Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2025 09:43

General

  • Target

    Sigmanly_cabb5bd77e175e1342b81873924478f355e2b1579f50bd18e8e55155edba20a0.exe

  • Size

    1.8MB

  • MD5

    1fde0f45bb3f0f3b68bfd865bb7f070b

  • SHA1

    ccc60b5f54b58e32b7a6ffc38f14f6fb6325ac96

  • SHA256

    cabb5bd77e175e1342b81873924478f355e2b1579f50bd18e8e55155edba20a0

  • SHA512

    ddc46eeac246f89dc44a6a0b44fcec06a3d1df1932468264cd7fb034d04ae68b9c836f79b73da0b81ec790b960e4e5dc9707dfd64892020c4c0b4237d0488193

  • SSDEEP

    49152:ZwdFHfqLYzy/b1Akt7cB7yYddQ9IDZhKXi0XzswjTJPpt:Zwb/qLY2/H9cRH/dhKynkPpt

Malware Config

Extracted

Family

lumma

C2

https://hummskitnj.buzz/api

https://cashfuzysao.buzz/api

https://appliacnesot.buzz/api

https://screwamusresz.buzz/api

https://inherineau.buzz/api

https://scentniej.buzz/api

https://rebuildeso.buzz/api

https://prisonyfork.buzz/api

https://mindhandru.buzz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sigmanly_cabb5bd77e175e1342b81873924478f355e2b1579f50bd18e8e55155edba20a0.exe
    "C:\Users\Admin\AppData\Local\Temp\Sigmanly_cabb5bd77e175e1342b81873924478f355e2b1579f50bd18e8e55155edba20a0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:2336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2336-0-0x0000000000860000-0x0000000000D03000-memory.dmp

    Filesize

    4.6MB

  • memory/2336-1-0x0000000077B94000-0x0000000077B96000-memory.dmp

    Filesize

    8KB

  • memory/2336-2-0x0000000000861000-0x0000000000888000-memory.dmp

    Filesize

    156KB

  • memory/2336-3-0x0000000000860000-0x0000000000D03000-memory.dmp

    Filesize

    4.6MB

  • memory/2336-4-0x0000000000860000-0x0000000000D03000-memory.dmp

    Filesize

    4.6MB