Analysis

  • max time kernel
    93s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2025 18:56

General

  • Target

    loader/loader.exe

  • Size

    8.3MB

  • MD5

    fc218a603912062090c532efebbb92f1

  • SHA1

    6e345f5562f69e62db856399a481e4f9d58b9f96

  • SHA256

    234c2c325b0b34e822a6ba3c948cc485c73333bc7a0f8e71e05581256f1ec02c

  • SHA512

    643be57ca8f17e68bc2db7222511e3cc799f9a9d59e13b2359f3f661622c33313ecb957014454b45f1a055edd201c42680f76680e568344b08748925fca48439

  • SSDEEP

    6144:NhqNNoFApAi86VbQoxIT2PxsezS4uXveD5dSh7S2Hmd3iZApQkMIRYotM:NoNNmmPjVseIW6zXvelUBwVdxRYN

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Extracted

Family

lumma

C2

https://wholersorie.shop/api

https://framekgirus.shop/api

https://tirepublicerj.shop/api

https://noisycuttej.shop/api

https://rabidcowse.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\loader\loader.exe
    "C:\Users\Admin\AppData\Local\Temp\loader\loader.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:32
    • C:\Users\Admin\AppData\Local\Temp\loader\loader.exe
      "C:\Users\Admin\AppData\Local\Temp\loader\loader.exe"
      2⤵
        PID:4864
      • C:\Users\Admin\AppData\Local\Temp\loader\loader.exe
        "C:\Users\Admin\AppData\Local\Temp\loader\loader.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2968
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 32 -s 816
        2⤵
        • Program crash
        PID:3588
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 32 -ip 32
      1⤵
        PID:2316

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/32-0-0x0000000074BFE000-0x0000000074BFF000-memory.dmp

        Filesize

        4KB

      • memory/32-1-0x0000000000750000-0x00000000007B2000-memory.dmp

        Filesize

        392KB

      • memory/32-2-0x0000000005640000-0x0000000005BE4000-memory.dmp

        Filesize

        5.6MB

      • memory/32-7-0x0000000074BF0000-0x00000000753A0000-memory.dmp

        Filesize

        7.7MB

      • memory/2968-4-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/2968-6-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/2968-8-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB