Analysis

  • max time kernel
    53s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 06:52

General

  • Target

    03323fbc61c33a90232828c9dd3183cc25c4a7529188f476e1728e6ee8168a35.exe

  • Size

    574KB

  • MD5

    cb2102ed163924edc3e6ea38ba9e9005

  • SHA1

    3d9e017c7c02ba3a77811f4895c85f6d8e5f45e1

  • SHA256

    03323fbc61c33a90232828c9dd3183cc25c4a7529188f476e1728e6ee8168a35

  • SHA512

    0385883f3d83da070bfbb0522b2a31d50d81eee7ae516de9b49888e4fdba8bbe54bcf9e08d2da312166ddf1e09db35e9badc8dee97340f5c969f961d746a89ca

  • SSDEEP

    12288:SRgyqSwAN2kLkjnP13tGIGef4cDDKeCxeAn3tCk9Rj71Mlr71:ig2N2kLkTd3AIGFcDtSVvCr71

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://fumblingactor.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03323fbc61c33a90232828c9dd3183cc25c4a7529188f476e1728e6ee8168a35.exe
    "C:\Users\Admin\AppData\Local\Temp\03323fbc61c33a90232828c9dd3183cc25c4a7529188f476e1728e6ee8168a35.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\03323fbc61c33a90232828c9dd3183cc25c4a7529188f476e1728e6ee8168a35.exe
      "C:\Users\Admin\AppData\Local\Temp\03323fbc61c33a90232828c9dd3183cc25c4a7529188f476e1728e6ee8168a35.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      PID:2000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabD8C4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • memory/2000-12-0x0000000000C90000-0x0000000000D21000-memory.dmp

    Filesize

    580KB

  • memory/2000-11-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/2000-9-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/2000-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2000-6-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/2000-5-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/2000-4-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/2000-2-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/2000-1-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/2000-3-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/2412-0-0x0000000000CCD000-0x0000000000CCE000-memory.dmp

    Filesize

    4KB