB

    MD5

    7a0a123e932550f1939b155ac05455ef

    SHA1

    8329c3e487ad84cbbd7c4f6fa281c93240bcc979

    SHA256

    b2a2b1621ade2fe440cc6af6c862f99522528be0b648c4bfaa8f9f764c2c0b2d

    SHA512

    372cf40b2cef70e5f44139c75619f87795d3ad164ea5eb28f5ce473491678133ba7019589d3c7f6e60dbf92beb1a7f3e4b4832c46b86377b70cbb8a48a44bec7

  • C:\Users\Admin\AppData\Local\Temp\Push

    Filesize

    132KB

    MD5

    e6f93358fced1395feaf24690be7a94a

    SHA1

    1229bbd4bc7bacb35c51e14db4747d7ec1fbe071

    SHA256

    72bbfb4e9442aa8cb733e4c4a5e50126a81a256511cebbb1cb975e00e44cd90a

    SHA512

    5a86a81cade7d74b6a350d10f8b7c2ebde56987e5ec7bb96e673da95906bb9914a2aa145b513bec0e339cc542d4bcd01714cae5a133eb7321888312c964f1a81

  • C:\Users\Admin\AppData\Local\Temp\Raised

    Filesize

    120KB

    MD5

    175fb07f557d3c7e3d737880bd53b8f4

    SHA1

    9253938c43bafd4eaaa4b3494728bf0c5b335cf9

    SHA256

    6d04920ff2c027e87c2f9d29c83b20ef070220fb50a753654d229666509f658b

    SHA512

    1292e4130fd26909512c917de6326a8079735be8e200dcd94e4534a937a37e190a1c3b12d8e16dc702a6d056ac6cbf658d3e42410391a52a655d1af2bc8852a7

  • C:\Users\Admin\AppData\Local\Temp\Ringtones.xla

    Filesize

    78KB

    MD5

    e54699c4dce0a8da82f0ee9d68192606

    SHA1

    0a5ede71fb44014f9558e195df4523169fe4961d

    SHA256

    bb75a5f00cd2025ba0b6f5a886daaf50baf1f827e033826a8d2bbb49fabe642e

    SHA512

    62727f390e5e046cedeeb37e78ce7d405a19c69653c9f78e2d01e503c1e12fff14ec254176f14d9c5186ccd247699a71d7ef3e2a6782e08cb50b95d006aa63bd

  • C:\Users\Admin\AppData\Local\Temp\Schema

    Filesize

    66KB

    MD5

    4e9312e168cc1e3bf62da44c46794fbf

    SHA1

    9d189aba374d6ae568a919e9f3d698d5384868e6

    SHA256

    19eb8751b9c6844c1c678196d790b969fefb7bf4083645d3fac9909603dd7bb8

    SHA512

    79cf0b863e2f2eb3a212ecb824bc27da263d0e8bf475e31af675624290ab4687772ffea24f1479c0a1c37fbe1c493d26ae7e09ed10229280723539419385a071

  • C:\Users\Admin\AppData\Local\Temp\Sound

    Filesize

    74KB

    MD5

    dec05ddbf7ff695f615900aeffb4c335

    SHA1

    2c4b2e4f5bed5978c05950f12c726de5c85f17f9

    SHA256

    ac282068179687bab568e3a8f5b2add151a66334ef28a3439133ca7e9904d10d

    SHA512

    643e465ed098d4f94f277b9d91860cdf93042b3f6e7345d653cae220ceaaae391287e8b48fb5f62b16a3f4c8e56f870c50449a230ac45b6a64266e6456856b62

  • C:\Users\Admin\AppData\Local\Temp\Vcr.xla

    Filesize

    51KB

    MD5

    3c7f43b3c434b9a6a1583dcc677b8e1d

    SHA1

    1366e471404fbe54854a5d5d9775ffd2e369f9b4

    SHA256

    a9d5cf9317558d40d750fededc0cd61397ba8bda72c9e79200955f36f90974c2

    SHA512

    02c59f093486d59f46e649c07948042b258b9a9d04e36686e27469c017bf085cdc3fb386388f3ec96389071ba52cb76431708c64a8f4e6a23244e52457f6fb48

  • memory/3840-445-0x0000000003B50000-0x0000000003BB4000-memory.dmp

    Filesize

    400KB

  • memory/3840-446-0x0000000003B50000-0x0000000003BB4000-memory.dmp

    Filesize

    400KB

  • memory/3840-447-0x0000000003B50000-0x0000000003BB4000-memory.dmp

    Filesize

    400KB

  • memory/3840-449-0x0000000003B50000-0x0000000003BB4000-memory.dmp

    Filesize

    400KB

  • memory/3840-448-0x0000000003B50000-0x0000000003BB4000-memory.dmp

    Filesize

    400KB

  • memory/3840-452-0x0000000004C20000-0x0000000004C26000-memory.dmp

    Filesize

    24KB

  • memory/3840-453-0x0000000004C20000-0x0000000004C26000-memory.dmp

    Filesize

    24KB

  • memory/3840-451-0x0000000003B50000-0x0000000003BB4000-memory.dmp

    Filesize

    400KB