Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 21:00

General

  • Target

    Browser_128_344_166.msi

  • Size

    1.2MB

  • MD5

    6265ad87754194af5bbd40aada2930a9

  • SHA1

    211b19af5e77f153f431ac223b9c22e8a5275ae9

  • SHA256

    3a9369aefe2a1212ca0bfadc0925d0149caf6436d1d9934e35c976fc9194a344

  • SHA512

    fe16f9d906996db99c55ed815fbe5c3be722c49a1a916a89c71c46a7fd2b7c40f2dadabe54a7dfe38a78a85d2115dd34c276f881c910a8cd1505090a2db3779e

  • SSDEEP

    24576:y/QsaepAxRKUMbZHkw92S1SBcKLmv47n4pQixafg9WPo7:BsTpAxrYMpmK41Mfg9N

Malware Config

Extracted

Family

lumma

C2

https://handlequarte.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 10 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Browser_128_344_166.msi
    1⤵
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2708
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Pulu\steamerrorreporter.exe
      "C:\Users\Admin\AppData\Local\Pulu\steamerrorreporter.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Users\Admin\AppData\Roaming\protectwriter\steamerrorreporter.exe
        C:\Users\Admin\AppData\Roaming\protectwriter\steamerrorreporter.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\SysWOW64\cmd.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:380
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2208
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2732
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005D8" "000000000000059C"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2192
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:996

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\f768fe3.rbs

      Filesize

      8KB

      MD5

      9061884ccf3d11ef68114754d34c7dd9

      SHA1

      233d8a35dfd6277edd07395798bdb5854b7ad42d

      SHA256

      98f85064e559865168dc916b6e46a79fd9513ae6705191726e0321a893b42cef

      SHA512

      4aecf9652d09b32f36d0b18cb0d6ef29543779f3f5255114402b7797eef733ccb0a1679e4b6b4f4af30eb54cc4b704d8fd9b7b594eae7272ea87c21adf84552b

    • C:\Users\Admin\AppData\Local\Pulu\bookmark.pkg

      Filesize

      807KB

      MD5

      bfa7cf4e086bfa4d7d705c00a8804993

      SHA1

      bab0b20067646f0ce6667bf295e1b1e27c8c8d45

      SHA256

      b522c814134b6f0ccfd956b332125a7b79875a50c546339547bacc75f0e4724f

      SHA512

      c1f23e06071fb5d1158a0c9d671e7c72924a45c335fc01cb5037a45755700d3aa8ffd24d4534394682625da42fbecfb01e4995a2ffaeb6416340ca3412533c33

    • C:\Users\Admin\AppData\Local\Pulu\camellia.ai

      Filesize

      35KB

      MD5

      ef4cc2dc2376885bd5fe462f2e2c2306

      SHA1

      569c6142aad7df78e15248e1ec330aa257c822c6

      SHA256

      a4e58970b06198c3ba9ccea820107cbb9ffd3e6a573cb88fac2b9cf1189bfdb9

      SHA512

      75c3911ff3d8fe1cdf3ac658f0ba8be7c1e23ada08fbac5ec0ef7315728c74e8a470b5f96c287f3e8c93e95bb08f5c60eba4246260e83d949dd980440cadb489

    • C:\Users\Admin\AppData\Local\Pulu\steamerrorreporter.exe

      Filesize

      560KB

      MD5

      dc1681b98049f1df46dd10d7f4c26045

      SHA1

      4c7f5cf7c00b6139979f8aa41f46979666369224

      SHA256

      594f9853124e0a81deeaaecb8ec3d192169e7393778214ef6d8f6460450ef080

      SHA512

      c9a2086326acbab8aba801da0d8bd2aa06951ec7fd7f32a3150f9521498c0b6711552695fbf9d0de7668503630c508bcd68e1d715796ef34f9945035da3fe1ed

    • C:\Users\Admin\AppData\Local\Pulu\tier0_s.dll

      Filesize

      330KB

      MD5

      86e38e6248c90cf7b79541f5cf565cce

      SHA1

      a746e8e6ee1a5010e5fa34cee7a3d29a11e9d035

      SHA256

      021152ff66cc6a397f1f2e26575d73c19c7e065ad23e2d811340abf759d6b2e8

      SHA512

      2d0d3238988e41ad47f0f35c6271e7f25379d3de5b949b63f795d80fbdb02594398fa3c7830418ff8feb67c6cac2ccd7d4ec64ade9fec2a1b072718215a9a54d

    • C:\Users\Admin\AppData\Local\Temp\57ea1a49

      Filesize

      1.0MB

      MD5

      50341777142681849b2fb0714ad30992

      SHA1

      11f72b517835e60a2179b7e774caa0183ba53d90

      SHA256

      b34f1ee336cbce8f91a4721b69e974a927e91c20f8611c098e988c65869d0751

      SHA512

      1fce20d7e1b17f2ab5e8c31eec9f3739adc5fec86b22cff7aff198908b00e53563e36226929e7f486a6e0fcde77eaeb268f26bf15d9b8f6c016c1695801a1b64

    • C:\Users\Admin\AppData\Local\Temp\Cab2001.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2013.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Windows\Installer\f768fe1.msi

      Filesize

      1.2MB

      MD5

      6265ad87754194af5bbd40aada2930a9

      SHA1

      211b19af5e77f153f431ac223b9c22e8a5275ae9

      SHA256

      3a9369aefe2a1212ca0bfadc0925d0149caf6436d1d9934e35c976fc9194a344

      SHA512

      fe16f9d906996db99c55ed815fbe5c3be722c49a1a916a89c71c46a7fd2b7c40f2dadabe54a7dfe38a78a85d2115dd34c276f881c910a8cd1505090a2db3779e

    • \Users\Admin\AppData\Local\Pulu\vstdlib_s.dll

      Filesize

      530KB

      MD5

      bf433279dfa1820d93ef9417fceaf306

      SHA1

      21dfda7d0ce11dba8f786c72d0a4db1dd3a82308

      SHA256

      3fa60435cba38c85310eeba1032bf1d305aeea2e4cf890c17966366d63d43963

      SHA512

      dd1823f68a25cb9d25d125267e9ea4fb0803ec0133b5fd183cf0d832ad1dceca53a8a7d4d79b94ce0b67ef3050334373ec80c211fa1ff8888c4a724d64a1b250

    • memory/380-58-0x0000000074780000-0x00000000748F4000-memory.dmp

      Filesize

      1.5MB

    • memory/380-57-0x0000000077120000-0x00000000772C9000-memory.dmp

      Filesize

      1.7MB

    • memory/2208-60-0x0000000077120000-0x00000000772C9000-memory.dmp

      Filesize

      1.7MB

    • memory/2208-61-0x0000000000400000-0x000000000045E000-memory.dmp

      Filesize

      376KB

    • memory/2208-96-0x0000000000400000-0x000000000045E000-memory.dmp

      Filesize

      376KB

    • memory/2700-35-0x0000000077120000-0x00000000772C9000-memory.dmp

      Filesize

      1.7MB

    • memory/2700-34-0x00000000747E0000-0x0000000074954000-memory.dmp

      Filesize

      1.5MB

    • memory/2836-54-0x0000000074780000-0x00000000748F4000-memory.dmp

      Filesize

      1.5MB

    • memory/2836-53-0x0000000077120000-0x00000000772C9000-memory.dmp

      Filesize

      1.7MB

    • memory/2836-52-0x0000000074780000-0x00000000748F4000-memory.dmp

      Filesize

      1.5MB