Resubmissions

02-01-2025 03:48

250102-ec2vjatqer 10

01-01-2025 14:35

250101-ryaz6a1mck 10

Analysis

  • max time kernel
    33s
  • max time network
    21s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241023-en
  • resource tags

    arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-01-2025 03:48

General

  • Target

    Data.exe

  • Size

    5.0MB

  • MD5

    74eef96b83495be873747419761cd5c7

  • SHA1

    122c4d5a42aa8a2f459f1d24da4f332fc51ae7e9

  • SHA256

    4e6b0e43f6c93746bf5b56dea3ac0f53a829be0241e92ce408d6fcc2b46aa696

  • SHA512

    8d55888151751fd458527df71eeece567baf18ba902ee4d5131a7ddf1c58060da9fd935a2808700620a3ba8442ee2a2f0a897008a3e536495a2a2097b7542511

  • SSDEEP

    98304:0qw/ZzYRr9FUZq1v4zuknXat48n9uweKPhkJzfAxkFp4GT3I:0qw/ZzApiZqSBm59IohmfA+/9M

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Data.exe
    "C:\Users\Admin\AppData\Local\Temp\Data.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3456
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2556
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\2.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\2.exe"
      2⤵
      • Enumerates VirtualBox registry keys
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.exe

    Filesize

    1.9MB

    MD5

    62ba8324491035f19ded9fe60ab569f4

    SHA1

    2de7f572009a9748228408a9b5333f9d0310f345

    SHA256

    1c335c0a507cefd5079b05ec8afb9c49d22da78ca0d5750ad70b7c313c1621bc

    SHA512

    38166d1566eba81f55087c97186d8dd4dd138f7f78ba8b712f146bd225df1870530357a95b504cd6e3d46376af998d56608d0267fa7e178e66a391bf890c022b

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\2.exe

    Filesize

    7.3MB

    MD5

    11b7f59cc5c6887fd8911951eecca91e

    SHA1

    6d58f449e6c42710ea9977bba2694258b08728e0

    SHA256

    6a9826b7c93941c1cb5666e3a8c81aa258b1429a7e663555d45aad1002a039b3

    SHA512

    6d139fc74028bca6437cf0b314850264dc2b2aaed73f759139ee54b6fa319a8da6cb67a944cbfa2fffcc73673b113a162b701b14bd08bc8444400199cc805545

  • memory/2412-43-0x0000000000AC0000-0x0000000001218000-memory.dmp

    Filesize

    7.3MB

  • memory/2556-34-0x0000000000400000-0x00000000005E8000-memory.dmp

    Filesize

    1.9MB

  • memory/2556-42-0x00000000005F0000-0x0000000000644000-memory.dmp

    Filesize

    336KB

  • memory/2556-25-0x00000000005F0000-0x0000000000644000-memory.dmp

    Filesize

    336KB

  • memory/2556-33-0x00000000005F0000-0x0000000000644000-memory.dmp

    Filesize

    336KB

  • memory/3456-29-0x0000000000400000-0x00000000005E8000-memory.dmp

    Filesize

    1.9MB

  • memory/3456-30-0x0000000000453000-0x000000000046C000-memory.dmp

    Filesize

    100KB

  • memory/3456-31-0x0000000000581000-0x000000000058C000-memory.dmp

    Filesize

    44KB

  • memory/3456-24-0x0000000000400000-0x00000000005E8000-memory.dmp

    Filesize

    1.9MB

  • memory/3456-23-0x0000000000400000-0x00000000005E8000-memory.dmp

    Filesize

    1.9MB

  • memory/3456-22-0x0000000000400000-0x00000000005E8000-memory.dmp

    Filesize

    1.9MB

  • memory/3456-21-0x0000000000400000-0x00000000005E8000-memory.dmp

    Filesize

    1.9MB

  • memory/3456-26-0x0000000000400000-0x00000000005E8000-memory.dmp

    Filesize

    1.9MB

  • memory/3456-18-0x0000000000400000-0x00000000005E8000-memory.dmp

    Filesize

    1.9MB

  • memory/3456-19-0x0000000000453000-0x000000000046C000-memory.dmp

    Filesize

    100KB