Analysis

  • max time kernel
    139s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-08-2024 15:48

General

  • Target

    Setup.exe

  • Size

    94KB

  • MD5

    9a4cc0d8e7007f7ef20ca585324e0739

  • SHA1

    f3e5a2e477cac4bab85940a2158eed78f2d74441

  • SHA256

    040d121a3179f49cd3f33f4bc998bc8f78b7f560bfd93f279224d69e76a06e92

  • SHA512

    54636a48141804112f5b4f2fc70cb7c959a041e5743aeedb5184091b51daa1d1a03f0016e8299c0d56d924c6c8ae585e4fc864021081ffdf1e6f3eab11dd43b3

  • SSDEEP

    1536:9M/AhIxHHWMpdPa5wiE21M8kJIGFvb1Cwn/ZDs5yf:9M4SwMpdCq/IM8uIGfV/ZDso

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://pajamas-stoic-failing.shop/api

https://celebratioopz.shop/api

https://writerospzm.shop/api

https://deallerospfosu.shop/api

https://bassizcellskz.shop/api

https://mennyudosirso.shop/api

https://languagedscie.shop/api

https://complaintsipzzx.shop/api

https://quialitsuzoxm.shop/api

Extracted

Family

lumma

C2

https://celebratioopz.shop/api

https://writerospzm.shop/api

https://deallerospfosu.shop/api

https://bassizcellskz.shop/api

https://mennyudosirso.shop/api

https://languagedscie.shop/api

https://complaintsipzzx.shop/api

https://quialitsuzoxm.shop/api

https://tenntysjuxmz.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Executes dropped EXE 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Roaming\Wbjbackup\VJXIDFAJJJHO\StrCmp.exe
      C:\Users\Admin\AppData\Roaming\Wbjbackup\VJXIDFAJJJHO\StrCmp.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4652
    • C:\Windows\SysWOW64\more.com
      C:\Windows\SysWOW64\more.com
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2240

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\d6ac004c

    Filesize

    1.1MB

    MD5

    628537c2a0fee51cd9fb5bc503d6fb93

    SHA1

    de558be8eedfa2a2f38effb4aae1afe42a654db6

    SHA256

    467c6551687e00564be5768deecaa0acbf95a919d68d64759e49697a3f3a04db

    SHA512

    287d1fd8002606e40c247cbcbe585d9ca19d9f53b682c042f26a2e05141103d544fc51a037250f3893beea6d96c5a3ff61b70c2bcecf711727d155f7e318c579

  • C:\Users\Admin\AppData\Roaming\Wbjbackup\VJXIDFAJJJHO\StrCmp.exe

    Filesize

    47KB

    MD5

    916d7425a559aaa77f640710a65f9182

    SHA1

    23d25052aef9ba71ddeef7cfa86ee43d5ba1ea13

    SHA256

    118de01fb498e81eab4ade980a621af43b52265a9fcbae5dedc492cdf8889f35

    SHA512

    d0c260a0347441b4e263da52feb43412df217c207eba594d59c10ee36e47e1a098b82ce633851c16096b22f4a4a6f8282bdd23d149e337439fe63a77ec7343bc

  • memory/1156-0-0x00007FFEC3B00000-0x00007FFEC3C72000-memory.dmp

    Filesize

    1.4MB

  • memory/1156-6-0x00007FFEC3B00000-0x00007FFEC3C72000-memory.dmp

    Filesize

    1.4MB

  • memory/1156-10-0x00007FFEC3B00000-0x00007FFEC3C72000-memory.dmp

    Filesize

    1.4MB

  • memory/1156-7-0x00007FFEC3B19000-0x00007FFEC3B1A000-memory.dmp

    Filesize

    4KB

  • memory/1156-14-0x00007FFEC3B00000-0x00007FFEC3C72000-memory.dmp

    Filesize

    1.4MB

  • memory/2240-24-0x00007FFEE1B10000-0x00007FFEE1D05000-memory.dmp

    Filesize

    2.0MB

  • memory/2240-25-0x0000000000720000-0x000000000078E000-memory.dmp

    Filesize

    440KB

  • memory/2240-28-0x0000000000720000-0x000000000078E000-memory.dmp

    Filesize

    440KB

  • memory/2716-19-0x0000000075180000-0x00000000752FB000-memory.dmp

    Filesize

    1.5MB

  • memory/2716-21-0x0000000075180000-0x00000000752FB000-memory.dmp

    Filesize

    1.5MB

  • memory/2716-20-0x000000007518E000-0x0000000075190000-memory.dmp

    Filesize

    8KB

  • memory/2716-23-0x0000000075180000-0x00000000752FB000-memory.dmp

    Filesize

    1.5MB

  • memory/2716-18-0x00007FFEE1B10000-0x00007FFEE1D05000-memory.dmp

    Filesize

    2.0MB

  • memory/2716-29-0x000000007518E000-0x0000000075190000-memory.dmp

    Filesize

    8KB