Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2025 21:10

General

  • Target

    0PENM3.zip

  • Size

    395KB

  • MD5

    fb629efa3a1184aae2d334548a7ee618

  • SHA1

    a973981a4ec954dd75db4b834d9be1d113bfd529

  • SHA256

    27db561f7a41c969d70754f289166d07f0fab55b7f5395adfdc003ad9ca30966

  • SHA512

    0ec47fc7976212b0cc1f19670f667693b94a938ac6cbc096a45503cb72f9b37bd1c84424c08bb2e211ad72091b2b81ae8de291cc7485245af3ef73484dfc1857

  • SSDEEP

    6144:kidYohZStSB2YIL5e9omn1Zx/FxeB7IXmEEN7nXnp1jBuIeTIumOdZ8Pr+I7AN6O:HYPtACL541ZDwB7IXU5x6IumZ37Amze

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://jubbenjusk.biz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\0PENM3.zip"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Users\Admin\AppData\Local\Temp\7zO04B5EAC6\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO04B5EAC6\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      PID:2160
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\7zO04BB1937\README.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:2548
    • C:\Users\Admin\AppData\Local\Temp\7zO04B45F17\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO04B45F17\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      PID:2656
    • C:\Users\Admin\AppData\Local\Temp\7zO04B8D247\Bootstrapper.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO04B8D247\Bootstrapper.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7zO04B5EAC6\Bootstrapper.exe

    Filesize

    395KB

    MD5

    39b0a312670f8df718d745efc4e7a0b0

    SHA1

    639bb6ce9d8f4d6e764a752ea465e2aaf2fce914

    SHA256

    4b5924690b30abd40e7f4db96657b7575e3d629b7e4602b0d74a361c074f46dc

    SHA512

    ccd93dffeaf42e0f36af6337e559b9dbb36adc46ef6a82fe509da8fc9943b3d6b9df17b239311d9d3f5a97a426a233a42058f77c250231a538694625b1e7a71c

  • C:\Users\Admin\AppData\Local\Temp\7zO04BB1937\README.txt

    Filesize

    124B

    MD5

    3b4bb14e17a60137e3e93c7adac41bcb

    SHA1

    de09ed28df13d9325e816d0c656582a929077876

    SHA256

    bde691c014e6a2527d5ef783d065edf14bcfe83b20c1ff97c22d280633b5287e

    SHA512

    ec76f39b6ab4c6f822a1777c78212d659d86760458da9f050fba48bef12cba054573f25fc96278b49cdb163bed41a157123c01d3897226584cd1b57a653dfb50

  • C:\Users\Admin\AppData\Local\Temp\Cab59E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5C0.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1640-81-0x0000000000400000-0x00000000004CF000-memory.dmp

    Filesize

    828KB

  • memory/2160-48-0x0000000000400000-0x00000000004CF000-memory.dmp

    Filesize

    828KB

  • memory/2656-66-0x0000000000400000-0x00000000004CF000-memory.dmp

    Filesize

    828KB