Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 03:10

General

  • Target

    f4732694fa09ed9117fc1bec5ec25d135ee64717e85202722c085a60ec8f8f57.exe

  • Size

    5.7MB

  • MD5

    bf0dde5d30ea9e2acf521400c3500351

  • SHA1

    43366909bc8c51bd0a483ec3ecc0b2a132b595bb

  • SHA256

    f4732694fa09ed9117fc1bec5ec25d135ee64717e85202722c085a60ec8f8f57

  • SHA512

    57c31332f03313c43b5344e343972021045eece6a350ae22c5c28efd33511ec4716daa799bde2fe35c01c256387446cd9e4316ae643d55b03004048a00772779

  • SSDEEP

    98304:luyxjuQAgLppjic/QzfLTp5cXevTHaCVVCt72WaI+9Htr7fOLxdouYGX:lhRLpp+cozftHamwxaBpbOr8GX

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://associationokeo.shop/api

https://turkeyunlikelyofw.shop/api

https://detectordiscusser.shop/api

https://technologyenterdo.shop/api

https://hellpartnercareeroo.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4732694fa09ed9117fc1bec5ec25d135ee64717e85202722c085a60ec8f8f57.exe
    "C:\Users\Admin\AppData\Local\Temp\f4732694fa09ed9117fc1bec5ec25d135ee64717e85202722c085a60ec8f8f57.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
        PID:2840
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 124
          3⤵
          • Program crash
          PID:820

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2364-0-0x000000007468E000-0x000000007468F000-memory.dmp

      Filesize

      4KB

    • memory/2364-1-0x0000000000E40000-0x00000000013F2000-memory.dmp

      Filesize

      5.7MB

    • memory/2364-2-0x0000000000490000-0x00000000004D4000-memory.dmp

      Filesize

      272KB

    • memory/2364-3-0x0000000074680000-0x0000000074D6E000-memory.dmp

      Filesize

      6.9MB

    • memory/2364-4-0x000000007468E000-0x000000007468F000-memory.dmp

      Filesize

      4KB

    • memory/2364-5-0x0000000074680000-0x0000000074D6E000-memory.dmp

      Filesize

      6.9MB

    • memory/2364-6-0x0000000000540000-0x000000000055A000-memory.dmp

      Filesize

      104KB

    • memory/2364-7-0x0000000000570000-0x0000000000576000-memory.dmp

      Filesize

      24KB

    • memory/2364-35-0x0000000074680000-0x0000000074D6E000-memory.dmp

      Filesize

      6.9MB

    • memory/2600-30-0x0000000000400000-0x0000000000449000-memory.dmp

      Filesize

      292KB

    • memory/2600-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2600-32-0x0000000000400000-0x0000000000449000-memory.dmp

      Filesize

      292KB

    • memory/2600-33-0x0000000000400000-0x0000000000449000-memory.dmp

      Filesize

      292KB

    • memory/2600-34-0x0000000000100000-0x0000000000101000-memory.dmp

      Filesize

      4KB

    • memory/2840-12-0x0000000000080000-0x00000000000C9000-memory.dmp

      Filesize

      292KB

    • memory/2840-14-0x0000000000080000-0x00000000000C9000-memory.dmp

      Filesize

      292KB

    • memory/2840-16-0x0000000000080000-0x00000000000C9000-memory.dmp

      Filesize

      292KB

    • memory/2840-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2840-10-0x0000000000080000-0x00000000000C9000-memory.dmp

      Filesize

      292KB

    • memory/2840-8-0x0000000000080000-0x00000000000C9000-memory.dmp

      Filesize

      292KB