Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-10-2024 06:45

General

  • Target

    5ec4253e2f529a9dc4e8ac6b444ce549.exe

  • Size

    530KB

  • MD5

    5ec4253e2f529a9dc4e8ac6b444ce549

  • SHA1

    ae6924e93932e2108ade7139d37c2b88910cd8b7

  • SHA256

    86c4e141ec49a5bb2646d39efec6207f01f9f9cfdff552715fcef860ec7d0b2d

  • SHA512

    3942461a26da28961079b9a3eab8844a36988d49bbb879b6560511d00cc246876f7ae0f91e9b2d96aaf6f975e947e6d4394e8c7e01897d7c511f1c8baed685a6

  • SSDEEP

    12288:D72iMnymmhD7UlzFClq4szxUCDEdeiTrTnsJFY5e749EO:DaiMnQhDfq4szxBQdrU/Y5UQt

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://drawwyobstacw.sbs

https://condifendteu.sbs

https://ehticsprocw.sbs

https://vennurviot.sbs

https://resinedyw.sbs

https://enlargkiw.sbs

https://allocatinow.sbs

https://mathcucom.sbs

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ec4253e2f529a9dc4e8ac6b444ce549.exe
    "C:\Users\Admin\AppData\Local\Temp\5ec4253e2f529a9dc4e8ac6b444ce549.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\5ec4253e2f529a9dc4e8ac6b444ce549.exe
      "C:\Users\Admin\AppData\Local\Temp\5ec4253e2f529a9dc4e8ac6b444ce549.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2932
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2180 -s 96
      2⤵
      • Program crash
      PID:2148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2180-0-0x0000000000E80000-0x0000000000E82000-memory.dmp

    Filesize

    8KB

  • memory/2932-2-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/2932-4-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/2932-8-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/2932-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2932-11-0x0000000000E00000-0x0000000000E86000-memory.dmp

    Filesize

    536KB

  • memory/2932-3-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/2932-10-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/2932-1-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB

  • memory/2932-5-0x0000000000400000-0x0000000000461000-memory.dmp

    Filesize

    388KB