Resubmissions

29/01/2025, 16:46

250129-t95p1sskfl 10

29/01/2025, 16:44

250129-t8xb9atjaw 3

29/01/2025, 15:43

250129-s5zsjazrgm 10

Analysis

  • max time kernel
    44s
  • max time network
    53s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250128-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    29/01/2025, 16:46

General

  • Target

    #Set-Up--6649__Pα$$C0Ḏe#!.7z

  • Size

    950KB

  • MD5

    62e8168d9e65361182c37bf300d21fa9

  • SHA1

    075e60a8ef3c9e2da8537ae32acb870de2025cc3

  • SHA256

    f59bc1b64c51d20e719ed21e198637e0344dc6036711002a46b4977fd5fe2617

  • SHA512

    eea1c92f601b2d14843cd6bade6e3b6a988561d03b44984886fd12e9316b2331e5a7c14051304e68e00f748a7a810b0a4b862cfbfe9d8c7396da92415ad92ed6

  • SSDEEP

    24576:c85w+236YkSh/1uKBwtUz11G2R+TsCna+GOpP+xHVagFim0hXm:cKx2zrnGZnaWmxHDbsW

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://toppyneedus.biz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 5 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\#Set-Up--6649__Pα$$C0Ḏe#!.7z"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4300
    • C:\Users\Admin\AppData\Local\Temp\7zOCC06F0F7\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\7zOCC06F0F7\setup.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3556
    • C:\Users\Admin\AppData\Local\Temp\7zOCC01FA97\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\7zOCC01FA97\setup.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:5000
    • C:\Users\Admin\AppData\Local\Temp\7zOCC00E8A7\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\7zOCC00E8A7\setup.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 1516
        3⤵
        • Program crash
        PID:400
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 1512
        3⤵
        • Program crash
        PID:2596
    • C:\Users\Admin\AppData\Local\Temp\7zOCC0AAF48\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\7zOCC0AAF48\setup.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3984
    • C:\Users\Admin\AppData\Local\Temp\7zOCC0C8D58\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\7zOCC0C8D58\setup.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:1864
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3408 -ip 3408
    1⤵
      PID:700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3408 -ip 3408
      1⤵
        PID:2380

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3556-42-0x0000000003140000-0x000000000319B000-memory.dmp

        Filesize

        364KB