Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2025 08:38

General

  • Target

    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe

  • Size

    367KB

  • MD5

    482beb4e122303712335daed6df6a4dd

  • SHA1

    db68b26a43a7e65238d32db338c9c3c343796916

  • SHA256

    5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3

  • SHA512

    3115c3af58da83c00edb24e8067a6963ad83134288536a898513a4d6dd215fa97ad31cef63f88f05542d68e83ac80e84918a6c63aae6dd4b6991f4dc540673e8

  • SSDEEP

    6144:Zl+TwqAfK2IHmHh7MirU/OVYDtFaMgpo8R07s3zLjMmzjo:ZAUyWhwuQ2etoMgphSCrMwk

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://hummskitnj.buzz/api

https://cashfuzysao.buzz/api

https://appliacnesot.buzz/api

https://screwamusresz.buzz/api

https://inherineau.buzz/api

https://scentniej.buzz/api

https://rebuildeso.buzz/api

https://prisonyfork.buzz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    "C:\Users\Admin\AppData\Local\Temp\Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:524

Network

  • flag-us
    DNS
    cashfuzysao.buzz
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    Remote address:
    8.8.8.8:53
    Request
    cashfuzysao.buzz
    IN A
    Response
  • flag-us
    DNS
    prisonyfork.buzz
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    Remote address:
    8.8.8.8:53
    Request
    prisonyfork.buzz
    IN A
    Response
  • flag-us
    DNS
    rebuildeso.buzz
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    Remote address:
    8.8.8.8:53
    Request
    rebuildeso.buzz
    IN A
    Response
  • flag-us
    DNS
    scentniej.buzz
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    Remote address:
    8.8.8.8:53
    Request
    scentniej.buzz
    IN A
    Response
  • flag-us
    DNS
    inherineau.buzz
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    Remote address:
    8.8.8.8:53
    Request
    inherineau.buzz
    IN A
    Response
  • flag-us
    DNS
    screwamusresz.buzz
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    Remote address:
    8.8.8.8:53
    Request
    screwamusresz.buzz
    IN A
    Response
  • flag-us
    DNS
    appliacnesot.buzz
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    Remote address:
    8.8.8.8:53
    Request
    appliacnesot.buzz
    IN A
    Response
  • flag-us
    DNS
    hummskitnj.buzz
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    Remote address:
    8.8.8.8:53
    Request
    hummskitnj.buzz
    IN A
    Response
  • flag-us
    DNS
    steamcommunity.com
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    Remote address:
    8.8.8.8:53
    Request
    steamcommunity.com
    IN A
    Response
    steamcommunity.com
    IN A
    23.214.143.155
  • flag-gb
    GET
    https://steamcommunity.com/profiles/76561199724331900
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    Remote address:
    23.214.143.155:443
    Request
    GET /profiles/76561199724331900 HTTP/1.1
    Connection: Keep-Alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
    Host: steamcommunity.com
    Response
    HTTP/1.1 200 OK
    Server: nginx
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;
    Expires: Mon, 26 Jul 1997 05:00:00 GMT
    Cache-Control: no-cache
    Date: Sun, 05 Jan 2025 08:39:20 GMT
    Content-Length: 35588
    Connection: keep-alive
    Set-Cookie: sessionid=676acccdca773b045791fef6; Path=/; Secure; SameSite=None
    Set-Cookie: steamCountry=GB%7C7d625a3b038bb98f68b4e14dac147806; Path=/; Secure; HttpOnly; SameSite=None
  • flag-us
    DNS
    lev-tolstoi.com
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    Remote address:
    8.8.8.8:53
    Request
    lev-tolstoi.com
    IN A
    Response
  • 23.214.143.155:443
    https://steamcommunity.com/profiles/76561199724331900
    tls, http
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    1.6kB
    42.9kB
    24
    37

    HTTP Request

    GET https://steamcommunity.com/profiles/76561199724331900

    HTTP Response

    200
  • 8.8.8.8:53
    cashfuzysao.buzz
    dns
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    62 B
    129 B
    1
    1

    DNS Request

    cashfuzysao.buzz

  • 8.8.8.8:53
    prisonyfork.buzz
    dns
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    62 B
    129 B
    1
    1

    DNS Request

    prisonyfork.buzz

  • 8.8.8.8:53
    rebuildeso.buzz
    dns
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    61 B
    128 B
    1
    1

    DNS Request

    rebuildeso.buzz

  • 8.8.8.8:53
    scentniej.buzz
    dns
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    60 B
    127 B
    1
    1

    DNS Request

    scentniej.buzz

  • 8.8.8.8:53
    inherineau.buzz
    dns
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    61 B
    128 B
    1
    1

    DNS Request

    inherineau.buzz

  • 8.8.8.8:53
    screwamusresz.buzz
    dns
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    64 B
    131 B
    1
    1

    DNS Request

    screwamusresz.buzz

  • 8.8.8.8:53
    appliacnesot.buzz
    dns
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    63 B
    130 B
    1
    1

    DNS Request

    appliacnesot.buzz

  • 8.8.8.8:53
    hummskitnj.buzz
    dns
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    61 B
    128 B
    1
    1

    DNS Request

    hummskitnj.buzz

  • 8.8.8.8:53
    steamcommunity.com
    dns
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    64 B
    80 B
    1
    1

    DNS Request

    steamcommunity.com

    DNS Response

    23.214.143.155

  • 8.8.8.8:53
    lev-tolstoi.com
    dns
    Sigmanly_5a86892621cf79383706c55d1d0a17db2982439fc252964a964a42c7b1ffd1a3.exe
    61 B
    134 B
    1
    1

    DNS Request

    lev-tolstoi.com

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab174A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar17CA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/524-1-0x0000000000CA0000-0x0000000000DA0000-memory.dmp

    Filesize

    1024KB

  • memory/524-2-0x0000000000240000-0x0000000000289000-memory.dmp

    Filesize

    292KB

  • memory/524-3-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/524-4-0x0000000000CA0000-0x0000000000DA0000-memory.dmp

    Filesize

    1024KB

  • memory/524-5-0x0000000000400000-0x0000000000832000-memory.dmp

    Filesize

    4.2MB

  • memory/524-6-0x0000000000240000-0x0000000000289000-memory.dmp

    Filesize

    292KB

  • memory/524-8-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/524-43-0x0000000000CA0000-0x0000000000DA0000-memory.dmp

    Filesize

    1024KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.