Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 06:50

General

  • Target

    Setup.exe

  • Size

    14.4MB

  • MD5

    db63171e8f58f0e78f588471154b3c27

  • SHA1

    de940ecab24a000a64f27ca6b0fe93c7d5e9f866

  • SHA256

    5451f776144a83c4fbf47d9dc455f4ba2751dc20a36b4022fadb9f5fdfad32ec

  • SHA512

    1dc070e460628eab8b4efb40e1dd3cba77d8c05930fb970adb426812561e112c13b21cdbd00dc5b5b78657e160ac3a18b0ae6329f203f174a6fb4610133e024d

  • SSDEEP

    196608:Ywa/A5/A3Pg2LkIJmgLpY/iLNooeoc+k88MkEQx4enDtJ+fmPOSAWiH5m+6h7MnC:qP1JtpQd8S+fiz+bC

Malware Config

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Windows\SysWOW64\more.com
      C:\Windows\SysWOW64\more.com
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4020
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe
        3⤵
        • Blocklisted process makes network request
        • System Location Discovery: System Language Discovery
        PID:4528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\13e419a1

    Filesize

    1.2MB

    MD5

    1c3866deb8e7789657f98840d623a169

    SHA1

    7411f3699a17972110bdf1b7ada91306d5beacc8

    SHA256

    af47c75ed2571f28dba14f4bac724b0be1cf80a1b045e89169cc22948dbf8629

    SHA512

    942e25cd3256269df1f75c2fba8d9e48c90962c2c6907f76a46f8e011ddfb5b579be71b32503e3f606032fc79f3287fdeb4897f76d3202562a2659834947adb3

  • C:\Users\Admin\AppData\Local\Temp\180ba4e1

    Filesize

    1.0MB

    MD5

    2cfb0a651bc1e63c232c148c7899386f

    SHA1

    4a010745b8ff706df8f4349e859cb77857b4a9c9

    SHA256

    a82e938e3b5b6f256fde7b4af3f4a0ab2d6acf3cf1a4af885dc7f3380be8115d

    SHA512

    59265ecdf428ae8ff642492ea798eda7d15bb10a2332bb86aae2687e80540f64499053f65e28a53d9ce83bfa1666055dd2fc722b50b8e7a9c5c61dc32dc08804

  • C:\Users\Admin\AppData\Local\Temp\Setup.ini

    Filesize

    1KB

    MD5

    15781f568e76cb3d58ae07ec7a6a5dc5

    SHA1

    2fb998c2af66052ecf0bb63e2460af8774c4e967

    SHA256

    2b4608c44409b04f851545c78457555893432d84c3fac7cfde98d9a7245992c5

    SHA512

    c5cd7e0ff12d019c0cac5ceefc937d93615cab08607fc3abff5dc473e247d97023cd124a5b37b21306be9463993dafa8a1ae10a6ea8c1454a39cf03075a4c7c0

  • C:\Users\Admin\AppData\Local\Temp\Setup.ini

    Filesize

    58B

    MD5

    f25df6b9843d84fbf75297bc055ae13d

    SHA1

    9ae6e0656337cae2204646f23721fe98d2b6ea87

    SHA256

    f3d2384a7ae24486f1cf1cc5b36d9cbbaa6009d1a14edb9edd8afc2a83e9135f

    SHA512

    895201ade52ab2571edbbbbab5b38bc45ad7689b36471db61930911a7b34bea3ffec346d109652c4ca4ec7bad533a2bd2da883f45ddb6ba31367f7b05ff84590

  • C:\Users\Admin\AppData\Local\Temp\Setup.ini

    Filesize

    1KB

    MD5

    4e31656dd105113b1361fd30b5ec0f78

    SHA1

    8b0c7c784224e26c15400da6ab25a46d8e13222c

    SHA256

    3c7f33a8fe67f56d06f9817bbb397ea838d26eb64958d47f6226e1c42a67083b

    SHA512

    11a838b1fa4e2fc5ca1636481fdcd9315b2c388a744f621af15bdfc76184aa88d93f91e52d55e885309e3ce5a7a6857cee58c8546b4bf396fec260cbdb369bdb

  • memory/3248-214-0x00000000764D0000-0x0000000076A83000-memory.dmp

    Filesize

    5.7MB

  • memory/3248-215-0x00007FF91FB50000-0x00007FF91FD45000-memory.dmp

    Filesize

    2.0MB

  • memory/3248-216-0x00000000764E3000-0x00000000764E5000-memory.dmp

    Filesize

    8KB

  • memory/3248-217-0x00000000764D0000-0x0000000076A83000-memory.dmp

    Filesize

    5.7MB

  • memory/3248-220-0x00000000764D0000-0x0000000076A83000-memory.dmp

    Filesize

    5.7MB

  • memory/3248-208-0x0000000000F60000-0x0000000002132000-memory.dmp

    Filesize

    17.8MB

  • memory/4020-223-0x00007FF91FB50000-0x00007FF91FD45000-memory.dmp

    Filesize

    2.0MB

  • memory/4020-222-0x00000000764D0000-0x0000000076A83000-memory.dmp

    Filesize

    5.7MB

  • memory/4020-224-0x00000000764D0000-0x0000000076A83000-memory.dmp

    Filesize

    5.7MB

  • memory/4020-225-0x00000000764D0000-0x0000000076A83000-memory.dmp

    Filesize

    5.7MB

  • memory/4020-229-0x00000000764D0000-0x0000000076A83000-memory.dmp

    Filesize

    5.7MB

  • memory/4528-230-0x0000000000C00000-0x0000000000C5B000-memory.dmp

    Filesize

    364KB

  • memory/4528-231-0x00007FF91FB50000-0x00007FF91FD45000-memory.dmp

    Filesize

    2.0MB

  • memory/4528-232-0x0000000000C00000-0x0000000000C5B000-memory.dmp

    Filesize

    364KB

  • memory/4528-233-0x0000000000530000-0x0000000000542000-memory.dmp

    Filesize

    72KB