Analysis

  • max time kernel
    92s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 17:52

General

  • Target

    27550a73b832d92b6a6a3869f0dedbb826c7c97348587342fe02c8c7cf98e0b9.exe

  • Size

    484KB

  • MD5

    fad119b9db79ccbfe3a65a13f0822b22

  • SHA1

    db0992d62adb36a46b493063dd5192bb27422bb9

  • SHA256

    27550a73b832d92b6a6a3869f0dedbb826c7c97348587342fe02c8c7cf98e0b9

  • SHA512

    41c629c773500fc55b3da2b726045ce88d1f5ae7f35800666c4465bb1d7b8fd3e8aa71e7a99f8c607f64d77916a704e9da7bf0ed2d06844864ad138fe5a2df2f

  • SSDEEP

    12288:SJB+nneDgkXFEIs2Gvih6W8Rd70dDufr3/:2AoR24BhL4r3/

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://property-imper.sbs

Extracted

Family

lumma

C2

https://blade-govern.sbs/api

https://story-tense-faz.sbs/api

https://disobey-curly.sbs/api

https://motion-treesz.sbs/api

https://powerful-avoids.sbs/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27550a73b832d92b6a6a3869f0dedbb826c7c97348587342fe02c8c7cf98e0b9.exe
    "C:\Users\Admin\AppData\Local\Temp\27550a73b832d92b6a6a3869f0dedbb826c7c97348587342fe02c8c7cf98e0b9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Users\Admin\AppData\Local\Temp\27550a73b832d92b6a6a3869f0dedbb826c7c97348587342fe02c8c7cf98e0b9.exe
      "C:\Users\Admin\AppData\Local\Temp\27550a73b832d92b6a6a3869f0dedbb826c7c97348587342fe02c8c7cf98e0b9.exe"
      2⤵
        PID:1836
      • C:\Users\Admin\AppData\Local\Temp\27550a73b832d92b6a6a3869f0dedbb826c7c97348587342fe02c8c7cf98e0b9.exe
        "C:\Users\Admin\AppData\Local\Temp\27550a73b832d92b6a6a3869f0dedbb826c7c97348587342fe02c8c7cf98e0b9.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:1960

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1960-1-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1960-3-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1960-4-0x00000000007A0000-0x000000000081F000-memory.dmp

      Filesize

      508KB

    • memory/3416-0-0x00000000007CB000-0x00000000007CC000-memory.dmp

      Filesize

      4KB