Analysis

  • max time kernel
    120s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2025 16:08

General

  • Target

    procexp.exe

  • Size

    3.0MB

  • MD5

    a061737186c5156cedfe297d10396e16

  • SHA1

    93c81ddc275328f5de1893a6c1e88f2200cfc0f7

  • SHA256

    52b0e7b32320d6af437ffabb88b0aa275bff866cf812149b5fa835470be9a296

  • SHA512

    71eb46e4b61a2267ba920f3940a18c7ed7de13eeb33fd15f471c09f4c76d3d5d42cf5b87053b587b6ce214f4a250c08b0301c059b3b19db79d9a12237e5f38a4

  • SSDEEP

    98304:rdWF85SrRjqqZnLTYKn+BhtobRn703Mbf+W7:rdWG5NqZnnYKn+fwnyMbf+W7

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Extracted

Family

lumma

C2

https://wholersorie.shop/api

https://framekgirus.shop/api

https://tirepublicerj.shop/api

https://noisycuttej.shop/api

https://rabidcowse.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\procexp.exe
    "C:\Users\Admin\AppData\Local\Temp\procexp.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Users\Admin\AppData\Local\Temp\die.exe
      "C:\Users\Admin\AppData\Local\Temp\die.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
        3⤵
          PID:2016
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          3⤵
            PID:1292
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:920
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:3348
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
            3⤵
              PID:3372
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
              3⤵
                PID:2884
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                3⤵
                • System Location Discovery: System Language Discovery
                PID:4828

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/920-19-0x0000000000400000-0x00000000005CC000-memory.dmp

            Filesize

            1.8MB

          • memory/920-27-0x0000000074EC0000-0x0000000075670000-memory.dmp

            Filesize

            7.7MB

          • memory/920-23-0x0000000074EC0000-0x0000000075670000-memory.dmp

            Filesize

            7.7MB

          • memory/920-21-0x0000000074EC0000-0x0000000075670000-memory.dmp

            Filesize

            7.7MB

          • memory/1488-22-0x0000000074EC0000-0x0000000075670000-memory.dmp

            Filesize

            7.7MB

          • memory/1488-18-0x0000000004840000-0x0000000004846000-memory.dmp

            Filesize

            24KB

          • memory/1488-31-0x0000000074EC0000-0x0000000075670000-memory.dmp

            Filesize

            7.7MB

          • memory/1488-20-0x0000000074EC0000-0x0000000075670000-memory.dmp

            Filesize

            7.7MB

          • memory/1488-17-0x0000000007250000-0x000000000726A000-memory.dmp

            Filesize

            104KB

          • memory/1488-16-0x0000000074EC0000-0x0000000075670000-memory.dmp

            Filesize

            7.7MB

          • memory/1488-15-0x0000000074EC0000-0x0000000075670000-memory.dmp

            Filesize

            7.7MB

          • memory/1488-12-0x0000000074EC0000-0x0000000075670000-memory.dmp

            Filesize

            7.7MB

          • memory/1488-14-0x0000000074EC0000-0x0000000075670000-memory.dmp

            Filesize

            7.7MB

          • memory/3348-24-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/3348-26-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/4684-0-0x0000000074ECE000-0x0000000074ECF000-memory.dmp

            Filesize

            4KB

          • memory/4684-2-0x0000000005390000-0x000000000542C000-memory.dmp

            Filesize

            624KB

          • memory/4684-5-0x0000000005C00000-0x00000000061A4000-memory.dmp

            Filesize

            5.6MB

          • memory/4684-4-0x0000000074EC0000-0x0000000075670000-memory.dmp

            Filesize

            7.7MB

          • memory/4684-3-0x0000000005280000-0x00000000052C2000-memory.dmp

            Filesize

            264KB

          • memory/4684-7-0x0000000005800000-0x000000000580A000-memory.dmp

            Filesize

            40KB

          • memory/4684-13-0x0000000074EC0000-0x0000000075670000-memory.dmp

            Filesize

            7.7MB

          • memory/4684-8-0x0000000074ECE000-0x0000000074ECF000-memory.dmp

            Filesize

            4KB

          • memory/4684-9-0x0000000074EC0000-0x0000000075670000-memory.dmp

            Filesize

            7.7MB

          • memory/4684-10-0x0000000007C50000-0x000000000817C000-memory.dmp

            Filesize

            5.2MB

          • memory/4684-1-0x00000000007A0000-0x0000000000AB2000-memory.dmp

            Filesize

            3.1MB

          • memory/4684-6-0x0000000005830000-0x00000000058C2000-memory.dmp

            Filesize

            584KB

          • memory/4828-30-0x0000000000400000-0x0000000000460000-memory.dmp

            Filesize

            384KB

          • memory/4828-28-0x0000000000400000-0x0000000000460000-memory.dmp

            Filesize

            384KB