Resubmissions

31/12/2024, 02:58

241231-dgl47s1kdp 10

31/12/2024, 02:41

241231-c6g14ssrct 7

Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2024, 02:58

General

  • Target

    Release-x86.zip

  • Size

    22.8MB

  • MD5

    b702a938e2a59d94589f56643c6bcb97

  • SHA1

    19948646f03568dff602218f966fa35591b11fbd

  • SHA256

    6e9c872917def263d5e097fe5b2110c76ad72f5d6e87326a4d74ddcdb743ee36

  • SHA512

    30500ccfec193a6ee9318cb67cee0e5e169c12dccd3f5d7df9983a2088a9317660fa8a9383df39d1e0b2a49db975fe915daa549459bc1ab98cad7eb8eb7b6b38

  • SSDEEP

    393216:tDUC27fkAw2eSfr+zWRY/OGAD3XvrZXtX0ptC7Ye80AT4uCVucOEkAQa1dUI:tDZ27s729GhALv/kptC7YkAk5VuXEkA/

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Extracted

Family

lumma

C2

https://abruptyopsn.shop/api

https://wholersorie.shop/api

https://framekgirus.shop/api

https://tirepublicerj.shop/api

https://noisycuttej.shop/api

https://rabidcowse.shop/api

https://cloudewahsj.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 9 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Release-x86.zip"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Users\Admin\AppData\Local\Temp\7zO49992646\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO49992646\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1868
    • C:\Users\Admin\AppData\Local\Temp\7zO49909FB6\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO49909FB6\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      PID:2112
    • C:\Users\Admin\AppData\Local\Temp\7zO499D54B6\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO499D54B6\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1732
    • C:\Users\Admin\AppData\Local\Temp\7zO49910886\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO49910886\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2404
    • C:\Users\Admin\AppData\Local\Temp\7zO4995FD86\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO4995FD86\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      PID:2952
    • C:\Users\Admin\AppData\Local\Temp\7zO499F0286\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO499F0286\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1936
    • C:\Users\Admin\AppData\Local\Temp\7zO499DCFF6\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO499DCFF6\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1880
    • C:\Users\Admin\AppData\Local\Temp\7zO499E96F6\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO499E96F6\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2800
    • C:\Users\Admin\AppData\Local\Temp\7zO49968CC6\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO49968CC6\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2680
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\7zO4998EDD6\config.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:2868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b3d4abd5f44f1958f99df053f300c7c

    SHA1

    a6e537e22fd60ab40b58add720b1018b2918a30e

    SHA256

    92aeba8547136adcf5041cd5f5559a9a6339e4046cb574fca7623910ab4d1886

    SHA512

    e53d9cb7f06757cfc47913bc5de6c02978712a7e3822c05c1f2c0889076deee239526d33aa780870539179bfab55d6e96be5a95a16f40921f91407c102a3ff8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    105c0085e43ce86df65168971e54597f

    SHA1

    701348e4b27046586d570423d17dc0ad5bbb859a

    SHA256

    5d08620ba8345445cbf8acd11c52eeb78517ec236bc4be48a7ffa0ba648b66ea

    SHA512

    247939c5422a9e54f6acf8454fc8a0bf9f3caa963b81efdacc27e7b46227b6d26441b22e15164b40d6197a993a016a8a595c568a4a1df9dc9aa838fb1f56d38e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    695bbec512d215c73a0d8a16ebded30c

    SHA1

    2f03118618eceaf07552016398a874432d75048e

    SHA256

    4f1cce154089816ba489ca64d0c76f71d6b99f44defd34c5015e67343d28a24a

    SHA512

    c62420870505ea10f43e6d9cc7a1b9ccfff567331cfde0b3ad74f592214ea26b4ebbc6de8d8924af44f502137727dec1307e3d52eba8db22722287d9dd95e8df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fbdf3cf6408f40ac537b917ae97cbb23

    SHA1

    1f0a1b4cc46c79c9704fe458a4477e1e0aead14e

    SHA256

    541dea5bfb35eaf5f12a36b2265bfa8c5c0635b3e14867edd68ba817a571d1c0

    SHA512

    ea9a56c607319088993d6978f9c8c56633ec707199308ae3adb55ae1ed5e9187d21f466b3f4fe7d6d2fc533d79dd95832009bb7206c57dbff04132e8ddf7ae4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ac64d47f30f6daaf6fb939529e2a46f

    SHA1

    513ae29ec1b2a37e815a4d82dcc3ca799a692db8

    SHA256

    8f610c849189dbb322730b1df5af07002526378cdb92706ccf31f9d2c3a63362

    SHA512

    b3eb218b766005ac1a4f1590fd7421f5ac46477fbbf2c6fd61ef5805a26bed361febfd25d493acf199b3661ec20b489b9cd281590902e0ae243ca46fbb175cf3

  • C:\Users\Admin\AppData\Local\Temp\7zO4998EDD6\config.txt

    Filesize

    220KB

    MD5

    96c673c9e9dedefec5fd5e27284e4f29

    SHA1

    1b5865f8998749a1fd61f62e6357d19dedcc9a2c

    SHA256

    d92b9e01e24935e1cc6144734c0b39379edef1e3c06aedbd547dc304e7334d77

    SHA512

    4ac805e8528f1003911960ce317150d186022a30dc31c479a54e1f6adbbf9cbce882da4b46f8cf0991c9e07fb4239f970d07c1538e4d16c79b560b5b272e5b83

  • C:\Users\Admin\AppData\Local\Temp\7zO49992646\Bootstrapper.exe

    Filesize

    3.8MB

    MD5

    51a687c05051df6be8cfb12e3d9dbe05

    SHA1

    e5c2ce613e7514e9ed4a5f87fc7ceff3d4261704

    SHA256

    8d0685375b246e2e5a97ab56e66963756d8bd699a5415df907995802930ea5f3

    SHA512

    9ca4237b7f1057ed99902f05698ebbc125350fcbfb441cc9881933939f061e7c82e507eb957f2100acb5ca3f73c19a6e39a3260f11a2bf06c2d18111d1f65d6c

  • C:\Users\Admin\AppData\Local\Temp\CabB446.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • memory/1732-72-0x0000000000110000-0x0000000000167000-memory.dmp

    Filesize

    348KB

  • memory/1732-73-0x0000000000110000-0x0000000000167000-memory.dmp

    Filesize

    348KB

  • memory/1732-74-0x0000000000110000-0x0000000000167000-memory.dmp

    Filesize

    348KB

  • memory/1732-70-0x0000000002490000-0x0000000002540000-memory.dmp

    Filesize

    704KB

  • memory/1732-75-0x0000000000110000-0x0000000000167000-memory.dmp

    Filesize

    348KB

  • memory/1732-76-0x0000000002490000-0x0000000002540000-memory.dmp

    Filesize

    704KB

  • memory/1732-71-0x0000000000110000-0x0000000000167000-memory.dmp

    Filesize

    348KB

  • memory/1732-161-0x00000000002F0000-0x00000000006CB000-memory.dmp

    Filesize

    3.9MB

  • memory/1868-30-0x0000000000100000-0x0000000000157000-memory.dmp

    Filesize

    348KB

  • memory/1868-13-0x0000000002360000-0x0000000002410000-memory.dmp

    Filesize

    704KB

  • memory/1868-11-0x00000000007D0000-0x0000000000880000-memory.dmp

    Filesize

    704KB

  • memory/1868-212-0x00000000003F0000-0x00000000007CB000-memory.dmp

    Filesize

    3.9MB

  • memory/1868-29-0x0000000000100000-0x0000000000157000-memory.dmp

    Filesize

    348KB

  • memory/1868-31-0x0000000000100000-0x0000000000157000-memory.dmp

    Filesize

    348KB

  • memory/1868-32-0x0000000000100000-0x0000000000157000-memory.dmp

    Filesize

    348KB

  • memory/1868-33-0x0000000002360000-0x0000000002410000-memory.dmp

    Filesize

    704KB

  • memory/1868-28-0x0000000000100000-0x0000000000157000-memory.dmp

    Filesize

    348KB

  • memory/1868-64-0x00000000003F0000-0x00000000007CB000-memory.dmp

    Filesize

    3.9MB

  • memory/1868-12-0x0000000002360000-0x0000000002410000-memory.dmp

    Filesize

    704KB

  • memory/1936-157-0x0000000000310000-0x0000000000367000-memory.dmp

    Filesize

    348KB

  • memory/1936-155-0x0000000000310000-0x0000000000367000-memory.dmp

    Filesize

    348KB

  • memory/1936-154-0x0000000000310000-0x0000000000367000-memory.dmp

    Filesize

    348KB

  • memory/1936-152-0x0000000002450000-0x0000000002500000-memory.dmp

    Filesize

    704KB

  • memory/1936-153-0x0000000000310000-0x0000000000367000-memory.dmp

    Filesize

    348KB

  • memory/1936-158-0x0000000002450000-0x0000000002500000-memory.dmp

    Filesize

    704KB

  • memory/1936-156-0x0000000000310000-0x0000000000367000-memory.dmp

    Filesize

    348KB

  • memory/2112-59-0x0000000000140000-0x0000000000197000-memory.dmp

    Filesize

    348KB

  • memory/2112-56-0x00000000024E0000-0x0000000002590000-memory.dmp

    Filesize

    704KB

  • memory/2112-62-0x00000000024E0000-0x0000000002590000-memory.dmp

    Filesize

    704KB

  • memory/2112-61-0x0000000000140000-0x0000000000197000-memory.dmp

    Filesize

    348KB

  • memory/2112-209-0x00000000003A0000-0x000000000077B000-memory.dmp

    Filesize

    3.9MB

  • memory/2112-60-0x0000000000140000-0x0000000000197000-memory.dmp

    Filesize

    348KB

  • memory/2112-58-0x0000000000140000-0x0000000000197000-memory.dmp

    Filesize

    348KB

  • memory/2112-57-0x0000000000140000-0x0000000000197000-memory.dmp

    Filesize

    348KB

  • memory/2112-160-0x00000000003A0000-0x000000000077B000-memory.dmp

    Filesize

    3.9MB

  • memory/2404-95-0x00000000007A0000-0x00000000007F7000-memory.dmp

    Filesize

    348KB

  • memory/2404-98-0x00000000007A0000-0x00000000007F7000-memory.dmp

    Filesize

    348KB

  • memory/2404-99-0x00000000006F0000-0x00000000007A0000-memory.dmp

    Filesize

    704KB

  • memory/2404-97-0x00000000007A0000-0x00000000007F7000-memory.dmp

    Filesize

    348KB

  • memory/2404-96-0x00000000007A0000-0x00000000007F7000-memory.dmp

    Filesize

    348KB

  • memory/2404-207-0x0000000001370000-0x000000000174B000-memory.dmp

    Filesize

    3.9MB

  • memory/2404-94-0x00000000007A0000-0x00000000007F7000-memory.dmp

    Filesize

    348KB

  • memory/2404-93-0x00000000006F0000-0x00000000007A0000-memory.dmp

    Filesize

    704KB

  • memory/2952-135-0x0000000000FB0000-0x0000000001060000-memory.dmp

    Filesize

    704KB

  • memory/2952-129-0x0000000000FB0000-0x0000000001060000-memory.dmp

    Filesize

    704KB