Analysis

  • max time kernel
    94s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2025 05:38

General

  • Target

    hoodz/hoodz logger.exe

  • Size

    743KB

  • MD5

    7177b0ba961ddd258ee9672d436d6b63

  • SHA1

    cdb7aef7f7a05430d323c00d43fe98af4680fa28

  • SHA256

    1abcde09d85b8ff8788f23afaf33674557563273df5961719bc65216aa3a1a95

  • SHA512

    df1b07f5d4ff53afc4547fb371af1393bafce2eec0cc96ab0ceeaeb4500a3e771f4d1b9c7936b86f38241abfdfb53c9cf2fff22d3a0e7006015f50c165c59078

  • SSDEEP

    12288:RoA2sfoKrzzpKnToLX5y8anwFgBGOXtoTmDr1aVupsZTDfCc71FT/mI69puLam6q:n2sg0z2ToE8+Q8tpDr10fCETZ6

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Extracted

Family

lumma

C2

https://abruptyopsn.shop/api

https://wholersorie.shop/api

https://framekgirus.shop/api

https://tirepublicerj.shop/api

https://noisycuttej.shop/api

https://rabidcowse.shop/api

https://cloudewahsj.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hoodz\hoodz logger.exe
    "C:\Users\Admin\AppData\Local\Temp\hoodz\hoodz logger.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3856
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 1028
      2⤵
      • Program crash
      PID:3892
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4996 -ip 4996
    1⤵
      PID:452

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\gdi32.dll

      Filesize

      431KB

      MD5

      64c287959ff0dbd10db81bded030a3a1

      SHA1

      acf88011455fc98d0de186520b4ddde5d1cf5f75

      SHA256

      673e0efee492a6a82afcce12545c4a2d46a1e9e827c33b7a1e9f0a904656a458

      SHA512

      d7ca03f8032e7c9d5882ead046c33388d5ebba5923abd95c3c535945ba4aa8a1fe6e47d116dd9376c6717a36bff5ac0d0dcfc599526a5fc89d81c3fd3b0517c2

    • memory/3856-10-0x0000000000D90000-0x0000000000DE6000-memory.dmp

      Filesize

      344KB

    • memory/3856-18-0x0000000000D90000-0x0000000000DE6000-memory.dmp

      Filesize

      344KB

    • memory/3856-15-0x0000000000D90000-0x0000000000DE6000-memory.dmp

      Filesize

      344KB

    • memory/4996-0-0x0000000074CAE000-0x0000000074CAF000-memory.dmp

      Filesize

      4KB

    • memory/4996-1-0x0000000000780000-0x0000000000842000-memory.dmp

      Filesize

      776KB

    • memory/4996-2-0x0000000005130000-0x0000000005136000-memory.dmp

      Filesize

      24KB

    • memory/4996-9-0x0000000074CA0000-0x0000000075450000-memory.dmp

      Filesize

      7.7MB

    • memory/4996-11-0x0000000074CA0000-0x0000000075450000-memory.dmp

      Filesize

      7.7MB

    • memory/4996-19-0x0000000074CA0000-0x0000000075450000-memory.dmp

      Filesize

      7.7MB