Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    07-01-2025 00:03

General

  • Target

    8f14e9b530be16e216c301787ac5684b62554494bd3ac7a74dfea03299f105ad.exe

  • Size

    488KB

  • MD5

    4e54c5e3ad2d51863f7bc5ba732f3b3d

  • SHA1

    db604b209f42ab64a3af4d7d81d54ae51c520188

  • SHA256

    8f14e9b530be16e216c301787ac5684b62554494bd3ac7a74dfea03299f105ad

  • SHA512

    30522976db4dc4fd512fb1c61e8d43a42b27b8d1b12ea5028743cd2a7fe3b9300e6551b0180bf462d433aa1c76f570985b842e4153819dae8d911c3705ed92d0

  • SSDEEP

    12288:EQNbVxTVzC+QjqzIUBVDN/u3JBLdih8dEho8HzA0l8mbH3su8d:EQNJtVzC+QjqzDtu3JBRw8dES8zjl

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Loads dropped DLL 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f14e9b530be16e216c301787ac5684b62554494bd3ac7a74dfea03299f105ad.exe
    "C:\Users\Admin\AppData\Local\Temp\8f14e9b530be16e216c301787ac5684b62554494bd3ac7a74dfea03299f105ad.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\gdi32.dll

    Filesize

    428KB

    MD5

    16b4ba7659f12778088d2f76ac4ecc64

    SHA1

    63050c063455316a565e426112a7561a547e13ec

    SHA256

    dab9fd3f8c26bb886c711c08ae58666571325ac621d3b01bf56bde67ebb56f19

    SHA512

    b059bbaf663e487c418ae341c4095e6450a981b7f392b66100d925b8fd799b898f804f0d3bdc8ce0d106326f019e8c80b5e5b9df5206c915c7df398a70a8e78b

  • memory/2208-0-0x000000007449E000-0x000000007449F000-memory.dmp

    Filesize

    4KB

  • memory/2208-1-0x0000000000C20000-0x0000000000CA0000-memory.dmp

    Filesize

    512KB

  • memory/2208-6-0x0000000075250000-0x0000000075311000-memory.dmp

    Filesize

    772KB

  • memory/2208-7-0x0000000074490000-0x0000000074B7E000-memory.dmp

    Filesize

    6.9MB