Analysis

  • max time kernel
    361s
  • max time network
    362s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2025 07:41

General

  • Target

    Release.zip

  • Size

    19.6MB

  • MD5

    ebd33cf936c8b8b726ed30c8d7da7161

  • SHA1

    018781e13fda046407e1d85d5ff64963f24eb5c2

  • SHA256

    ae98811164cee18f574647755ec829d1973f508b7a6e378768bf4346ab70604f

  • SHA512

    fb77ce6f17d26b84ed64b7a88084bb569982b0b6eef609365b0349b62e9d5854ec1f61213f6af6ef3193f98720bc1f09041c7c31fcef46a4ea44b7c517ae447d

  • SSDEEP

    393216:pPf9HYaL7tSMlbpqj0tJCV35rWimatHzyd3V806Nqw4VGT:F+WZxIV3nm2Tyb80ciI

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

https://fastysticke.sbs/api

Extracted

Family

lumma

C2

https://fastysticke.sbs/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 2 IoCs
  • Drops desktop.ini file(s) 7 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Release.zip"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\7zO487CBFE6\Release.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO487CBFE6\Release.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      PID:2256
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\7zO48762327\config.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:2676
    • C:\Users\Admin\AppData\Local\Temp\7zO487B817A\Release.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO487B817A\Release.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      PID:2784
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2716
    • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
      "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
      1⤵
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:352
      • C:\Program Files (x86)\Windows Media Player\wmpshare.exe
        "C:\Program Files (x86)\Windows Media Player\wmpshare.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2028
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:2128
      • C:\Program Files\7-Zip\7zG.exe
        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\Release\" -ad -an -ai#7zMap9532:94:7zEvent30132
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:2468

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zO48762327\config.txt

        Filesize

        220KB

        MD5

        96c673c9e9dedefec5fd5e27284e4f29

        SHA1

        1b5865f8998749a1fd61f62e6357d19dedcc9a2c

        SHA256

        d92b9e01e24935e1cc6144734c0b39379edef1e3c06aedbd547dc304e7334d77

        SHA512

        4ac805e8528f1003911960ce317150d186022a30dc31c479a54e1f6adbbf9cbce882da4b46f8cf0991c9e07fb4239f970d07c1538e4d16c79b560b5b272e5b83

      • C:\Users\Admin\AppData\Local\Temp\7zO487CBFE6\Release.exe

        Filesize

        319KB

        MD5

        4b4335de2b7853553d499ed1eca9f746

        SHA1

        798f280516f62ac2b6e572dd97797868af0a35b6

        SHA256

        ac3ad1c6d699a8a1e51dbef569d4f9afbf823576adad4d7a929b26ec4262bc6a

        SHA512

        1777ec53cda10e244cffbb3ef1db20416bce85f43b5319eb91fff27f68f8f80ac2f644da7b17ac0e2f5d96ba14ad526380168ef48aae39ac010ada38584782e3

      • C:\Users\Admin\AppData\Local\Temp\Cab19F8.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Tar1A1B.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms~RFf77ed4c.TMP

        Filesize

        1KB

        MD5

        138377e3b5f72b2ffe0f501eef207e9d

        SHA1

        8d15957bf13771467f8c9d7d185947e83dd1ced5

        SHA256

        cd03fab5bbeab26bf44dd535c794bd67c587dc9e8703b0a87314a13ac1dd866a

        SHA512

        5229f5d5322b4c03ac3f08c1d1bd802cac9258f613062459bdcab0249015b8d8c3aaf2fc59e9968dc84d2680dc51d673342971a0712b584f765dff69836a65b6

      • memory/2256-47-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/2784-112-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB