Resubmissions

10-01-2025 18:05

250110-wn7cts1pct 10

10-01-2025 18:03

250110-wnc4zs1pay 10

10-01-2025 17:59

250110-wkqwns1ndx 10

Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2025 18:05

General

  • Target

    Dogusign Reader 1.26g.msi

  • Size

    10.5MB

  • MD5

    35f774e65e57f419fff8d8f74945ea51

  • SHA1

    c3e1d2d50a9bbca445576e0d71c6984cc1dc60bb

  • SHA256

    d00a3e22e53210acbd5c3e39b85332e3d47c8ec001d2bbf7a13abb07427bbba2

  • SHA512

    34db08df1751754159ca37249dd8a66a811150e2a0bbdc020858f5ee55f9fb8ef763bb74bbb723633f79ea9fde8dd0feeb0c79e0c442ca6f15a8c6d8ffa58a26

  • SSDEEP

    196608:xaZKIcPtwQbOmV7SPjZJrtiXPFsKASDdybmR67JU6OpkKM1sQT9nAJDPMRAl6q7r:Y3cPt30JrtiXdsKAcrR67J0kR1syAtMU

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://robinsharez.shop/api

https://handscreamny.shop/api

https://chipdonkeruz.shop/api

https://versersleep.shop/api

https://crowdwarek.shop/api

https://apporholis.shop/api

https://femalsabler.shop/api

https://soundtappysk.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 17 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • GoLang User-Agent 6 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\Dogusign Reader 1.26g.msi"
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1060
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3696
      • C:\Users\Admin\AppData\Local\Yarrow\RttHlp.exe
        "C:\Users\Admin\AppData\Local\Yarrow\RttHlp.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Users\Admin\AppData\Roaming\configRemote_PZ4\RttHlp.exe
          C:\Users\Admin\AppData\Roaming\configRemote_PZ4\RttHlp.exe
          3⤵
          • Suspicious use of SetThreadContext
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:3200
          • C:\Users\Admin\AppData\Roaming\configRemote_PZ4\SASZMRRDQCXEDT\RttHlp.exe
            C:\Users\Admin\AppData\Roaming\configRemote_PZ4\SASZMRRDQCXEDT\RttHlp.exe
            4⤵
            • Suspicious use of SetThreadContext
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:3368
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\SysWOW64\cmd.exe
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:1596
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                6⤵
                • System Location Discovery: System Language Discovery
                PID:1584
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\SysWOW64\cmd.exe
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:4636
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              5⤵
              • System Location Discovery: System Language Discovery
              PID:1100
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3216

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e57dfb2.rbs

      Filesize

      8KB

      MD5

      378947725ba882d2ea01d959a4ba3017

      SHA1

      81bb8a7076702a4895c6024a4134dc50d34bb74f

      SHA256

      bd0b25a172538555e963c807099a62a90cc1832474651bf6f58be2aa0feaa813

      SHA512

      cdc6970b3254f5984f010108df49c7166280233fa4dcec3a02ada0cfd24557eb8a82d722471c619a76817860ab4ea43c5ad9303c708490618f331cd203ea12c6

    • C:\Users\Admin\AppData\Local\Temp\a785efcb

      Filesize

      12.9MB

      MD5

      08d253b38a55d16ffd4da81e9438951a

      SHA1

      bf76bdd5e96a6ef85712135254f1d2410cf49bc5

      SHA256

      33052fd8b5377625a46abdec09c8f631fad278c52e66489d943f46bc1bb6d3e8

      SHA512

      306fcd390da999da22b1c6c39f3900c192426d4e29a9bf852abdc6ff792b0bb4af30f96e359ec34cfe7d82b4353ed351ee9f79f4155acbe6ed658d29f66782df

    • C:\Users\Admin\AppData\Local\Temp\af1caf6f

      Filesize

      1.0MB

      MD5

      1e08091599a70ac351790a380cab7ccd

      SHA1

      623c10566f9d5ac7fa394af03a47c32852740054

      SHA256

      a75e644355c1872f40aaf1c7580ef35afeb3041b5ccaaef7c59e2e51d644935f

      SHA512

      79568c9e32cad85f24764e46cc68d5f30a521a7eb99f8cfb52aa7d7dbede75a1c4fa2147910d5540ad92f626a2af49c8f971a3dc8a04fa3ebbe9fe16949d6dd0

    • C:\Users\Admin\AppData\Local\Yarrow\Register.dll

      Filesize

      1.0MB

      MD5

      40b9628354ef4e6ef3c87934575545f4

      SHA1

      8fb5da182dea64c842953bf72fc573a74adaa155

      SHA256

      372b14fce2eb35b264f6d4aeef7987da56d951d3a09ef866cf55ed72763caa12

      SHA512

      02b0ea82efbfbe2e7308f86bfbec7a5109f3fe91d42731812d2e46aebedce50aabc565d2da9d3fbcd0f46febbff49c534419d1a91e0c14d5a80f06b74888c641

    • C:\Users\Admin\AppData\Local\Yarrow\RttHlp.exe

      Filesize

      135KB

      MD5

      a2d70fbab5181a509369d96b682fc641

      SHA1

      22afcdc180400c4d2b9e5a6db2b8a26bff54dd38

      SHA256

      8aed681ad8d660257c10d2f0e85ae673184055a341901643f27afc38e5ef8473

      SHA512

      219c6e7e88004fad9f4392be9a852c58fc43b7f6900e40370991427f37eaea5c18f48d2954f9479dde8bcb787345f4e292d5620add8224aec4d93d7968820b83

    • C:\Users\Admin\AppData\Local\Yarrow\burro.ini

      Filesize

      10.5MB

      MD5

      95a61e7f85bc8b48e6e52992d39eefc6

      SHA1

      df90ab3e50a7e566948ff56dde540139d23934c0

      SHA256

      0cea6a8a1b71eaaf329b70552ebe353d1a468ae2da5ac9c018d1927b55406bf5

      SHA512

      7a2ebb2caebe5efed73b701ee96a7880dea32301776a16beb288ab008531b396d06e36f6d0c4e60590c02355b4e1fc206e1468bc181042900fc18bc7b9f20086

    • C:\Users\Admin\AppData\Local\Yarrow\magnesium.csv

      Filesize

      52KB

      MD5

      038c02b1cdce1b2738c09d9d2b8bbd74

      SHA1

      0f20d6c4a1cb65ca8a33c613b0f297148f9a39b2

      SHA256

      ff5f5110ca6ca5d57db34ec4ea566d28d4b2535d71540331448711a25a89b3f4

      SHA512

      afb692a8bddf29feb352a3129165c045187c5a41ac134515d5d5ff884b26f24789113929e9c49f0277b8e509755566f5725be05d15a268fd07f03771ab004717

    • C:\Users\Admin\AppData\Local\Yarrow\rtl120.bpl

      Filesize

      1.1MB

      MD5

      adf82ed333fb5567f8097c7235b0e17f

      SHA1

      e6ccaf016fc45edcdadeb40da64c207ddb33859f

      SHA256

      d6dd7a4f46f2cfde9c4eb9463b79d5ff90fc690da14672ba1da39708ee1b9b50

      SHA512

      2253c7b51317a3b5734025b6c7639105dbc81c340703718d679a00c13d40dd74ccaba1f6d04b21ee440f19e82ba680aa4b2a6a75c618aed91bd85a132be9fc92

    • C:\Users\Admin\AppData\Local\Yarrow\vcl120.bpl

      Filesize

      1.9MB

      MD5

      37c89f8997af129d230837c87997b737

      SHA1

      5031df412eaf09cc72688e7865e4604cda6c2fbd

      SHA256

      f3ea5d6457089b4c4ab207f0b96dd5f321cdc7b3360ca27cd6ed273ec25d807e

      SHA512

      3ede7277cb8d16c83e65bb6e6626f30b124ff9cb1579cfc8fbea7358489f9520d416238e998707219b4b0debb6cc1fc2634133f2fe9457a840d8b2bc76ddb3bf

    • C:\Users\Admin\AppData\Roaming\configRemote_PZ4\SASZMRRDQCXEDT\burro.ini

      Filesize

      791KB

      MD5

      28431839e39dffad0485cc51b34c705f

      SHA1

      0b63857ea0abe841fdae8fd8b9f9b3ef0af881a0

      SHA256

      d832c2fd66e09b3eb829901fa6e7a2b610a398d8e007d6352edf4763ea3ce363

      SHA512

      cca16a18f52f2d059308214897673acd48cfca144a5075fba372ad33b8c645d202ebf32576d9d299d95e37e059d78dfdf70f7e844c479bd8c8484dc06bfe9d03

    • C:\Windows\Installer\e57dfb1.msi

      Filesize

      10.5MB

      MD5

      35f774e65e57f419fff8d8f74945ea51

      SHA1

      c3e1d2d50a9bbca445576e0d71c6984cc1dc60bb

      SHA256

      d00a3e22e53210acbd5c3e39b85332e3d47c8ec001d2bbf7a13abb07427bbba2

      SHA512

      34db08df1751754159ca37249dd8a66a811150e2a0bbdc020858f5ee55f9fb8ef763bb74bbb723633f79ea9fde8dd0feeb0c79e0c442ca6f15a8c6d8ffa58a26

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      Filesize

      24.1MB

      MD5

      3bc420027d1b0caa30a89aace1ca8f42

      SHA1

      8edd88a294fae91d05eb39fd09e6151b4f7e8c88

      SHA256

      d86e3bc798c04a8ec1b783521cb30fa32bb3476f5a8a2f6514047ace142976da

      SHA512

      5b955b9e558ad5bd5959c123aa2afe991b715f21f64005bcd17320286e83c8522b23c1bf09f80c29c0f71da8f325ba9933817e43044ad748a3cbb4a1f0b11213

    • \??\Volume{612d9cf5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{51468ac0-20b5-4037-a1e1-503ed162f4c6}_OnDiskSnapshotProp

      Filesize

      6KB

      MD5

      971d4a5aa803eef07598b84daf85a51b

      SHA1

      4df2aa807d436e1c2ea1af7b73ce1da962637a12

      SHA256

      c5ff6c66bc2f5908346ac674d60c9e55bab7f5c540cc850cbda9664b32c2eef7

      SHA512

      0ccd2ee74568ebc9c4f5eb78ddc21fd82ee596bae315ebfdd4f47565cd1dd29976e9c2c71cae63b3d12b4f809b672bf4a86063ed032c41fe4070ef3ddab8aa03

    • memory/432-57-0x0000000050120000-0x000000005030D000-memory.dmp

      Filesize

      1.9MB

    • memory/432-50-0x0000000000400000-0x0000000000421000-memory.dmp

      Filesize

      132KB

    • memory/432-38-0x0000000075150000-0x00000000752CB000-memory.dmp

      Filesize

      1.5MB

    • memory/432-39-0x00007FF8429D0000-0x00007FF842BC5000-memory.dmp

      Filesize

      2.0MB

    • memory/432-52-0x0000000050000000-0x0000000050116000-memory.dmp

      Filesize

      1.1MB

    • memory/1100-136-0x0000000001010000-0x0000000001784000-memory.dmp

      Filesize

      7.5MB

    • memory/1100-137-0x0000000001010000-0x0000000001784000-memory.dmp

      Filesize

      7.5MB

    • memory/1100-132-0x0000000001010000-0x0000000001784000-memory.dmp

      Filesize

      7.5MB

    • memory/1100-130-0x0000000001010000-0x0000000001784000-memory.dmp

      Filesize

      7.5MB

    • memory/1100-128-0x0000000001010000-0x0000000001784000-memory.dmp

      Filesize

      7.5MB

    • memory/1100-120-0x0000000001010000-0x0000000001784000-memory.dmp

      Filesize

      7.5MB

    • memory/1100-138-0x0000000001010000-0x0000000001784000-memory.dmp

      Filesize

      7.5MB

    • memory/1100-118-0x00007FF8429D0000-0x00007FF842BC5000-memory.dmp

      Filesize

      2.0MB

    • memory/1100-139-0x0000000001010000-0x0000000001784000-memory.dmp

      Filesize

      7.5MB

    • memory/1584-117-0x00007FF8429D0000-0x00007FF842BC5000-memory.dmp

      Filesize

      2.0MB

    • memory/1584-124-0x0000000000100000-0x000000000015A000-memory.dmp

      Filesize

      360KB

    • memory/1584-129-0x0000000000100000-0x000000000015A000-memory.dmp

      Filesize

      360KB

    • memory/1584-119-0x0000000000100000-0x000000000015A000-memory.dmp

      Filesize

      360KB

    • memory/1596-113-0x0000000075150000-0x00000000752CB000-memory.dmp

      Filesize

      1.5MB

    • memory/1596-111-0x00007FF8429D0000-0x00007FF842BC5000-memory.dmp

      Filesize

      2.0MB

    • memory/3200-103-0x0000000050000000-0x0000000050116000-memory.dmp

      Filesize

      1.1MB

    • memory/3200-95-0x0000000075150000-0x00000000752CB000-memory.dmp

      Filesize

      1.5MB

    • memory/3200-67-0x0000000075150000-0x00000000752CB000-memory.dmp

      Filesize

      1.5MB

    • memory/3200-65-0x00007FF8429D0000-0x00007FF842BC5000-memory.dmp

      Filesize

      2.0MB

    • memory/3200-64-0x0000000075150000-0x00000000752CB000-memory.dmp

      Filesize

      1.5MB

    • memory/3368-99-0x0000000050000000-0x0000000050116000-memory.dmp

      Filesize

      1.1MB

    • memory/3368-96-0x0000000075150000-0x00000000752CB000-memory.dmp

      Filesize

      1.5MB

    • memory/3368-94-0x00007FF8429D0000-0x00007FF842BC5000-memory.dmp

      Filesize

      2.0MB

    • memory/3368-93-0x0000000075150000-0x00000000752CB000-memory.dmp

      Filesize

      1.5MB

    • memory/4636-112-0x00007FF8429D0000-0x00007FF842BC5000-memory.dmp

      Filesize

      2.0MB