Analysis

  • max time kernel
    63s
  • max time network
    72s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2025 19:33

General

  • Target

    LoaderX.zip

  • Size

    17.0MB

  • MD5

    e6a995c34bf16ab93c3cabff19166c8b

  • SHA1

    b83b6ec7847e13031ff9f758b1b6339d3fcd77b2

  • SHA256

    b49b89328099bc486bc076e131bd380524bf7efd365629d975a727334fe586e1

  • SHA512

    3abe34df98ad38ed5ba127ae537e31148a85219d4e1ec085b28012af95005ef99d7be45c5ad071714b192ebf1aaee2df144cdcbfb8db05ca9587f134b90087c3

  • SSDEEP

    393216:JMmZnjuJA8Cg4pBeetbsVDoCeSf0sUxlUb4/pKFtz4PquA:aqUA8z4paDleSwdxKDzHuA

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

https://fancywaxxers.shop/api

Extracted

Family

lumma

C2

https://fancywaxxers.shop/api

https://abruptyopsn.shop/api

https://wholersorie.shop/api

https://framekgirus.shop/api

https://tirepublicerj.shop/api

https://noisycuttej.shop/api

https://rabidcowse.shop/api

https://cloudewahsj.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 13 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 7 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\LoaderX.zip"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3652
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2916
    • C:\Users\Admin\Downloads\New folder\Loader.exe
      "C:\Users\Admin\Downloads\New folder\Loader.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Users\Admin\Downloads\New folder\Loader.exe
        "C:\Users\Admin\Downloads\New folder\Loader.exe"
        2⤵
        • Executes dropped EXE
        PID:5080
      • C:\Users\Admin\Downloads\New folder\Loader.exe
        "C:\Users\Admin\Downloads\New folder\Loader.exe"
        2⤵
        • Executes dropped EXE
        PID:1736
      • C:\Users\Admin\Downloads\New folder\Loader.exe
        "C:\Users\Admin\Downloads\New folder\Loader.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4260
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 164
        2⤵
        • Program crash
        PID:4636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4380 -ip 4380
      1⤵
        PID:3240
      • C:\Users\Admin\Downloads\New folder\Loader.exe
        "C:\Users\Admin\Downloads\New folder\Loader.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3472
        • C:\Users\Admin\Downloads\New folder\Loader.exe
          "C:\Users\Admin\Downloads\New folder\Loader.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3864
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 1280
            3⤵
            • Program crash
            PID:2100
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 1204
            3⤵
            • Program crash
            PID:2096
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 1328
            3⤵
            • Program crash
            PID:1328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 224
          2⤵
          • Program crash
          PID:2376
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3472 -ip 3472
        1⤵
          PID:512
        • C:\Users\Admin\Downloads\New folder\Loader.exe
          "C:\Users\Admin\Downloads\New folder\Loader.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1700
          • C:\Users\Admin\Downloads\New folder\Loader.exe
            "C:\Users\Admin\Downloads\New folder\Loader.exe"
            2⤵
            • Executes dropped EXE
            PID:4816
          • C:\Users\Admin\Downloads\New folder\Loader.exe
            "C:\Users\Admin\Downloads\New folder\Loader.exe"
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2412
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 764
            2⤵
            • Program crash
            PID:4796
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1700 -ip 1700
          1⤵
            PID:4288
          • C:\Users\Admin\Downloads\New folder\Loader.exe
            "C:\Users\Admin\Downloads\New folder\Loader.exe"
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3672
            • C:\Users\Admin\Downloads\New folder\Loader.exe
              "C:\Users\Admin\Downloads\New folder\Loader.exe"
              2⤵
              • Executes dropped EXE
              PID:4856
            • C:\Users\Admin\Downloads\New folder\Loader.exe
              "C:\Users\Admin\Downloads\New folder\Loader.exe"
              2⤵
              • Executes dropped EXE
              PID:2168
            • C:\Users\Admin\Downloads\New folder\Loader.exe
              "C:\Users\Admin\Downloads\New folder\Loader.exe"
              2⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2332
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 136
              2⤵
              • Program crash
              PID:3988
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3672 -ip 3672
            1⤵
              PID:2028
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3864 -ip 3864
              1⤵
                PID:3772
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3864 -ip 3864
                1⤵
                  PID:4364
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3864 -ip 3864
                  1⤵
                    PID:3500

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\Downloads\New folder\Loader.exe

                    Filesize

                    351KB

                    MD5

                    563632d46f70efd015e04c5afc0bd791

                    SHA1

                    5bed140c2ad36d47d24c3ecfa611831b73baf7e5

                    SHA256

                    b474a71a09547dc6a5528bbea6e1ccad5485b589877ee276f038e9e7f3c8e417

                    SHA512

                    9e031aabf8e4e9bdab8d7b4a236a04aa6df0f5cd40fd869134bb13e4bdd8a422eeae763a8b3cf63177d748d3e76eb3cc989dbada4bba93701ec30ccf732bb703

                  • memory/4260-66-0x0000000000400000-0x000000000045A000-memory.dmp

                    Filesize

                    360KB

                  • memory/4260-69-0x0000000000400000-0x000000000045A000-memory.dmp

                    Filesize

                    360KB

                  • memory/4260-71-0x0000000000400000-0x000000000045A000-memory.dmp

                    Filesize

                    360KB

                  • memory/4260-72-0x0000000000400000-0x000000000045A000-memory.dmp

                    Filesize

                    360KB

                  • memory/4380-60-0x000000007468E000-0x000000007468F000-memory.dmp

                    Filesize

                    4KB

                  • memory/4380-61-0x0000000000100000-0x0000000000160000-memory.dmp

                    Filesize

                    384KB

                  • memory/4380-62-0x0000000004FE0000-0x0000000005584000-memory.dmp

                    Filesize

                    5.6MB

                  • memory/4380-70-0x0000000074680000-0x0000000074E30000-memory.dmp

                    Filesize

                    7.7MB