Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2025 02:39

General

  • Target

    c844db45ed1c2297b300b197e9e3360f850ad73663332cac4fc2333ce6a72175.exe

  • Size

    297KB

  • MD5

    430ebbca8a18195c4ceb1c0a11d6e389

  • SHA1

    283e36f52de9ca0e86beead77991c7eb65039296

  • SHA256

    c844db45ed1c2297b300b197e9e3360f850ad73663332cac4fc2333ce6a72175

  • SHA512

    52554ba534d59a50a07ff6fb024821ce28f8cf31f94c0440016ce39f6a5c1767b30a7800b9f8a7a2058af0064b06cf375bc9288e0acfc3b7a76220854c2cfccc

  • SSDEEP

    6144:IPLq2CdYYwakuBM+a4EEMXj5UXt9AskZ:8ODrWcM+FMX9UX

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://hummskitnj.buzz/api

https://cashfuzysao.buzz/api

https://appliacnesot.buzz/api

https://screwamusresz.buzz/api

https://inherineau.buzz/api

https://scentniej.buzz/api

https://rebuildeso.buzz/api

https://prisonyfork.buzz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c844db45ed1c2297b300b197e9e3360f850ad73663332cac4fc2333ce6a72175.exe
    "C:\Users\Admin\AppData\Local\Temp\c844db45ed1c2297b300b197e9e3360f850ad73663332cac4fc2333ce6a72175.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:1832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabDB73.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDB85.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1832-0-0x0000000000220000-0x000000000024C000-memory.dmp

    Filesize

    176KB

  • memory/1832-1-0x0000000000250000-0x0000000000299000-memory.dmp

    Filesize

    292KB

  • memory/1832-2-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1832-3-0x0000000000220000-0x000000000024C000-memory.dmp

    Filesize

    176KB

  • memory/1832-4-0x0000000000250000-0x0000000000299000-memory.dmp

    Filesize

    292KB

  • memory/1832-13-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB