Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2025 14:08

General

  • Target

    𝐒𝐞𝐭𝐮𝐩.exe

  • Size

    11.7MB

  • MD5

    738e599d9b27830cb7920e3cfdeabd43

  • SHA1

    a6f7881df9c273d8e4444fb3d242c0a8b3b00965

  • SHA256

    ffcba56c943bd2e56ccc64c5c7b2b8d30d6068ef97a2c7245b54a3281bd75d48

  • SHA512

    60d5fd6f36a1ad60c49401425f89e36b87db5afcd968931eb4bf19bd5d6216564282ffb6ee9dd1315d09ef7fb953748f3b0949090c31dae1daf1a140bcdffd23

  • SSDEEP

    196608:oZdc01IU22ea1ulaUHXrVua+k/P5GEVbkagWQyz0WHu+ZQINV45Wpy:UT/mHaUBzdP5/kagWSWLd4

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://rapeflowwj.lat/api

https://crosshuaht.lat/api

https://sustainskelet.lat/api

https://aspecteirs.lat/api

https://energyaffai.lat/api

https://necklacebudi.lat/api

https://discokeyus.lat/api

https://grannyejh.lat/api

https://recessiowirs.click/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\𝐒𝐞𝐭𝐮𝐩.exe
    "C:\Users\Admin\AppData\Local\Temp\𝐒𝐞𝐭𝐮𝐩.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Users\Admin\AppData\Local\Temp\is-IPCHA.tmp\𝐒𝐞𝐭𝐮𝐩.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-IPCHA.tmp\𝐒𝐞𝐭𝐮𝐩.tmp" /SL5="$E004A,11804158,244224,C:\Users\Admin\AppData\Local\Temp\𝐒𝐞𝐭𝐮𝐩.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Users\Admin\AppData\Local\Temp\𝐒𝐞𝐭𝐮𝐩.exe
        "C:\Users\Admin\AppData\Local\Temp\𝐒𝐞𝐭𝐮𝐩.exe" /VERYSILENT
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Users\Admin\AppData\Local\Temp\is-OS0G7.tmp\𝐒𝐞𝐭𝐮𝐩.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-OS0G7.tmp\𝐒𝐞𝐭𝐮𝐩.tmp" /SL5="$B0044,11804158,244224,C:\Users\Admin\AppData\Local\Temp\𝐒𝐞𝐭𝐮𝐩.exe" /VERYSILENT
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2520
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:5000
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH
              6⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:4612
            • C:\Windows\SysWOW64\find.exe
              find /I "wrsa.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1140
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:668
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH
              6⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2344
            • C:\Windows\SysWOW64\find.exe
              find /I "opssvc.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:724
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:224
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH
              6⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:4052
            • C:\Windows\SysWOW64\find.exe
              find /I "avastui.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:4244
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3888
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH
              6⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:1000
            • C:\Windows\SysWOW64\find.exe
              find /I "avgui.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:3248
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:5076
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH
              6⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:4448
            • C:\Windows\SysWOW64\find.exe
              find /I "nswscsvc.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1516
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3864
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH
              6⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:1924
            • C:\Windows\SysWOW64\find.exe
              find /I "sophoshealth.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2672
          • C:\Users\Admin\AppData\Local\Temp\is-1HQH3.tmp\PacketTrap.exe
            "C:\Users\Admin\AppData\Local\Temp\is-1HQH3.tmp\PacketTrap.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-IPCHA.tmp\𝐒𝐞𝐭𝐮𝐩.tmp

    Filesize

    1.2MB

    MD5

    fcc59fa8d3bcb703650668ffdc1cb675

    SHA1

    6ef70bd8b8fd3b7306e2a4b7d8fb8a74f9e3a605

    SHA256

    9bb88ac378511a2e2953304a40077d3ccd22446d65f3dcdf79cee8cd998ba88f

    SHA512

    9b700fa1213970e89cd8ea541e234b1ad02b295ae4384e28e7cfad09567c2df1bfa9ccdf9e518ebd3103b3c778777bb4ea9e2ce81774ee807351d13ddc1094bb

  • memory/684-2-0x0000000000401000-0x0000000000412000-memory.dmp

    Filesize

    68KB

  • memory/684-0-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/684-16-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/928-43-0x0000000000950000-0x00000000009A3000-memory.dmp

    Filesize

    332KB

  • memory/2368-6-0x0000000000400000-0x000000000054B000-memory.dmp

    Filesize

    1.3MB

  • memory/2368-13-0x0000000000400000-0x000000000054B000-memory.dmp

    Filesize

    1.3MB

  • memory/2520-26-0x0000000000400000-0x000000000054B000-memory.dmp

    Filesize

    1.3MB

  • memory/2520-20-0x0000000000400000-0x000000000054B000-memory.dmp

    Filesize

    1.3MB

  • memory/2520-39-0x0000000000400000-0x000000000054B000-memory.dmp

    Filesize

    1.3MB

  • memory/2520-25-0x0000000000400000-0x000000000054B000-memory.dmp

    Filesize

    1.3MB

  • memory/2720-11-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2720-23-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2720-42-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2720-9-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB