Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 09:02

General

  • Target

    injector V2.4.exe

  • Size

    366KB

  • MD5

    e49046b759ea17be2794ace6d9bb57d2

  • SHA1

    09cc2f51bf8669a7dae0f402f2aac9c28ee5221c

  • SHA256

    b84e4e4bd1d62794453dae477ea743422cf2b0c17bff17675916f85698fa03f9

  • SHA512

    4e9a8b224a9c513de485132ebd45cd75abf19605a3a7fb65ff714564c3c52fd43f81828d7978dce66bce292c99742ea4274607f452a19d6cf0a8e5fdefbf15aa

  • SSDEEP

    6144:SmlyeNhHSQckHU+S6JOzwCr84dnFD2sRwY+/MmKVHNTukpyT/U5a73:tSjCJfh1YwY+/1mHdukpGU5aL

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://reinforcenh.shop/api

https://stogeneratmns.shop/api

https://fragnantbui.shop/api

https://drawzhotdog.shop/api

https://vozmeatillu.shop/api

https://offensivedzvju.shop/api

https://ghostreedmnu.shop/api

https://gutterydhowi.shop/api

https://wallkedsleeoi.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\injector V2.4.exe
    "C:\Users\Admin\AppData\Local\Temp\injector V2.4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 252
        3⤵
        • Program crash
        PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1580-0-0x00000000741CE000-0x00000000741CF000-memory.dmp

    Filesize

    4KB

  • memory/1580-1-0x0000000000AA0000-0x0000000000B02000-memory.dmp

    Filesize

    392KB

  • memory/1580-13-0x00000000741C0000-0x00000000748AE000-memory.dmp

    Filesize

    6.9MB

  • memory/1580-16-0x00000000741C0000-0x00000000748AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2528-15-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/2528-12-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/2528-3-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/2528-4-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/2528-5-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/2528-10-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/2528-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2528-7-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/2528-6-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB