Analysis

  • max time kernel
    93s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/12/2024, 05:30

General

  • Target

    Setup.exe

  • Size

    679.9MB

  • MD5

    8abc5e36759219b71d185846fc66c0e6

  • SHA1

    491339930d88a891baae5b8f7d634d7740bf7826

  • SHA256

    04b41a4960228a64cd1a7b93e27221bfa38c75e389c446bd19b2708839583b8f

  • SHA512

    76f4f6186c2f5717e4f76504e4df05c5443bebb107fa41f1b629f9f7d48f6cff06c44f719de2e9532f91f09bee4afc95a054dd6d49a7361d3041e4f4d2a93ff8

  • SSDEEP

    196608:0+9mlxAMFyzUA7Xe5u8E9qj13B0J/cr5Rx5M+Rzh1pc:0+QlxHBMu5Bv3BM

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://snailyeductyi.sbs/api

https://ferrycheatyk.sbs/api

https://deepymouthi.sbs/api

https://wrigglesight.sbs/api

https://captaitwik.sbs/api

https://sidercotay.sbs/api

https://heroicmint.sbs/api

https://monstourtu.sbs/api

https://paitheadki.cfd/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3400
    • C:\Users\Admin\AppData\Roaming\RAP\IZNUDMQHNWSZNXOPW\StrCmp.exe
      C:\Users\Admin\AppData\Roaming\RAP\IZNUDMQHNWSZNXOPW\StrCmp.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3460
    • C:\Windows\SysWOW64\more.com
      C:\Windows\SysWOW64\more.com
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Users\Admin\AppData\Local\Temp\AutoIt3.exe
        C:\Users\Admin\AppData\Local\Temp\AutoIt3.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\46a59314

    Filesize

    2.0MB

    MD5

    595b9c5b3adb7a4809cc828bc6705129

    SHA1

    735fbb66976bc3a5b3df6560e059367875afbe6f

    SHA256

    e7bc639b5319fecc5411650aca295eff29e3fa26cfda09772954c28e8c2dfd0f

    SHA512

    d7ba6b3fc09ab5fc800d453e7c7a6cf2288fe7b555a5da2f9880b54f2c529ac4cb9b210308d07365e99a7747d65bcb6fb8b41930df83db385ff179351b4e1d28

  • C:\Users\Admin\AppData\Local\Temp\4cfd00e2

    Filesize

    2.1MB

    MD5

    b3597e7ad3bf8c2bc4c9f6791ae635e0

    SHA1

    c53f3c481b7fbcf4eefae46bcef62fe9cbf7c7a0

    SHA256

    ba2d44fb3eb9825c4449acbb2dafc6949fea7da2268aa8602de8a81da5508fd7

    SHA512

    6e3ca368185b1f567f692cebd83408752b83cbb6a6bd1f9eec5a56a34620068f9847fba178a076f8141bb70d5187b8b70c02fcbe3d759c67d0ca70ffd2ddd85e

  • C:\Users\Admin\AppData\Local\Temp\AutoIt3.exe

    Filesize

    921KB

    MD5

    3f58a517f1f4796225137e7659ad2adb

    SHA1

    e264ba0e9987b0ad0812e5dd4dd3075531cfe269

    SHA256

    1da298cab4d537b0b7b5dabf09bff6a212b9e45731e0cc772f99026005fb9e48

    SHA512

    acf740aafce390d06c6a76c84e7ae7c0f721731973aadbe3e57f2eb63241a01303cc6bf11a3f9a88f8be0237998b5772bdaf569137d63ba3d0f877e7d27fc634

  • C:\Users\Admin\AppData\Roaming\RAP\IZNUDMQHNWSZNXOPW\StrCmp.exe

    Filesize

    47KB

    MD5

    916d7425a559aaa77f640710a65f9182

    SHA1

    23d25052aef9ba71ddeef7cfa86ee43d5ba1ea13

    SHA256

    118de01fb498e81eab4ade980a621af43b52265a9fcbae5dedc492cdf8889f35

    SHA512

    d0c260a0347441b4e263da52feb43412df217c207eba594d59c10ee36e47e1a098b82ce633851c16096b22f4a4a6f8282bdd23d149e337439fe63a77ec7343bc

  • memory/2672-40-0x0000000000970000-0x00000000009E9000-memory.dmp

    Filesize

    484KB

  • memory/2672-38-0x00007FFAA89F0000-0x00007FFAA8BE5000-memory.dmp

    Filesize

    2.0MB

  • memory/2672-37-0x0000000000970000-0x00000000009E9000-memory.dmp

    Filesize

    484KB

  • memory/3400-20-0x00000000028E0000-0x00000000028E1000-memory.dmp

    Filesize

    4KB

  • memory/3400-9-0x0000000076B63000-0x0000000076B64000-memory.dmp

    Filesize

    4KB

  • memory/3400-19-0x0000000076B50000-0x0000000077103000-memory.dmp

    Filesize

    5.7MB

  • memory/3400-0-0x00000000028E0000-0x00000000028E1000-memory.dmp

    Filesize

    4KB

  • memory/3400-21-0x0000000076B63000-0x0000000076B64000-memory.dmp

    Filesize

    4KB

  • memory/3400-1-0x0000000000400000-0x0000000000D20000-memory.dmp

    Filesize

    9.1MB

  • memory/3400-11-0x0000000076B50000-0x0000000077103000-memory.dmp

    Filesize

    5.7MB

  • memory/3400-13-0x0000000076B50000-0x0000000077103000-memory.dmp

    Filesize

    5.7MB

  • memory/3400-7-0x0000000076B50000-0x0000000077103000-memory.dmp

    Filesize

    5.7MB

  • memory/3400-8-0x00007FFAA89F0000-0x00007FFAA8BE5000-memory.dmp

    Filesize

    2.0MB

  • memory/3492-27-0x00007FFAA89F0000-0x00007FFAA8BE5000-memory.dmp

    Filesize

    2.0MB

  • memory/3492-35-0x0000000076B50000-0x0000000077103000-memory.dmp

    Filesize

    5.7MB

  • memory/3492-31-0x0000000076B50000-0x0000000077103000-memory.dmp

    Filesize

    5.7MB

  • memory/3492-29-0x0000000076B50000-0x0000000077103000-memory.dmp

    Filesize

    5.7MB

  • memory/3492-26-0x0000000076B50000-0x0000000077103000-memory.dmp

    Filesize

    5.7MB