Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • submitted
    22-11-2024 05:53

General

  • Target

    Setup.exe

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://carrtychaintnyw.shop/api

https://quotamkdsdqo.shop/api

https://milldymarskwom.shop/api

https://metallygaricwo.shop/api

https://opponnentduei.shop/api

https://puredoffustow.shop/api

https://achievenmtynwjq.shop/api

https://chickerkuso.shop/api

https://pilotyiess.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Roaming\tepadl\ESQXMKEJSYU\StrCmp.exe
      C:\Users\Admin\AppData\Roaming\tepadl\ESQXMKEJSYU\StrCmp.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2136
    • C:\Windows\SysWOW64\more.com
      C:\Windows\SysWOW64\more.com
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\SysWOW64\SearchIndexer.exe
        C:\Windows\SysWOW64\SearchIndexer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b2f9b5f0

    Filesize

    1.2MB

    MD5

    8a53abd58015e927d3793ec28b60ac20

    SHA1

    1cc545d019d19901ac26a970341f657afa137489

    SHA256

    63839cbfb322201612060b6fa239c710b09fc8e262a5c6eaf89d8151357132d9

    SHA512

    2edbadeabf79bb6e358f1d0458678501822eb34fce1b12dda11314c55757cdb630516db5173599ab527d4132ddab4694ef2127840bde16b8a1762afd6120b7a0

  • C:\Users\Admin\AppData\Roaming\tepadl\ESQXMKEJSYU\StrCmp.exe

    Filesize

    47KB

    MD5

    916d7425a559aaa77f640710a65f9182

    SHA1

    23d25052aef9ba71ddeef7cfa86ee43d5ba1ea13

    SHA256

    118de01fb498e81eab4ade980a621af43b52265a9fcbae5dedc492cdf8889f35

    SHA512

    d0c260a0347441b4e263da52feb43412df217c207eba594d59c10ee36e47e1a098b82ce633851c16096b22f4a4a6f8282bdd23d149e337439fe63a77ec7343bc

  • memory/2540-36-0x0000000057800000-0x0000000057812000-memory.dmp

    Filesize

    72KB

  • memory/2540-35-0x0000000059800000-0x000000005986E000-memory.dmp

    Filesize

    440KB

  • memory/2540-0-0x0000000074440000-0x00000000745B4000-memory.dmp

    Filesize

    1.5MB

  • memory/2540-16-0x0000000074440000-0x00000000745B4000-memory.dmp

    Filesize

    1.5MB

  • memory/2540-13-0x0000000074453000-0x0000000074454000-memory.dmp

    Filesize

    4KB

  • memory/2540-28-0x0000000074440000-0x00000000745B4000-memory.dmp

    Filesize

    1.5MB

  • memory/2540-31-0x0000000000400000-0x0000000000845000-memory.dmp

    Filesize

    4.3MB

  • memory/2540-32-0x0000000050000000-0x0000000050116000-memory.dmp

    Filesize

    1.1MB

  • memory/2540-1-0x00000000777F0000-0x0000000077999000-memory.dmp

    Filesize

    1.7MB

  • memory/2540-34-0x0000000050120000-0x000000005030D000-memory.dmp

    Filesize

    1.9MB

  • memory/2540-17-0x0000000074440000-0x00000000745B4000-memory.dmp

    Filesize

    1.5MB

  • memory/2540-15-0x0000000074440000-0x00000000745B4000-memory.dmp

    Filesize

    1.5MB

  • memory/2540-37-0x0000000050310000-0x0000000050349000-memory.dmp

    Filesize

    228KB

  • memory/2540-33-0x0000000057000000-0x000000005703F000-memory.dmp

    Filesize

    252KB

  • memory/2624-41-0x0000000074440000-0x00000000745B4000-memory.dmp

    Filesize

    1.5MB

  • memory/2624-40-0x00000000777F0000-0x0000000077999000-memory.dmp

    Filesize

    1.7MB

  • memory/2624-42-0x0000000074440000-0x00000000745B4000-memory.dmp

    Filesize

    1.5MB

  • memory/2624-44-0x0000000074440000-0x00000000745B4000-memory.dmp

    Filesize

    1.5MB

  • memory/2624-38-0x0000000074440000-0x00000000745B4000-memory.dmp

    Filesize

    1.5MB

  • memory/2884-48-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB

  • memory/2884-45-0x00000000777F0000-0x0000000077999000-memory.dmp

    Filesize

    1.7MB

  • memory/2884-46-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB

  • memory/2884-47-0x000000000024D000-0x0000000000255000-memory.dmp

    Filesize

    32KB