Analysis

  • max time kernel
    157s
  • max time network
    160s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    10-01-2025 00:26

General

  • Target

    Setupv2.5.1.zip

  • Size

    1.5MB

  • MD5

    2eb675c54b56021dd1478eafa6470f01

  • SHA1

    a0635df2875a9a909f5f0ef6b3046b282806eee1

  • SHA256

    ccf93c9773bceab839347138cb59d8440d187229dd5022eafd4c8fd4fcdda9e2

  • SHA512

    e994da77f3395716b23a8f7677146e9e70d9f4218110c4d6a21effd25fbeb4343055d8c26868ab716fb2d304616eb47cf523c456a6d21da56b07ff35c001c2fa

  • SSDEEP

    24576:0auR55RykXpiHrvRnTvPFR7o40baOReu9rYHa8L8fNA6Nlbf9deoiHXKAGceR8xa:c5RykZijRnTvNlnbORewrYHa8mN3ZSlI

Score
10/10

Malware Config

Extracted

Family

lumma

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Setupv2.5.1.zip"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4432
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2460
    • C:\Users\Admin\AppData\Local\Temp\Setuv6.9.86\Setuv6.997.exe
      "C:\Users\Admin\AppData\Local\Temp\Setuv6.9.86\Setuv6.997.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4116
      • C:\Users\Admin\AppData\Local\Temp\Setuv6.9.86\Setuv6.997.exe
        "C:\Users\Admin\AppData\Local\Temp\Setuv6.9.86\Setuv6.997.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:552
    • C:\Users\Admin\AppData\Local\Temp\Setuv6.9.86\Setuv6.997.exe
      "C:\Users\Admin\AppData\Local\Temp\Setuv6.9.86\Setuv6.997.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Users\Admin\AppData\Local\Temp\Setuv6.9.86\Setuv6.997.exe
        "C:\Users\Admin\AppData\Local\Temp\Setuv6.9.86\Setuv6.997.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3340
    • C:\Users\Admin\AppData\Local\Temp\Setuv6.9.86\Setuv6.997.exe
      "C:\Users\Admin\AppData\Local\Temp\Setuv6.9.86\Setuv6.997.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Users\Admin\AppData\Local\Temp\Setuv6.9.86\Setuv6.997.exe
        "C:\Users\Admin\AppData\Local\Temp\Setuv6.9.86\Setuv6.997.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3440

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Setuv6.9.86\Setuv6.997.exe

      Filesize

      705KB

      MD5

      d5917e889f8facae25ef3c35e3cc2fc3

      SHA1

      c72e0fcccf29f187433cd7d0b49ed2cca1ea8474

      SHA256

      39710ed8a0ab2db1d2388e27429edc1e0b34f3691d85c0feeb5fe4e3b179e6db

      SHA512

      f53f09e71332c618bb6bc56a641399118e2b507db528ac476d1b3c3be70aed5d6067b9154ecce2db6d0662c576364d729eb8a01366992c6899bcb33d580662f5

    • memory/552-32-0x0000000000400000-0x0000000000455000-memory.dmp

      Filesize

      340KB

    • memory/552-36-0x0000000000400000-0x0000000000455000-memory.dmp

      Filesize

      340KB

    • memory/552-37-0x00007FFF05890000-0x00007FFF05A88000-memory.dmp

      Filesize

      2.0MB

    • memory/552-38-0x00007FFF05890000-0x00007FFF05A88000-memory.dmp

      Filesize

      2.0MB

    • memory/4116-35-0x00007FFF05890000-0x00007FFF05A88000-memory.dmp

      Filesize

      2.0MB