Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    28/01/2025, 06:17

General

  • Target

    0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe

  • Size

    639.7MB

  • MD5

    6ee335bab5d56ee573caa2c3daf659a6

  • SHA1

    bde5744100faa5ca58fbe49c894cf8815c928dec

  • SHA256

    0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577

  • SHA512

    bc03e8da6cda348e3c9c436c612c35382ec5dd49ba605f19e67950d865e688f79d192eeb6fa2e5b574d65954aa3b9d93f25b4542e26f211e728f81b6b0a3f177

  • SSDEEP

    98304:bnb95THK/RTSOvdhwpUPTzcAgqAk5Frd1/BpeAM:bx5THKhpvdhwc/cNBk3rdoAM

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://toppyneedus.biz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe
    "C:\Users\Admin\AppData\Local\Temp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\is-8MB75.tmp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-8MB75.tmp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp" /SL5="$40152,2550238,121344,C:\Users\Admin\AppData\Local\Temp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Users\Admin\AppData\Local\Temp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe
        "C:\Users\Admin\AppData\Local\Temp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe" /VERYSILENT
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2092
        • C:\Users\Admin\AppData\Local\Temp\is-PFK30.tmp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-PFK30.tmp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp" /SL5="$4001C,2550238,121344,C:\Users\Admin\AppData\Local\Temp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2484
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2920
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH
              6⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2140
            • C:\Windows\SysWOW64\find.exe
              find /I "wrsa.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2472
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2912
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH
              6⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2964
            • C:\Windows\SysWOW64\find.exe
              find /I "opssvc.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2692
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2752
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH
              6⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:352
            • C:\Windows\SysWOW64\find.exe
              find /I "avastui.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2532
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2104
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH
              6⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:1416
            • C:\Windows\SysWOW64\find.exe
              find /I "avgui.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:748
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1880
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH
              6⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:484
            • C:\Windows\SysWOW64\find.exe
              find /I "nswscsvc.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:3044
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2764
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH
              6⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:3040
            • C:\Windows\SysWOW64\find.exe
              find /I "sophoshealth.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2784
          • C:\Users\Admin\AppData\Local\Temp\is-95KF0.tmp\RegAlyzer.exe
            "C:\Users\Admin\AppData\Local\Temp\is-95KF0.tmp\RegAlyzer.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabFF96.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFFC7.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\is-8MB75.tmp\0eb44447fe01d942d8972c146a7196f157985e49f780187545bc867992c13577.tmp

    Filesize

    1.1MB

    MD5

    90fc739c83cd19766acb562c66a7d0e2

    SHA1

    451f385a53d5fed15e7649e7891e05f231ef549a

    SHA256

    821bd11693bf4b4b2b9f3c196036e1f4902abd95fb26873ea6c43e123b8c9431

    SHA512

    4cb11ad48b7585ef1b70fac9e3c25610b2f64a16358cd51e32adcb0b17a6ab1c934aeb10adaa8e9ddf69b2e2f1d18fe2e87b49b39f89b05ea13aa3205e41296c

  • \Users\Admin\AppData\Local\Temp\is-PI7KK.tmp\_isetup\_isdecmp.dll

    Filesize

    29KB

    MD5

    fd4743e2a51dd8e0d44f96eae1853226

    SHA1

    646cef384e949aaf61e6d0b243d8d84ab04e79b7

    SHA256

    6535ba91fcca7174c3974b19d9ab471f322c2bf49506ef03424517310080be1b

    SHA512

    4587c853871624414e957f083713ec62d50c46b7041f83faa45dbf99b99b8399fc08d586d240e4bccee5eb0d09e1cdcb3fd013f07878adf4defcc312712e468d

  • memory/560-80-0x0000000001F60000-0x0000000001FBD000-memory.dmp

    Filesize

    372KB

  • memory/560-118-0x0000000000400000-0x00000000005E4000-memory.dmp

    Filesize

    1.9MB

  • memory/2092-16-0x0000000000400000-0x0000000000428000-memory.dmp

    Filesize

    160KB

  • memory/2092-48-0x0000000000400000-0x0000000000428000-memory.dmp

    Filesize

    160KB

  • memory/2092-78-0x0000000000400000-0x0000000000428000-memory.dmp

    Filesize

    160KB

  • memory/2460-18-0x0000000000400000-0x000000000052D000-memory.dmp

    Filesize

    1.2MB

  • memory/2460-8-0x0000000000400000-0x000000000052D000-memory.dmp

    Filesize

    1.2MB

  • memory/2484-49-0x0000000000400000-0x000000000052D000-memory.dmp

    Filesize

    1.2MB

  • memory/2484-76-0x0000000000400000-0x000000000052D000-memory.dmp

    Filesize

    1.2MB

  • memory/2596-21-0x0000000000400000-0x0000000000428000-memory.dmp

    Filesize

    160KB

  • memory/2596-3-0x0000000000401000-0x0000000000412000-memory.dmp

    Filesize

    68KB

  • memory/2596-0-0x0000000000400000-0x0000000000428000-memory.dmp

    Filesize

    160KB