Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20250207-en
  • resource tags

    arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2025 14:32

General

  • Target

    Get__File𝔃/setup.exe

  • Size

    697.3MB

  • MD5

    32f57bd28256571f9802a594d310c987

  • SHA1

    a0c047b57c554aeae98a5cd1990f5e8eec03f740

  • SHA256

    6c25f32e6e5f179833a56b8872a487f416597565bd1f4976fea154ad0071ae43

  • SHA512

    591f8890093f7fc3fca1a01f82d84e0d7f7420736cb7fafcab1b6e50b2ac28f0c0f726847ba72f0da219dc4275b13362ad1b007977b1b327e29fdc37a2d7b15e

  • SSDEEP

    98304:SpaOTEikjpnQ1Ow/V0vkFVuvRHyqP4wVrozQ3:Sp9IVNR3ww5

Malware Config

Extracted

Family

lumma

C2

https://calfmhaven.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Get__File𝔃\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Get__File𝔃\setup.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\K6XRYQOIU3AZAJXT1LR5H4LB972U\vcpkgsrv.exe
      "C:\Users\Admin\AppData\Local\Temp\K6XRYQOIU3AZAJXT1LR5H4LB972U\vcpkgsrv.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:484
      • C:\ProgramData\FNPLicensingService\vcpkgsrv.exe
        C:\ProgramData\FNPLicensingService\vcpkgsrv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2164
        • C:\Windows\SysWOW64\choice.exe
          C:\Windows\SysWOW64\choice.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2812
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            5⤵
              PID:3044

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\K6XRYQOIU3AZAJXT1LR5H4LB972U\airstrip.eps

      Filesize

      5.7MB

      MD5

      93fd78e011ac0e5255ed8bc3d652fd13

      SHA1

      ffe198e7a0ebb879c5ab6446a96894b5784cdc13

      SHA256

      dac4389e990c7238ba6ee08e0505cea5ddabaf4d8dc38354c47d18de1624f43d

      SHA512

      fa2952f8028a088546e2b667cb9bb9d11258626dabc918bd3119c2d92d18b2caeddd2191e2f54c4813fbbe3a0299c7cb8ad3d05030a16f435c6ccf6e84f9fdee

    • C:\Users\Admin\AppData\Local\Temp\K6XRYQOIU3AZAJXT1LR5H4LB972U\cassoulet.pkg

      Filesize

      55KB

      MD5

      ac65af3eb9bada3d75d7f2c9f86d8273

      SHA1

      f4b75c457b32bba5352dca361ef3c477ff0b5c23

      SHA256

      e68bce3f61193576d743fcd7f4cf6ce98ca57b0e3db3ca2bc46d41ccf0d5b9a9

      SHA512

      1bbd5ac6fdad7a3305598a37235b32cb8c85282fe2a746b1dd5b4e63f06d1a10ed31972ee614d888e22b431dc37a2d2043ed98d879300bc90d60ea7e9feb1094

    • C:\Users\Admin\AppData\Local\Temp\e4dfa9cd

      Filesize

      6.3MB

      MD5

      43e39df74a65704dfe3746d097cab588

      SHA1

      bbc05d4e78481fc6126c1ca7375225ff20e5552c

      SHA256

      feaf98360ff83dbe88df4252b1428dd07d5cdcb3b3d746aa89e82c69cceec1eb

      SHA512

      21376e79dd64413b73b470ad89bf133782c134e35aa64247495e02d7fc4d0b81e48c4de83c7d4e63c2c1d75837167ef6c9baf35a6c0d7dbcbef59f5eb8c90e39

    • \Users\Admin\AppData\Local\Temp\K6XRYQOIU3AZAJXT1LR5H4LB972U\concrt140.dll

      Filesize

      254KB

      MD5

      f36dae6ea00f102b60a5011af0732123

      SHA1

      06fabdbf1fa14b5a637716f9f7a28c95ea4a8661

      SHA256

      0a3894dd420ed6b4c7ebbde463dbbde69cdb032e290b1c86c21ccdaa4da95526

      SHA512

      c585e25ac9d733ca82d36d4cee0fa5f7d34a0455c359e010c501d1474c612bc73429093ba302ae14222d7e3a89d5b11777529b3005c7c0966aff06c92c7cce12

    • \Users\Admin\AppData\Local\Temp\K6XRYQOIU3AZAJXT1LR5H4LB972U\msvcp140.dll

      Filesize

      438KB

      MD5

      cdae969102e88f6704d853f9521eedd2

      SHA1

      3d9a57652a3634cb9b5a83c973c1c77b30c60bf4

      SHA256

      4ad3de3443d7658f74c978e7eb04730e3d812bc592fee47be4e6348d1fb4814e

      SHA512

      6714f7886ed21a97a3d70e8a55637f0d0e6d2c43ffd433e7f9c38c100ada99c6aaf136135b5fa6b77483987e34f4c57086c574309b798512cd668c54f845ec49

    • \Users\Admin\AppData\Local\Temp\K6XRYQOIU3AZAJXT1LR5H4LB972U\vcpkgsrv.exe

      Filesize

      1.4MB

      MD5

      38901633c833cba7f682472ced0dbe4b

      SHA1

      0c11a1ac834d2b270ba60f3605109933ca11a7f0

      SHA256

      a5c5487194f761dac90e178c9c1753c0f47b041f3168b5c23a587f33f69e5089

      SHA512

      70d71197c68c9a92883c482aee76978e2a01e785be6fb3b6082369e25d991d3e03d8467e11d87493e54f5a3dc4bcd59fa588f0fabe5f6fdcf3361de95cb471c1

    • \Users\Admin\AppData\Local\Temp\K6XRYQOIU3AZAJXT1LR5H4LB972U\vcruntime140.dll

      Filesize

      88KB

      MD5

      984c36e57e47581e267151aca04e9580

      SHA1

      aa54e9133ba3ed675f9b5255a515780438163ae1

      SHA256

      e0850ad7c2431f822359e129c85b708373759a1aaadb70b3740642ea44345a04

      SHA512

      9c8ce4e86173066ab8584a08aa1449f36808f0abd6de01a86f83914a44a8b07b31266c1f38ec0cd46faabf819ac6e1c74e29d5b8b2163ac5d9e1797df8282fdf

    • memory/484-49-0x0000000076CE0000-0x0000000076E89000-memory.dmp

      Filesize

      1.7MB

    • memory/484-48-0x0000000074160000-0x00000000742D4000-memory.dmp

      Filesize

      1.5MB

    • memory/2164-76-0x0000000076CE0000-0x0000000076E89000-memory.dmp

      Filesize

      1.7MB

    • memory/2164-77-0x00000000741C0000-0x0000000074334000-memory.dmp

      Filesize

      1.5MB

    • memory/2164-75-0x00000000741C0000-0x0000000074334000-memory.dmp

      Filesize

      1.5MB

    • memory/2384-1-0x0000000000320000-0x000000000037A000-memory.dmp

      Filesize

      360KB

    • memory/2384-0-0x0000000000320000-0x000000000037A000-memory.dmp

      Filesize

      360KB

    • memory/2384-3-0x0000000000400000-0x00000000014B1000-memory.dmp

      Filesize

      16.7MB

    • memory/2812-80-0x0000000076CE0000-0x0000000076E89000-memory.dmp

      Filesize

      1.7MB

    • memory/2812-81-0x00000000741C0000-0x0000000074334000-memory.dmp

      Filesize

      1.5MB

    • memory/2812-83-0x00000000741C0000-0x0000000074334000-memory.dmp

      Filesize

      1.5MB

    • memory/3044-86-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/3044-85-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/3044-87-0x0000000076CE0000-0x0000000076E89000-memory.dmp

      Filesize

      1.7MB

    • memory/3044-88-0x0000000000400000-0x00000000009BC000-memory.dmp

      Filesize

      5.7MB