Analysis

  • max time kernel
    106s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2025 19:28

General

  • Target

    #Pa$$CŌ𝔻e--6698__OpeN-Setup&!#.7z

  • Size

    917KB

  • MD5

    3a14927593bba8d33a7f9404fa90b171

  • SHA1

    0bbc976b1eae14b8c91cc35839fcb8743faa2642

  • SHA256

    0422fac44159e855f7ac45bad8d9f1b57020924abe199102eee1c43d15d941af

  • SHA512

    83e2d3f321b12a8ebe1071c55a30a5913170cf8fbe8596c9054ad8a6dd95d5cc10ec2f719df5b73116dad4b559757661f7fa4b2087501ad2296975b43a2e3469

  • SSDEEP

    24576:T/SW/RR92LvUjQEBFJwc3KDHWFrupEU+5QSw:T5RUU8EB8c38sLBM

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

https://skinfuzzerz.cyou/api

Extracted

Family

lumma

C2

https://skinfuzzerz.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 11 IoCs
  • Drops file in System32 directory 11 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\#Pa$$CŌ𝔻e--6698__OpeN-Setup&!#.7z"
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4628
  • C:\Users\Admin\Desktop\SET_UP.exe
    "C:\Users\Admin\Desktop\SET_UP.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:2996
  • C:\Users\Admin\Desktop\SET_UP.exe
    "C:\Users\Admin\Desktop\SET_UP.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:3768
  • C:\Users\Admin\Desktop\SET_UP.exe
    "C:\Users\Admin\Desktop\SET_UP.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:3980
  • C:\Users\Admin\Desktop\SET_UP.exe
    "C:\Users\Admin\Desktop\SET_UP.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:3264
  • C:\Users\Admin\Desktop\SET_UP.exe
    "C:\Users\Admin\Desktop\SET_UP.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:3964
  • C:\Users\Admin\Desktop\SET_UP.exe
    "C:\Users\Admin\Desktop\SET_UP.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:2276
  • C:\Users\Admin\Desktop\SET_UP.exe
    "C:\Users\Admin\Desktop\SET_UP.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:784
  • C:\Users\Admin\Desktop\SET_UP.exe
    "C:\Users\Admin\Desktop\SET_UP.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:960
  • C:\Users\Admin\Desktop\SET_UP.exe
    "C:\Users\Admin\Desktop\SET_UP.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:3684
  • C:\Users\Admin\Desktop\SET_UP.exe
    "C:\Users\Admin\Desktop\SET_UP.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:2296
  • C:\Windows\system32\mspaint.exe
    "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\CloseNew.png" /ForceBootstrapPaint3D
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2892
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc
    1⤵
    • Drops file in System32 directory
    PID:4760
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1296
  • C:\Users\Admin\Desktop\SET_UP.exe
    "C:\Users\Admin\Desktop\SET_UP.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    PID:4480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/784-30-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/784-60-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/784-85-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/960-61-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/960-86-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/960-31-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/2276-29-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/2276-81-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/2276-58-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/2296-65-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/2296-48-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/2996-4-0x0000000000670000-0x0000000000671000-memory.dmp

    Filesize

    4KB

  • memory/2996-10-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/2996-5-0x00000000023C0000-0x0000000002417000-memory.dmp

    Filesize

    348KB

  • memory/3264-27-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/3264-56-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/3264-76-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/3684-32-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/3684-64-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/3768-17-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/3964-57-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/3964-28-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/3964-77-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/3980-55-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/3980-72-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/3980-26-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/4480-82-0x0000000000400000-0x0000000000584000-memory.dmp

    Filesize

    1.5MB

  • memory/4760-49-0x00000198C4EB0000-0x00000198C4EB1000-memory.dmp

    Filesize

    4KB

  • memory/4760-50-0x00000198C4F40000-0x00000198C4F41000-memory.dmp

    Filesize

    4KB

  • memory/4760-51-0x00000198C4F40000-0x00000198C4F41000-memory.dmp

    Filesize

    4KB

  • memory/4760-37-0x00000198BCB60000-0x00000198BCB70000-memory.dmp

    Filesize

    64KB

  • memory/4760-44-0x00000198C4E30000-0x00000198C4E31000-memory.dmp

    Filesize

    4KB

  • memory/4760-46-0x00000198C4EB0000-0x00000198C4EB1000-memory.dmp

    Filesize

    4KB

  • memory/4760-33-0x00000198BC1A0000-0x00000198BC1B0000-memory.dmp

    Filesize

    64KB

  • memory/4760-52-0x00000198C4F50000-0x00000198C4F51000-memory.dmp

    Filesize

    4KB

  • memory/4760-53-0x00000198C4F50000-0x00000198C4F51000-memory.dmp

    Filesize

    4KB