General

  • Target

    Download.mov

  • Size

    15.0MB

  • Sample

    240702-m4gmnstapm

  • MD5

    4c2f358a94a4d7c37b0732ce89083925

  • SHA1

    e47825bda001c77b623e370772f152384fff3ce5

  • SHA256

    1a723e7ab2312e56faf4afb59f25606d74b9f2a74912629569b0e6dd5ca1c87c

  • SHA512

    4bef2e22b8e406101c78f75a961c85321bac493e214547303b5ea963a92842b0970dc0744dc8d58851604b118ad2d33f9786a52fefda631f3b332a2b6c2ae981

  • SSDEEP

    393216:L86m9yMA6XDcEEIwtZrGq0UTaILPti4Vyu6HJFuINhUTaMaFe:L8656zZQ9T0UTab4VyXrrHMa8

Malware Config

Extracted

Family

lumma

C2

https://groundsmooors.shop/api

https://potterryisiw.shop/api

https://foodypannyjsud.shop/api

https://contintnetksows.shop/api

https://reinforcedirectorywd.shop/api

Targets

    • Target

      Download.mov

    • Size

      15.0MB

    • MD5

      4c2f358a94a4d7c37b0732ce89083925

    • SHA1

      e47825bda001c77b623e370772f152384fff3ce5

    • SHA256

      1a723e7ab2312e56faf4afb59f25606d74b9f2a74912629569b0e6dd5ca1c87c

    • SHA512

      4bef2e22b8e406101c78f75a961c85321bac493e214547303b5ea963a92842b0970dc0744dc8d58851604b118ad2d33f9786a52fefda631f3b332a2b6c2ae981

    • SSDEEP

      393216:L86m9yMA6XDcEEIwtZrGq0UTaILPti4Vyu6HJFuINhUTaMaFe:L8656zZQ9T0UTab4VyXrrHMa8

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Blocklisted process makes network request

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Downloads MZ/PE file

    • Event Triggered Execution: Image File Execution Options Injection

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Legitimate hosting services abused for malware hosting/C2

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Modify Registry

5
T1112

Discovery

Query Registry

7
T1012

System Information Discovery

7
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Peripheral Device Discovery

2
T1120

Command and Control

Web Service

1
T1102

Tasks