Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 13:57

General

  • Target

    Prova de Violação de Direitos Autorais - TNH10.zip

  • Size

    116.8MB

  • MD5

    25eb216c54fe7304bbf6dddc84f64e15

  • SHA1

    a62be5f08f1672d40ecf3c5ba0b71c095998ede7

  • SHA256

    9e1b70845f6c7fd5e5d6e2e2edfa1fb2c4f8f9aeece6d6bbff7b44f9054c9af0

  • SHA512

    f863fb22ad874f4e5dadf39f391d118f6273e635e99a6e1691c94fb800d1c9e8b4a349d8848a408ab73228c76e2fac83696a958a312298f0b686b51ea6c6ca12

  • SSDEEP

    3145728:eaUy9WmBuj5V9/97h+8ZYqk/t5YVuxflmaKameBjn9NghzrvuI5KPxOb:ebbmtzm8/BhqrvuI5cOb

Malware Config

Extracted

Family

lumma

C2

https://servicedny.site

https://authorisev.site

https://faulteyotk.site

https://dilemmadu.site

https://contemteny.site

https://goalyfeastz.site

https://opposezmny.site

https://seallysl.site

https://computeryrati.site

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Prova de Violação de Direitos Autorais - TNH10.zip"
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4828
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\1099Misc.inf
    1⤵
    • Opens file in notepad (likely ransom note)
    PID:4856
  • C:\Users\Admin\Desktop\Prova de Violação de Direitos Autorais - TNH10.exe
    "C:\Users\Admin\Desktop\Prova de Violação de Direitos Autorais - TNH10.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3776
    • C:\Users\Admin\Desktop\Prova de Violação de Direitos Autorais - TNH10.exe
      "C:\Users\Admin\Desktop\Prova de Violação de Direitos Autorais - TNH10.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1740
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\Admin\Documents\AvivaUpdate_0001.dll",EntryPoint /f & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3528
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\Admin\Documents\AvivaUpdate_0001.dll",EntryPoint /f
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:5016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\Prova de Violação de Direitos Autorais - TNH10.exe

    Filesize

    6.1MB

    MD5

    4864a55cff27f686023456a22371e790

    SHA1

    6ed30c0371fe167d38411bfa6d720fcdcacc4f4c

    SHA256

    08c7fb6067acc8ac207d28ab616c9ea5bc0d394956455d6a3eecb73f8010f7a2

    SHA512

    4bd3a16435cca6ce7a7aa829eb967619a8b7c02598474e634442cffc55935870d54d844a04496bf9c7e8c29c40fae59ac6eb39c8550c091d06a28211491d0bfb

  • memory/1740-20-0x0000000000A30000-0x0000000000A8E000-memory.dmp

    Filesize

    376KB

  • memory/1740-15-0x0000000000A30000-0x0000000000A8E000-memory.dmp

    Filesize

    376KB

  • memory/1740-22-0x0000000000A30000-0x0000000000A8E000-memory.dmp

    Filesize

    376KB

  • memory/1740-23-0x0000000000A30000-0x0000000000A8E000-memory.dmp

    Filesize

    376KB

  • memory/3776-11-0x0000000010000000-0x0000000012DB4000-memory.dmp

    Filesize

    45.7MB

  • memory/3776-12-0x0000000010000000-0x0000000012DB4000-memory.dmp

    Filesize

    45.7MB

  • memory/3776-13-0x0000000010000000-0x0000000012DB4000-memory.dmp

    Filesize

    45.7MB

  • memory/3776-14-0x0000000010000000-0x0000000012DB4000-memory.dmp

    Filesize

    45.7MB

  • memory/3776-16-0x0000000010000000-0x0000000012DB4000-memory.dmp

    Filesize

    45.7MB

  • memory/3776-17-0x0000000010000000-0x0000000012DB4000-memory.dmp

    Filesize

    45.7MB