Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 01:15

General

  • Target

    Setup.exe

  • Size

    966KB

  • MD5

    e634616d3b445fc1cd55ee79cf5326ea

  • SHA1

    ca27a368d87bc776884322ca996f3b24e20645f4

  • SHA256

    1fcd04fe1a3d519c7d585216b414cd947d16997d77d81a2892821f588c630937

  • SHA512

    7d491c0a97ce60e22238a1a3530f45fbb3c82377b400d7986db09eccad05c9c22fb5daa2b4781882f870ab088326e5f6156613124caa67b54601cbad8f66aa90

  • SSDEEP

    24576:we3xAibB85Z1HrWtB8z1L1OTJu5zzz3zzzozzz3zzzSZ:HxAibBEZ1LWtBzQrZ

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://trenndylicensei.shop/api

Extracted

Family

lumma

C2

https://trenndylicensei.shop/api

https://gravvitywio.store/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Executes dropped EXE 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Roaming\asdfr\GOFMANZJXCRFANY\StrCmp.exe
      C:\Users\Admin\AppData\Roaming\asdfr\GOFMANZJXCRFANY\StrCmp.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2868
    • C:\Windows\SysWOW64\more.com
      C:\Windows\SysWOW64\more.com
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Windows\SysWOW64\SearchIndexer.exe
        C:\Windows\SysWOW64\SearchIndexer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\d59afd02

    Filesize

    1.2MB

    MD5

    e69c0531f4e0c121daf58b5b5505080b

    SHA1

    eb6d1625e62508e3a03d21bc7422af65d36e0c37

    SHA256

    a75f4d1612d0f4e9e2f76c77efd5f27084c679f1647663da86f54e574887721c

    SHA512

    d0ce8121c4816fdc022780fee532b36bf0eef08f5a684b6335d235765044a6000a26cab26d8aa8d766efe09618bc490a182e153d28c3639eafa00c729dde1cab

  • C:\Users\Admin\AppData\Roaming\asdfr\GOFMANZJXCRFANY\StrCmp.exe

    Filesize

    47KB

    MD5

    916d7425a559aaa77f640710a65f9182

    SHA1

    23d25052aef9ba71ddeef7cfa86ee43d5ba1ea13

    SHA256

    118de01fb498e81eab4ade980a621af43b52265a9fcbae5dedc492cdf8889f35

    SHA512

    d0c260a0347441b4e263da52feb43412df217c207eba594d59c10ee36e47e1a098b82ce633851c16096b22f4a4a6f8282bdd23d149e337439fe63a77ec7343bc

  • memory/2148-20-0x000000013F760000-0x000000013F858000-memory.dmp

    Filesize

    992KB

  • memory/2148-5-0x000007FEF7409000-0x000007FEF740A000-memory.dmp

    Filesize

    4KB

  • memory/2148-7-0x000007FEF73F0000-0x000007FEF7548000-memory.dmp

    Filesize

    1.3MB

  • memory/2148-14-0x000007FEF73F0000-0x000007FEF7548000-memory.dmp

    Filesize

    1.3MB

  • memory/2148-18-0x000007FEF73F0000-0x000007FEF7548000-memory.dmp

    Filesize

    1.3MB

  • memory/2148-19-0x000007FEF7409000-0x000007FEF740A000-memory.dmp

    Filesize

    4KB

  • memory/2148-21-0x000007FEF7680000-0x000007FEF76B4000-memory.dmp

    Filesize

    208KB

  • memory/2148-22-0x000007FEF5A10000-0x000007FEF5CC5000-memory.dmp

    Filesize

    2.7MB

  • memory/2148-0-0x000007FEF73F0000-0x000007FEF7548000-memory.dmp

    Filesize

    1.3MB

  • memory/2148-9-0x000007FEF73F0000-0x000007FEF7548000-memory.dmp

    Filesize

    1.3MB

  • memory/2920-29-0x0000000077150000-0x00000000772F9000-memory.dmp

    Filesize

    1.7MB

  • memory/2920-31-0x00000000749BE000-0x00000000749C0000-memory.dmp

    Filesize

    8KB

  • memory/2920-30-0x00000000749B0000-0x0000000074B24000-memory.dmp

    Filesize

    1.5MB

  • memory/2920-32-0x00000000749B0000-0x0000000074B24000-memory.dmp

    Filesize

    1.5MB

  • memory/2920-34-0x00000000749B0000-0x0000000074B24000-memory.dmp

    Filesize

    1.5MB

  • memory/2920-36-0x00000000749BE000-0x00000000749C0000-memory.dmp

    Filesize

    8KB

  • memory/3048-35-0x0000000077150000-0x00000000772F9000-memory.dmp

    Filesize

    1.7MB

  • memory/3048-37-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/3048-38-0x0000000000E1D000-0x0000000000E25000-memory.dmp

    Filesize

    32KB

  • memory/3048-53-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB