Analysis

  • max time kernel
    33s
  • max time network
    18s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-09-2024 02:30

General

  • Target

    fix/x86_64-w64-ranlib.exe

  • Size

    706KB

  • MD5

    3e00b2ac577756508194da0c22034e44

  • SHA1

    1fa05fd59f9f76eee4802af1c7106adceaa0e455

  • SHA256

    803ef9e29b6f457ef4c3ef1c946a2dd50def32a4b307afb5a8ea72d05a270086

  • SHA512

    986da32de1f706cad06e73f0a4386ca3926555b5fa85a19f335f2d16633aeb13b988decc54f0b0a351049ad74fd839323cb75403bbbd5775f157ef5e1c9f91b5

  • SSDEEP

    6144:N6yVP6bIPM4t4+/2M/6FG6Sv8qLYOeRJdzsW5LDVE+dPHemjrPoeSFzbby:FPMS7FSFGn8qLYpRJdzh9hdPjjrPoT2

Score
10/10

Malware Config

Extracted

Family

lumma

Extracted

Family

lumma

C2

https://possiwreeste.site/api

https://underlinemdsj.site/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fix\x86_64-w64-ranlib.exe
    "C:\Users\Admin\AppData\Local\Temp\fix\x86_64-w64-ranlib.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Roaming\msvcp110.dll,GetGameData
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Roaming\msvcp110.dll,GetGameData
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3296
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\msvcp110.dll

    Filesize

    554KB

    MD5

    0619f2ae3728e652d6f6518733ce66c6

    SHA1

    18daacd593425b947dacb09066b620aa322e2520

    SHA256

    745d33c9f3089b1b59cd26e61e146c6180708b6e203e4b5aab15e0f0bbc311c3

    SHA512

    e18e67fc9406f349b14a2cf171fecd63f64010f56fe85704d3e79386531b1aa1f24c04a4bdd26bc68c0a89cf6bff2d740e6e5d486f33e73b1c11c3ce58bc85d5

  • memory/1452-5-0x0000000074F20000-0x0000000074F80000-memory.dmp

    Filesize

    384KB

  • memory/1452-4-0x0000000077E31000-0x0000000077F44000-memory.dmp

    Filesize

    1.1MB

  • memory/2072-15-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2072-17-0x0000000074F10000-0x0000000074FE0000-memory.dmp

    Filesize

    832KB

  • memory/2072-11-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2072-18-0x0000000074F10000-0x0000000074FE0000-memory.dmp

    Filesize

    832KB

  • memory/3296-12-0x0000000074F10000-0x0000000074FE0000-memory.dmp

    Filesize

    832KB

  • memory/3296-13-0x0000000074F10000-0x0000000074FE0000-memory.dmp

    Filesize

    832KB

  • memory/3296-16-0x0000000074F10000-0x0000000074FE0000-memory.dmp

    Filesize

    832KB