Analysis

  • max time kernel
    300s
  • max time network
    307s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2024 21:31

General

  • Target

    Game_Setup v5.11.zip

  • Size

    42.3MB

  • MD5

    3996177191708b4c311e0d6f5577a2e1

  • SHA1

    36983c32342d7e92c5d681a7316c3555f1e82ec2

  • SHA256

    0069062fe6230e10aaf3c810c471725e963b4b47ea094328681de072a8ffa6f3

  • SHA512

    b2d654587059b359bf2d833858f8234071d093b4ed09e628559cff57a60cad211e3c5a54ac6304566a04cdda3627fb2296a9db962e525ac9ecf81edc18ef0883

  • SSDEEP

    786432:c52QoF4U20MZ1JY35ZKYBvUHzWdENtXDUkE+HJQkBoLFCWIL6o9/IgyJzMxu:y2K0p5pBcptTlHekiC7me/IJ6c

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://illnesmunxkza.shop/api

https://shelterryujxo.shop/api

https://chequedxmznp.shop/api

https://triallyforwhgh.shop/api

https://shootydowtqosm.shop/api

https://faceddullinhs.shop/api

https://egorepetiiiosn.shop/api

https://ammycanedpors.shop/api

Extracted

Family

lumma

C2

https://tenntysjuxmz.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,"C:\Users\Admin\AppData\Local\Temp\Game_Setup v5.11.zip"
    1⤵
      PID:3152
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1724
      • C:\Users\Admin\Desktop\updater.exe
        "C:\Users\Admin\Desktop\updater.exe"
        1⤵
          PID:1108
        • C:\Users\Admin\Desktop\audit\updater.exe
          "C:\Users\Admin\Desktop\audit\updater.exe"
          1⤵
            PID:620
          • C:\Users\Admin\Desktop\Setup.exe
            "C:\Users\Admin\Desktop\Setup.exe"
            1⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2064
            • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
              C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
              2⤵
              • System Location Discovery: System Language Discovery
              PID:1248

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1248-10-0x0000000000600000-0x0000000000654000-memory.dmp

            Filesize

            336KB

          • memory/1248-12-0x0000000000600000-0x0000000000654000-memory.dmp

            Filesize

            336KB

          • memory/2064-4-0x00007FF64F020000-0x00007FF650190000-memory.dmp

            Filesize

            17.4MB

          • memory/2064-5-0x00007FF64F020000-0x00007FF650190000-memory.dmp

            Filesize

            17.4MB

          • memory/2064-11-0x00007FF64F020000-0x00007FF650190000-memory.dmp

            Filesize

            17.4MB