Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 16:12

General

  • Target

    ef4a502ddf1302d71b96fdd150613d35d2722868d669c4e8f33ff715d5456ad7.exe

  • Size

    730KB

  • MD5

    493ab5162b582687d104156ca1b10ba5

  • SHA1

    ced8bc2467ec76184041447148e091f2752b0a54

  • SHA256

    ef4a502ddf1302d71b96fdd150613d35d2722868d669c4e8f33ff715d5456ad7

  • SHA512

    225a3e33d015aeb700ed13cb3b7f3c4f8485cac277cc3a2484c7dc4ce27733f0b17112d53e323cb4c96fecbfa2e98adf7f2e712d0dd9f482e7c985b62e464fb1

  • SSDEEP

    12288:UpKGBVdHLhPvhQ9bF+q3olEqSAkMEb4Q6F4J+8d1hvxzTVoHQ2137/Qp9oI:RGB3JKFj3oPSAkjsF4s8RV2Hz7/Qp9oI

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://c0al1t1onmatch.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef4a502ddf1302d71b96fdd150613d35d2722868d669c4e8f33ff715d5456ad7.exe
    "C:\Users\Admin\AppData\Local\Temp\ef4a502ddf1302d71b96fdd150613d35d2722868d669c4e8f33ff715d5456ad7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Users\Admin\AppData\Local\Temp\ef4a502ddf1302d71b96fdd150613d35d2722868d669c4e8f33ff715d5456ad7.exe
      "C:\Users\Admin\AppData\Local\Temp\ef4a502ddf1302d71b96fdd150613d35d2722868d669c4e8f33ff715d5456ad7.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2244
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 264
      2⤵
      • Program crash
      PID:2344
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3980 -ip 3980
    1⤵
      PID:3160

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2244-2-0x0000000000400000-0x000000000045F000-memory.dmp

      Filesize

      380KB

    • memory/2244-3-0x0000000000400000-0x000000000045F000-memory.dmp

      Filesize

      380KB

    • memory/2244-4-0x00000000004D0000-0x000000000058E000-memory.dmp

      Filesize

      760KB

    • memory/3980-0-0x000000000052A000-0x000000000052B000-memory.dmp

      Filesize

      4KB