Analysis

  • max time kernel
    82s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 13:23

General

  • Target

    Gagunitor.zip

  • Size

    73.3MB

  • MD5

    7e0a9968698fa8e686ad88f4d1f951d6

  • SHA1

    ea49f8416b73803f9441914479412e9e12ef1fdf

  • SHA256

    532ce707d200d124b0f413a2ae862c65ff8238b6d6e51d31e7b33ae7c4c38b3c

  • SHA512

    df45e8c05662983f52e9db17aedbc08cee8a9cced98d8b3ba9eab3701cb32c34ecd6c0dc59510d134521eb945032c9d0583f4ba5028e5ca611b896e5f049f4d5

  • SSDEEP

    1572864:+tDK88RZUwxivWNCeATPtK/H+UsMt5pdiG7j1NcWv7jo:mwHUwxiviCeArdet5Fj1Nvvvo

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 15 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Gagunitor.zip"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Users\Admin\AppData\Local\Temp\7zO86A15D27\Gagunitor.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO86A15D27\Gagunitor.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Users\Admin\AppData\Local\Temp\7zO86A15D27\Gagunitor.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO86A15D27\Gagunitor.exe"
        3⤵
        • Executes dropped EXE
        PID:2836
      • C:\Users\Admin\AppData\Local\Temp\7zO86A15D27\Gagunitor.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO86A15D27\Gagunitor.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        PID:2848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 60
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2824
    • C:\Users\Admin\AppData\Local\Temp\7zO86A60107\Gagunitor.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO86A60107\Gagunitor.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Users\Admin\AppData\Local\Temp\7zO86A60107\Gagunitor.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO86A60107\Gagunitor.exe"
        3⤵
        • Executes dropped EXE
        PID:776
      • C:\Users\Admin\AppData\Local\Temp\7zO86A60107\Gagunitor.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO86A60107\Gagunitor.exe"
        3⤵
        • Executes dropped EXE
        PID:1980
      • C:\Users\Admin\AppData\Local\Temp\7zO86A60107\Gagunitor.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO86A60107\Gagunitor.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        PID:1704
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 72
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1708
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2812

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7zO86A15D27\Gagunitor.exe

      Filesize

      1.5MB

      MD5

      d647eebbc29274795f6943c15fdb3aac

      SHA1

      fddbaa6a1139e8913b7539dcfc826a405327ad7a

      SHA256

      231221c5ced4f2d37a83169778df34c44c4b52479cf537a4245027829b9800d8

      SHA512

      668873deda8b662a42cbf971e62aa72787bcf73ab7a5531880ead69f15699f99197601e41e764c7cd981fe05a7bc9f9334c1ce4cdaade9510a184a754d52ae82

    • C:\Users\Admin\AppData\Local\Temp\Cab22DE.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2310.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • memory/1704-103-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2848-27-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2848-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2848-30-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2848-25-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2848-23-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2848-21-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2848-32-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2848-17-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2848-19-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB