Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2024, 05:30

General

  • Target

    Set-up.exe

  • Size

    900.6MB

  • MD5

    e127af1d5f7b88b78964908a96891d7a

  • SHA1

    afc90f0fb43b2e0fb234cc86cf169ea8ce9405ee

  • SHA256

    88ff8d6b80f8016fae090da8ad01973a46901f96993aada07c0b733675a0865a

  • SHA512

    887a269c4afe324ee7331dbe65cf04640f5e4c1b6cd2833e221a7f9cc541a6be6db18c4de8dfb9c293440319c594cba9e7f60cb33d4a38d8429823488bea10f6

  • SSDEEP

    196608:Z7S9PAZpqz2m2nHfpp3OP+FoxHq4fTtYcgatPdaI30QYyI1BfMRdH:1aPA02/CqfQs

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Set-up.exe
    "C:\Users\Admin\AppData\Local\Temp\Set-up.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\SysWOW64\reg.exe
      reg query HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon /v version
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1932
    • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
      "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab3F53.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3F75.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2476-0-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2476-2-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2476-1-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2476-3-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB