Analysis

  • max time kernel
    95s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 10:36

General

  • Target

    aa40e94a784f08ba49d7983508c5d626390245090e0a164454af2f6cedc70cba.exe

  • Size

    1.5MB

  • MD5

    cc25614af4c9cee2879026d985088caa

  • SHA1

    b898b3d40692477f3030916f6183ed5bb2d155fc

  • SHA256

    aa40e94a784f08ba49d7983508c5d626390245090e0a164454af2f6cedc70cba

  • SHA512

    ab52d5bc171ad24968794be99a5da45e0c4af57cad3100a1ab37521b0098c22b3b01ba87965a2805a078ef8001c72ce14b4e083fbd65135bd5672fdb78f94159

  • SSDEEP

    24576:k1V5bEb5v837jDHNCFYC/kNMqc5wwcotkPh2sQNxPkd5zwdSNLDx:kfxCFNGMql5PnQNCrzy+

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa40e94a784f08ba49d7983508c5d626390245090e0a164454af2f6cedc70cba.exe
    "C:\Users\Admin\AppData\Local\Temp\aa40e94a784f08ba49d7983508c5d626390245090e0a164454af2f6cedc70cba.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Users\Admin\AppData\Local\Temp\aa40e94a784f08ba49d7983508c5d626390245090e0a164454af2f6cedc70cba.exe
      "C:\Users\Admin\AppData\Local\Temp\aa40e94a784f08ba49d7983508c5d626390245090e0a164454af2f6cedc70cba.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2872
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 272
      2⤵
      • Program crash
      PID:2320
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3724 -ip 3724
    1⤵
      PID:1184

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2872-1-0x0000000000400000-0x000000000045A000-memory.dmp

      Filesize

      360KB

    • memory/2872-3-0x0000000000400000-0x000000000045A000-memory.dmp

      Filesize

      360KB

    • memory/2872-4-0x0000000000860000-0x00000000009E8000-memory.dmp

      Filesize

      1.5MB

    • memory/3724-0-0x00000000008FC000-0x00000000008FD000-memory.dmp

      Filesize

      4KB