Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2024 14:55

General

  • Target

    cecb7a32b99931ca6fef22437f424147.exe

  • Size

    1.5MB

  • MD5

    cecb7a32b99931ca6fef22437f424147

  • SHA1

    42bb853ce1378804759750ad6af93dd9987f937c

  • SHA256

    7697ce85f9ed74011c263d652398ffb421b4154f758a0977161dccdb621e0498

  • SHA512

    b0d2362bbc4fe77afa36f1cd22260206797cdc471aba5538aa722d9343862bbf5c0a90d7be0ce69ac66409cbf8f80312a58a955dc7140c48a281a7fdda79fbe6

  • SSDEEP

    12288:oAELJw3lLWRtdzC2cEPFX4NHfAmAnK9BhOGz83kEO:4LJYWRt8pE9X2HfnJo0t

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://conceptionnyi.sbs

https://platformcati.sbs

https://nervepianoyo.sbs

https://qualifielgalt.sbs

https://smashygally.sbs

https://fightyglobo.sbs

https://modellydivi.sbs

https://pioneeruyj.sbs

https://underlinefiue.sbs

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cecb7a32b99931ca6fef22437f424147.exe
    "C:\Users\Admin\AppData\Local\Temp\cecb7a32b99931ca6fef22437f424147.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Users\Admin\AppData\Local\Temp\cecb7a32b99931ca6fef22437f424147.exe
      "C:\Users\Admin\AppData\Local\Temp\cecb7a32b99931ca6fef22437f424147.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 1316
        3⤵
        • Program crash
        PID:3032
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 236
      2⤵
      • Program crash
      PID:3756
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4904 -ip 4904
    1⤵
      PID:1716
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4476 -ip 4476
      1⤵
        PID:4148

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4476-1-0x0000000000400000-0x000000000045D000-memory.dmp

        Filesize

        372KB

      • memory/4476-3-0x0000000000400000-0x000000000045D000-memory.dmp

        Filesize

        372KB

      • memory/4476-4-0x00000000008A0000-0x0000000000A21000-memory.dmp

        Filesize

        1.5MB

      • memory/4904-0-0x000000000090E000-0x000000000090F000-memory.dmp

        Filesize

        4KB