Resubmissions

27-09-2024 10:42

240927-mr477sycqk 10

27-09-2024 02:33

240927-c14b6atdqd 10

22-09-2024 01:18

240922-bpap2avfje 10

Analysis

  • max time kernel
    133s
  • max time network
    136s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-09-2024 02:33

General

  • Target

    6c95a7944bcdf65faa0a1cfb24c7996a084259e0e84feeec73d6926d37a5517e.exe

  • Size

    275KB

  • MD5

    d5c6aafff07c61d8102e3998e2fb081e

  • SHA1

    a6491ddf6d1b4ccaa67c772592e8d3b59cc6469d

  • SHA256

    6c95a7944bcdf65faa0a1cfb24c7996a084259e0e84feeec73d6926d37a5517e

  • SHA512

    0db6fdc6fa94db7e04bd2eaaf8a424e0ec8b12c8ae8b33fddfedc5d6c1f85b6a0412384ecba42c26c940ae4b9b755d373c6c823afeb83d83253c4ffdc9989193

  • SSDEEP

    6144:4L7elAxGF7oyQWzEHT/vCRhvnraJ7OrTVmN39g4pd+:YelAx8kyQWzwjqXneJqrTVmNK4i

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://ballotnwu.site/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c95a7944bcdf65faa0a1cfb24c7996a084259e0e84feeec73d6926d37a5517e.exe
    "C:\Users\Admin\AppData\Local\Temp\6c95a7944bcdf65faa0a1cfb24c7996a084259e0e84feeec73d6926d37a5517e.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:2516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads