Analysis

  • max time kernel
    95s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2025 00:03

General

  • Target

    violenceknowledgepro/violenceknowledgepro.exe

  • Size

    889KB

  • MD5

    d1eadfd356ca8d1415bce200777e72b9

  • SHA1

    ac5d0d370ee26971cd5f7b62b77c5fc79aa2f801

  • SHA256

    23a9650b7bee8c9e5b61d1662b611caa998cbce0cb9e6addaede9d4534e8e7a9

  • SHA512

    8d918091ff2a15149e2e44f88767da0200d28e39a332e35c87cb72f27afc0cce16a2b5d01a60288e3d74d1fee1053da05de137cbe24a3631bc24b2292e180591

  • SSDEEP

    24576:mfyJ6xNhYZvBSr65Jikifvbjd2rWeg04GfXgtp:TExNhCBSr6Nk0hg04aXg

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\violenceknowledgepro\violenceknowledgepro.exe
    "C:\Users\Admin\AppData\Local\Temp\violenceknowledgepro\violenceknowledgepro.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\violenceknowledge.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\violenceknowledge.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4196
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
        3⤵
          PID:4436
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          3⤵
            PID:1992
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:1084

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\violenceknowledge.exe

        Filesize

        1022KB

        MD5

        ca0a2d7ad2bdecbca7a17b85966f82fa

        SHA1

        a965e0257112b3f16033ca8c4ba09cd95076c5f5

        SHA256

        e873ca0820b48f6000b4a709a39b841532cd7544c438846eec561d3c26e7eba0

        SHA512

        d4079f6b67be166700e32af296d2e9da4390fad46e8eb9f400fa450437ed3bd898e48a936d0578b068b0f12de0e2155022a60c279d785e50e9393f5e9fd7edf0

      • memory/1084-20-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/1084-18-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/4196-12-0x00000000052F0000-0x00000000052FA000-memory.dmp

        Filesize

        40KB

      • memory/4196-14-0x00000000744DE000-0x00000000744DF000-memory.dmp

        Filesize

        4KB

      • memory/4196-9-0x00000000744D0000-0x0000000074C80000-memory.dmp

        Filesize

        7.7MB

      • memory/4196-10-0x00000000029C0000-0x0000000002A02000-memory.dmp

        Filesize

        264KB

      • memory/4196-11-0x0000000005B10000-0x00000000060B4000-memory.dmp

        Filesize

        5.6MB

      • memory/4196-7-0x0000000005150000-0x00000000051EC000-memory.dmp

        Filesize

        624KB

      • memory/4196-13-0x00000000744D0000-0x0000000074C80000-memory.dmp

        Filesize

        7.7MB

      • memory/4196-8-0x00000000051F0000-0x0000000005282000-memory.dmp

        Filesize

        584KB

      • memory/4196-15-0x00000000744D0000-0x0000000074C80000-memory.dmp

        Filesize

        7.7MB

      • memory/4196-16-0x0000000006A10000-0x0000000006A2A000-memory.dmp

        Filesize

        104KB

      • memory/4196-17-0x0000000009730000-0x0000000009736000-memory.dmp

        Filesize

        24KB

      • memory/4196-6-0x00000000005E0000-0x00000000006E4000-memory.dmp

        Filesize

        1.0MB

      • memory/4196-5-0x00000000744DE000-0x00000000744DF000-memory.dmp

        Filesize

        4KB

      • memory/4196-21-0x00000000744D0000-0x0000000074C80000-memory.dmp

        Filesize

        7.7MB