Resubmissions

06-08-2024 04:47

240806-fewxqstfrb 10

06-08-2024 04:46

240806-fedq6azenp 10

06-08-2024 04:44

240806-fc8thszeln 10

05-08-2024 13:30

240805-qr3ads1elc 10

Analysis

  • max time kernel
    434s
  • max time network
    1158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2024 04:46

General

  • Target

    Avira Advertising/payment and key.exe

  • Size

    4.2MB

  • MD5

    ad433332d168ed1555d260e6b149e2fe

  • SHA1

    beb4d3f2d7a8d2b4b194e7c123477010ea1a6baa

  • SHA256

    7232ec3f17f009b1d24f7383d32a4b499288b000d5738758da0035252953e409

  • SHA512

    bc4bd97db41debe9615d33a31b852f44c89b6ac43104241427f7ed742e771cc2ce590c583859e5368f2fd1e4c1b4ae57827a90ba1c095c76f0f2bc04857d8d92

  • SSDEEP

    24576:h5yHx5/mc9iNTGYARvoqY6nNdcDMdvnLD4WlYrRkcXV7G4OVnw0cLOV:hIxcS8AY6nILfr

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://empiredzmwnx.shop/api

https://boattyownerwrv.shop/api

https://rainbowmynsjn.shop/api

https://definitonizmnx.shop/api

https://creepydxzoxmj.shop/api

https://budgetttysnzm.shop/api

https://chippyfroggsyhz.shop/api

https://assumedtribsosp.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Avira Advertising\payment and key.exe
    "C:\Users\Admin\AppData\Local\Temp\Avira Advertising\payment and key.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Users\Admin\AppData\Local\Temp\䕋䍒䅖䅇䅍䝖
      "C:\Users\Admin\AppData\Local\Temp\䕋䍒䅖䅇䅍䝖"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:380
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 372
        3⤵
        • Program crash
        PID:4668
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 380 -ip 380
    1⤵
      PID:1152

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\䕋䍒䅖䅇䅍䝖

      Filesize

      38KB

      MD5

      3992f464696b0eeff236aef93b1fdbd5

      SHA1

      8dddabaea6b342efc4f5b244420a0af055ae691e

      SHA256

      0d1a8457014f2eb2563a91d1509dba38f6c418fedf5f241d8579d15a93e40e14

      SHA512

      27a63b43dc50faf4d9b06e10daa15e83dfb3f3be1bd3af83ea6990bd8ae6d3a6a7fc2f928822db972aaf1305970f4587d768d68cd7e1124bc8f710c1d3ee19a6

    • memory/380-2-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/380-6-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/380-8-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB