Analysis

  • max time kernel
    111s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2024 07:27

General

  • Target

    397ccf85427fe1a0523697e7f77f57a6.exe

  • Size

    580KB

  • MD5

    397ccf85427fe1a0523697e7f77f57a6

  • SHA1

    738eb4b35f51b5b1a89b1602a9207db1409b1700

  • SHA256

    e5c21e6655572c8096cd0b5dbcce06fc1ca273ef0823093f9253ebc032dbcfe9

  • SHA512

    ea888dad958f2c544aa87c2e53d6f1e9b377b35da234db52af489de1a841452211d5869af197321a015e52016cefb7b3324c6b308f2341b4d339a55961eef69d

  • SSDEEP

    12288:ZxM58XTjomYhb0skUxPKeRvF1mxvM9yKN1gf1z7GI2C0TnsGYpBA:Y5KskolRvF0vMxN6MI0T37

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://clearancek.site

https://licendfilteo.site

https://spirittunek.store

https://bathdoomgaz.store

https://studennotediw.store

https://dissapoiznw.store

https://eaglepawnoy.store

https://mobbipenju.store

https://trustterwowqm.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\397ccf85427fe1a0523697e7f77f57a6.exe
    "C:\Users\Admin\AppData\Local\Temp\397ccf85427fe1a0523697e7f77f57a6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1748 -s 288
      2⤵
      • Program crash
      PID:1264
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1748 -ip 1748
    1⤵
      PID:3356

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1748-0-0x0000000000DB6000-0x0000000000DB7000-memory.dmp

      Filesize

      4KB

    • memory/3392-1-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/3392-3-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/3392-4-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/3392-5-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB