Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 02:00

General

  • Target

    Set-up.exe

  • Size

    6.2MB

  • MD5

    11c8962675b6d535c018a63be0821e4c

  • SHA1

    a150fa871e10919a1d626ffe37b1a400142f452b

  • SHA256

    421e36788bfcb4433178c657d49aa711446b3a783f7697a4d7d402a503c1f273

  • SHA512

    3973c23fc652e82f2415ff81f2756b55e46c6807cc4a8c37e5e31009cec45ab47c5d4228c03b5e3a972cacd6547cf0d3273965f263b1b2d608af89f5be6e459a

  • SSDEEP

    98304:u4bRxuHuFP2rHLpHPA477yNRgoPbfnRROWR721LYfs17u0kcFrXLEJfwY:u4NxuOFI1AEyrbf/52BYfs1LkcFrXL+X

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://candidatersz.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Blocklisted process makes network request 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Set-up.exe
    "C:\Users\Admin\AppData\Local\Temp\Set-up.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\more.com
      C:\Windows\SysWOW64\more.com
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe
        3⤵
        • Blocklisted process makes network request
        • System Location Discovery: System Language Discovery
        PID:1660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab395A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar397D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\afdd390f

    Filesize

    1.0MB

    MD5

    c2f7406fa319573892d9d3921c1e9365

    SHA1

    dc1b96e1f987b2e439e45490c3881ec5703e04db

    SHA256

    72b4de068655d1c140facbcaf8253916a268cea889dca6e464f676b218f0baec

    SHA512

    ca1934e79b031ddb602d8af8440d41c76e56192b046103e76ddb560b6fcb294a132e79af0f9085b2365796afc3c9bebeecf8a1b17e404b1f175f4aac93572600

  • memory/1660-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1660-26-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB

  • memory/1660-25-0x00000000778E0000-0x0000000077A89000-memory.dmp

    Filesize

    1.7MB

  • memory/1660-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2016-13-0x0000000073D50000-0x0000000073EC4000-memory.dmp

    Filesize

    1.5MB

  • memory/2016-0-0x0000000073D50000-0x0000000073EC4000-memory.dmp

    Filesize

    1.5MB

  • memory/2016-12-0x0000000073D50000-0x0000000073EC4000-memory.dmp

    Filesize

    1.5MB

  • memory/2016-11-0x0000000073D63000-0x0000000073D65000-memory.dmp

    Filesize

    8KB

  • memory/2016-1-0x00000000778E0000-0x0000000077A89000-memory.dmp

    Filesize

    1.7MB

  • memory/2464-18-0x0000000073D50000-0x0000000073EC4000-memory.dmp

    Filesize

    1.5MB

  • memory/2464-20-0x0000000073D50000-0x0000000073EC4000-memory.dmp

    Filesize

    1.5MB

  • memory/2464-19-0x0000000073D50000-0x0000000073EC4000-memory.dmp

    Filesize

    1.5MB

  • memory/2464-17-0x00000000778E0000-0x0000000077A89000-memory.dmp

    Filesize

    1.7MB

  • memory/2464-15-0x0000000073D50000-0x0000000073EC4000-memory.dmp

    Filesize

    1.5MB

  • memory/2464-24-0x0000000073D50000-0x0000000073EC4000-memory.dmp

    Filesize

    1.5MB