Analysis

  • max time kernel
    96s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/11/2024, 07:11

General

  • Target

    3c323dacc7a0b9e69acfcd23a9b2266e3803600de184f5684541223f2f0ac85b.exe

  • Size

    522KB

  • MD5

    35ac830ad12275b6f728bf488be64177

  • SHA1

    2daca325be8ea80906cba98badac0c59c65f231a

  • SHA256

    3c323dacc7a0b9e69acfcd23a9b2266e3803600de184f5684541223f2f0ac85b

  • SHA512

    3980d78808ee7c2b354b21f25de18e2bb7023055f36bc7fbe7a92b2bf5f8672f7a1edff53cf3662c6bf28eb37c252c1d6f5c3214f88bd0153a3b35dd9d6060ff

  • SSDEEP

    12288:PqpVS4VidmlvARnu96usbq2Lwzeupc1+aaB6e386Lx+Xvcjk:Pq+SidvubnJzeupc1

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c323dacc7a0b9e69acfcd23a9b2266e3803600de184f5684541223f2f0ac85b.exe
    "C:\Users\Admin\AppData\Local\Temp\3c323dacc7a0b9e69acfcd23a9b2266e3803600de184f5684541223f2f0ac85b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3620 -s 1036
      2⤵
      • Program crash
      PID:3584
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3620 -ip 3620
    1⤵
      PID:3852

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\gdi32.dll

      Filesize

      439KB

      MD5

      1a9aa97a056a5ad38c7e456706ecce75

      SHA1

      aab8dbeba5e9bc7f5048a551fb3f2837aa3b7ca6

      SHA256

      9c20eecf353ca35abde0882d03ab2b3c4cb430f8ff4f9f3f81f89d4b723c8c07

      SHA512

      d299d5738bcb4bb78d864224dde4a599fbd1236fa07fa7f5e03978c46cf3cd84c9d6f7eeb7ff3552d8230876af0576968c596f7f17a8eaf1b6110a380222b9e2

    • memory/2224-16-0x00000000012F0000-0x0000000001359000-memory.dmp

      Filesize

      420KB

    • memory/2224-11-0x00000000012F0000-0x0000000001359000-memory.dmp

      Filesize

      420KB

    • memory/2224-20-0x00000000012F0000-0x0000000001359000-memory.dmp

      Filesize

      420KB

    • memory/3620-0-0x00000000749FE000-0x00000000749FF000-memory.dmp

      Filesize

      4KB

    • memory/3620-1-0x0000000000EA0000-0x0000000000F2C000-memory.dmp

      Filesize

      560KB

    • memory/3620-2-0x0000000001990000-0x0000000001996000-memory.dmp

      Filesize

      24KB

    • memory/3620-3-0x000000000B4B0000-0x000000000B9DC000-memory.dmp

      Filesize

      5.2MB

    • memory/3620-4-0x00000000749F0000-0x00000000751A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3620-21-0x00000000749F0000-0x00000000751A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3620-22-0x00000000749F0000-0x00000000751A0000-memory.dmp

      Filesize

      7.7MB