Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 03:52

General

  • Target

    tera14.zip

  • Size

    29.8MB

  • MD5

    6548d61374d80065810401552665a33c

  • SHA1

    a66fccc4542290776e2cebbd585858d8ebfc4bd8

  • SHA256

    6d8a4ad90fe9e228e39f576ed197f0b6461a8a8fb4329cd9fa006f2334de29c3

  • SHA512

    0eba3a9c3e7237ee5298ee3cf65b62b7196d4e783827a899ed2e99fd81320959e897f0f848a70d3000d1b9c55941e79f89844c63d01dd975951be8c2acc4a8d5

  • SSDEEP

    786432:VggqugvEwiLPoGJQF2kF1xEOGmVU0mGmV8JIcRDqKnw+:ygqugv9+QG3kvGf0mGkcRDqKnw+

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://ohhyhousedmxznw.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\tera14.zip
    1⤵
      PID:1884
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:2624
      • C:\Users\Admin\Documents\tera14\Set-up.exe
        "C:\Users\Admin\Documents\tera14\Set-up.exe"
        1⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3588
        • C:\Users\Admin\AppData\Roaming\rzfc\ANHOKOIHKJDTDHIVJF\StrCmp.exe
          C:\Users\Admin\AppData\Roaming\rzfc\ANHOKOIHKJDTDHIVJF\StrCmp.exe
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:3056
        • C:\Windows\SysWOW64\more.com
          C:\Windows\SysWOW64\more.com
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:5024
          • C:\Users\Admin\AppData\Local\Temp\Entangled.a3x
            C:\Users\Admin\AppData\Local\Temp\Entangled.a3x
            3⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:908
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 908 -s 1288
              4⤵
              • Program crash
              PID:228
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 908 -s 1256
              4⤵
              • Program crash
              PID:4336
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 908 -s 1300
              4⤵
              • Program crash
              PID:3336
      • C:\Users\Admin\Documents\tera14\Set-up.exe
        "C:\Users\Admin\Documents\tera14\Set-up.exe"
        1⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Windows\SysWOW64\more.com
          C:\Windows\SysWOW64\more.com
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:4860
          • C:\Users\Admin\AppData\Local\Temp\Entangled.a3x
            C:\Users\Admin\AppData\Local\Temp\Entangled.a3x
            3⤵
            • Loads dropped DLL
            PID:1756
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 908 -ip 908
        1⤵
          PID:1856
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 908 -ip 908
          1⤵
            PID:860
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 908 -ip 908
            1⤵
              PID:1272

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\7cc42c46

              Filesize

              2.1MB

              MD5

              1d3c469294ab1a5f4a96c0540cf938cc

              SHA1

              0ece47cae0041732cf5c664abdfc4543414bc772

              SHA256

              2731dfc373fae58ae7b93e9828af645eca4df3c461027cc8a10578ee15ebb532

              SHA512

              97e87f7fe5d2cd5101e597582853dcabd44d1309a2cf2b608ab2ff5b4c6263b2518a22df49541176fe48352066a354a26223666ed88215da1a4698ab858d455f

            • C:\Users\Admin\AppData\Local\Temp\Entangled.a3x

              Filesize

              921KB

              MD5

              3f58a517f1f4796225137e7659ad2adb

              SHA1

              e264ba0e9987b0ad0812e5dd4dd3075531cfe269

              SHA256

              1da298cab4d537b0b7b5dabf09bff6a212b9e45731e0cc772f99026005fb9e48

              SHA512

              acf740aafce390d06c6a76c84e7ae7c0f721731973aadbe3e57f2eb63241a01303cc6bf11a3f9a88f8be0237998b5772bdaf569137d63ba3d0f877e7d27fc634

            • C:\Users\Admin\AppData\Local\Temp\cbb34747

              Filesize

              2.1MB

              MD5

              4d052c24bb31bbc6aa0f6ae4044fd63b

              SHA1

              807575f860cc83099449cd4f447a7846d028be80

              SHA256

              a702ccb5cac034b3c0861937b8f34037831749c892bf2bb13359b21c7da3e354

              SHA512

              992cddcdacefdb6924840ca374d8bc7e9a296bc502e7944c3ad190c9f85fc10a637ce3375bce1d7579dfb75f9d49e19f57d95771a5d4e57ec37b81a150fa2c52

            • C:\Users\Admin\AppData\Roaming\rzfc\ANHOKOIHKJDTDHIVJF\StrCmp.exe

              Filesize

              47KB

              MD5

              916d7425a559aaa77f640710a65f9182

              SHA1

              23d25052aef9ba71ddeef7cfa86ee43d5ba1ea13

              SHA256

              118de01fb498e81eab4ade980a621af43b52265a9fcbae5dedc492cdf8889f35

              SHA512

              d0c260a0347441b4e263da52feb43412df217c207eba594d59c10ee36e47e1a098b82ce633851c16096b22f4a4a6f8282bdd23d149e337439fe63a77ec7343bc

            • C:\Users\Admin\AppData\Roaming\rzfc\WebUI.dll

              Filesize

              7.6MB

              MD5

              ac8d3401796d6d5e71524c3c921f689d

              SHA1

              76da5e0435569d4344ddb51894c350a4785b16f6

              SHA256

              7055ecd2d4da72d9b5369bdfd355ea46e01e209a66848286aaa5f93038bf48b3

              SHA512

              241732f8099e15c31db934563906ce161fe6a98994f2e0c5e84ebb340ec82ca6c0bb40b54d7401ad26f52531823c159e8195b106f4b4176fc619af416a77d59e

            • C:\Users\Admin\AppData\Roaming\rzfc\ehmbs

              Filesize

              1.5MB

              MD5

              33d84db91d9d427973a9669f7f95f480

              SHA1

              2004603452655ed3e2807078dd25648018a6f22b

              SHA256

              a118ffce4e69d34084cefa0df33719eb576d07d6aaa1c431169bbdf03ff26e0c

              SHA512

              4509a84f9dc5de50db50e94a900e40552def0109000189501ad6f9d1144bbdc5f1e2822a3db71cdcf32417737bb9cf5798df915d18ae0a1242ca01b368d5c523

            • memory/832-23-0x00007FFA71690000-0x00007FFA71885000-memory.dmp

              Filesize

              2.0MB

            • memory/832-33-0x0000000000400000-0x000000000061B000-memory.dmp

              Filesize

              2.1MB

            • memory/832-22-0x0000000075D20000-0x00000000762D3000-memory.dmp

              Filesize

              5.7MB

            • memory/832-31-0x0000000075D20000-0x00000000762D3000-memory.dmp

              Filesize

              5.7MB

            • memory/908-43-0x0000000000800000-0x0000000000878000-memory.dmp

              Filesize

              480KB

            • memory/908-44-0x00007FFA71690000-0x00007FFA71885000-memory.dmp

              Filesize

              2.0MB

            • memory/908-47-0x0000000000800000-0x0000000000878000-memory.dmp

              Filesize

              480KB

            • memory/1756-52-0x0000000000C90000-0x0000000000D08000-memory.dmp

              Filesize

              480KB

            • memory/1756-53-0x00007FFA71690000-0x00007FFA71885000-memory.dmp

              Filesize

              2.0MB

            • memory/1756-54-0x0000000000C90000-0x0000000000D08000-memory.dmp

              Filesize

              480KB

            • memory/3588-15-0x0000000075D20000-0x00000000762D3000-memory.dmp

              Filesize

              5.7MB

            • memory/3588-19-0x0000000000400000-0x000000000061B000-memory.dmp

              Filesize

              2.1MB

            • memory/3588-16-0x0000000075D33000-0x0000000075D34000-memory.dmp

              Filesize

              4KB

            • memory/3588-0-0x0000000075D20000-0x00000000762D3000-memory.dmp

              Filesize

              5.7MB

            • memory/3588-12-0x0000000075D20000-0x00000000762D3000-memory.dmp

              Filesize

              5.7MB

            • memory/3588-9-0x0000000075D20000-0x00000000762D3000-memory.dmp

              Filesize

              5.7MB

            • memory/3588-7-0x0000000075D20000-0x00000000762D3000-memory.dmp

              Filesize

              5.7MB

            • memory/3588-5-0x0000000075D33000-0x0000000075D34000-memory.dmp

              Filesize

              4KB

            • memory/3588-1-0x00007FFA71690000-0x00007FFA71885000-memory.dmp

              Filesize

              2.0MB

            • memory/4860-35-0x00007FFA71690000-0x00007FFA71885000-memory.dmp

              Filesize

              2.0MB

            • memory/5024-30-0x00007FFA71690000-0x00007FFA71885000-memory.dmp

              Filesize

              2.0MB

            • memory/5024-37-0x0000000075D20000-0x00000000762D3000-memory.dmp

              Filesize

              5.7MB