Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2025 02:37

General

  • Target

    5685c21f0fea45d3b474e4f33689a444e7961b3fb2fed82502518931e7239ccc.exe

  • Size

    361KB

  • MD5

    69bd9be788d02879474d95c9a50beb16

  • SHA1

    f29aeddeb31b109bdabb519c9dc8204ade7e2fb8

  • SHA256

    5685c21f0fea45d3b474e4f33689a444e7961b3fb2fed82502518931e7239ccc

  • SHA512

    30a9eab7fa7a93c61bd90caa9a173b9fe32e9d93c1d0c73845e1c180bfd348673f7070d5fc694d48f24c49f669c0b4b364f13962f778c9fbba84ba604ebfc4e6

  • SSDEEP

    6144:pTPOsgo5qJgKjOfDDBrwHJAtlsGMpZh7exUG0Gv0JYlCaLkmJ3/n2b:pPOi8go6BrwSMpZg+GBv0JYlCahJ34

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Extracted

Family

lumma

C2

https://abruptyopsn.shop/api

https://wholersorie.shop/api

https://framekgirus.shop/api

https://tirepublicerj.shop/api

https://noisycuttej.shop/api

https://rabidcowse.shop/api

https://cloudewahsj.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5685c21f0fea45d3b474e4f33689a444e7961b3fb2fed82502518931e7239ccc.exe
    "C:\Users\Admin\AppData\Local\Temp\5685c21f0fea45d3b474e4f33689a444e7961b3fb2fed82502518931e7239ccc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Users\Admin\AppData\Local\Temp\5685c21f0fea45d3b474e4f33689a444e7961b3fb2fed82502518931e7239ccc.exe
      "C:\Users\Admin\AppData\Local\Temp\5685c21f0fea45d3b474e4f33689a444e7961b3fb2fed82502518931e7239ccc.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3760
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 812
      2⤵
      • Program crash
      PID:2784
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4816 -ip 4816
    1⤵
      PID:1188

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3760-6-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/3760-4-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/3760-8-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/4816-0-0x0000000074DDE000-0x0000000074DDF000-memory.dmp

      Filesize

      4KB

    • memory/4816-1-0x00000000008B0000-0x0000000000912000-memory.dmp

      Filesize

      392KB

    • memory/4816-2-0x0000000005800000-0x0000000005DA4000-memory.dmp

      Filesize

      5.6MB

    • memory/4816-7-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB