Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 15:13

General

  • Target

  • Size

    761KB

  • MD5

    0171e5ac0ad0131d3232978521eb2f1e

  • SHA1

    4a0d85deee727f468ccb831078b8a5b6b00d0cdb

  • SHA256

    dd50c31d7a1bc0cede8ece67a18548f2351fb9c629cc5007172d32844fe72f26

  • SHA512

    b7332dbe17f30493a01df9ee63c44c3e9be6e120d777bf59628e8d7d147bc0923bdbe53a150c661e273bd55018f9f499661c74be4a53c9b4be1866422e824fe2

  • SSDEEP

    12288:3loqMjMj1gxdzWY3X9ecyeHwYo2FjUnEuAzFTJqLnScUUHV3rmdM+SsC8DtvhSHT:VoqhiiY3N0cweFjmEuwBoLSbKVwM+vCp

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://preachlock12.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 7 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\@[email protected]"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\7zOC1983607\Set-Up.exe
      "C:\Users\Admin\AppData\Local\Temp\7zOC1983607\Set-Up.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:2140
    • C:\Users\Admin\AppData\Local\Temp\7zOC19174C7\Set-Up.exe
      "C:\Users\Admin\AppData\Local\Temp\7zOC19174C7\Set-Up.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:1648
    • C:\Users\Admin\AppData\Local\Temp\7zOC1964B08\Set-Up.exe
      "C:\Users\Admin\AppData\Local\Temp\7zOC1964B08\Set-Up.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:1620
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\7zOC1999C08\KeyFile.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:2968
    • C:\Users\Admin\AppData\Local\Temp\7zOC19AFC68\Set-Up.exe
      "C:\Users\Admin\AppData\Local\Temp\7zOC19AFC68\Set-Up.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2984
    • C:\Users\Admin\AppData\Local\Temp\7zOC19022F8\Set-Up.exe
      "C:\Users\Admin\AppData\Local\Temp\7zOC19022F8\Set-Up.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:1248
    • C:\Users\Admin\AppData\Local\Temp\7zOC19440F8\Set-Up.exe
      "C:\Users\Admin\AppData\Local\Temp\7zOC19440F8\Set-Up.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:776
    • C:\Users\Admin\AppData\Local\Temp\7zOC19626F8\Set-Up.exe
      "C:\Users\Admin\AppData\Local\Temp\7zOC19626F8\Set-Up.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zOC1983607\Set-Up.exe

    Filesize

    2.0MB

    MD5

    5341a61b57eb962438595032a90a893a

    SHA1

    574a6ea9668a0495917bfcdb73d25095976079ce

    SHA256

    c1fb025f5f2e7ebeafdeeb707362eb10ed4b02e6ad1dc12ec96403da75295347

    SHA512

    9c3dc00200656aba3ca43d7d5cac4e52ec1804e29a767495e4afa9bc424cf513e531e8f322847eb83551c0aec8b30c8775986daa94d5ee27648fe372ab85110b

  • C:\Users\Admin\AppData\Local\Temp\7zOC1999C08\KeyFile.txt

    Filesize

    88KB

    MD5

    12694bb5e7527ddade441396e20377cf

    SHA1

    0c0e68d89a5d2d6d6c52e3c92e76ed515c62f1d6

    SHA256

    bdf7dc472f96b43c7e228206d3fa95674f4731c4ad1b9f165bcbd173ac4f9e86

    SHA512

    2507e57ab5857949d6f72003cc1a1f82c1bf6877517002677aa28a47c43445d0a259132e89bc327853d4e4e6431b6b1d61f8ba1b02b3d2196ee8ae2c932b5bce

  • C:\Users\Admin\AppData\Local\Temp\CabF5E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFED.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/776-156-0x0000000000EC0000-0x000000000116D000-memory.dmp

    Filesize

    2.7MB

  • memory/776-139-0x0000000000EC0000-0x000000000116D000-memory.dmp

    Filesize

    2.7MB

  • memory/904-170-0x00000000008A0000-0x0000000000B4D000-memory.dmp

    Filesize

    2.7MB

  • memory/904-151-0x00000000008A0000-0x0000000000B4D000-memory.dmp

    Filesize

    2.7MB

  • memory/1248-127-0x00000000000A0000-0x000000000034D000-memory.dmp

    Filesize

    2.7MB

  • memory/1248-167-0x00000000000A0000-0x000000000034D000-memory.dmp

    Filesize

    2.7MB

  • memory/1248-155-0x00000000000A0000-0x000000000034D000-memory.dmp

    Filesize

    2.7MB

  • memory/1620-99-0x0000000000210000-0x00000000004BD000-memory.dmp

    Filesize

    2.7MB

  • memory/1620-112-0x0000000000210000-0x00000000004BD000-memory.dmp

    Filesize

    2.7MB

  • memory/1620-81-0x0000000000210000-0x00000000004BD000-memory.dmp

    Filesize

    2.7MB

  • memory/1648-87-0x0000000001090000-0x000000000133D000-memory.dmp

    Filesize

    2.7MB

  • memory/1648-56-0x0000000001090000-0x000000000133D000-memory.dmp

    Filesize

    2.7MB

  • memory/1648-27-0x0000000001090000-0x000000000133D000-memory.dmp

    Filesize

    2.7MB

  • memory/2140-14-0x00000000001D0000-0x0000000000222000-memory.dmp

    Filesize

    328KB

  • memory/2140-11-0x0000000000230000-0x00000000004DD000-memory.dmp

    Filesize

    2.7MB

  • memory/2140-69-0x0000000000230000-0x00000000004DD000-memory.dmp

    Filesize

    2.7MB

  • memory/2140-12-0x0000000000230000-0x00000000004DD000-memory.dmp

    Filesize

    2.7MB

  • memory/2984-100-0x0000000000AA0000-0x0000000000D4D000-memory.dmp

    Filesize

    2.7MB

  • memory/2984-109-0x0000000000AA0000-0x0000000000D4D000-memory.dmp

    Filesize

    2.7MB