Analysis

  • max time kernel
    91s
  • max time network
    94s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-01-2025 12:56

General

  • Target

    Nexol.exe

  • Size

    332KB

  • MD5

    bc334056c86dd959ea3669c4c6f3701e

  • SHA1

    02babf7c36e62232403dcf76d035a96245b6526e

  • SHA256

    3efec1c708fdf1aeeb13308835684945746b79eb7012c5770b7f2c12d00a5bea

  • SHA512

    c342bbdcc02e14c115388956e3897a0de13099782501ade55862a18f772e8c04e36aa8ef2c2d63c67746a8a9d75c0f36bbbb2dd749d5c278699e41f0c40d6823

  • SSDEEP

    6144:thrnw2U+rkamz3p6945FjFizZ91hqtPYEy+vWLPMIUpibTMnfw7wCWlmbMNw1/m1:tJnw2Prkto9Fz2twE7wPxUsTKwnfbCwm

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://robinsharez.shop/api

https://handscreamny.shop/api

https://chipdonkeruz.shop/api

https://versersleep.shop/api

https://crowdwarek.shop/api

https://apporholis.shop/api

https://femalsabler.shop/api

https://soundtappysk.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nexol.exe
    "C:\Users\Admin\AppData\Local\Temp\Nexol.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3644
    • C:\Users\Admin\AppData\Local\Temp\Nexol.exe
      "C:\Users\Admin\AppData\Local\Temp\Nexol.exe"
      2⤵
        PID:1380
      • C:\Users\Admin\AppData\Local\Temp\Nexol.exe
        "C:\Users\Admin\AppData\Local\Temp\Nexol.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2548
      • C:\Users\Admin\AppData\Local\Temp\Nexol.exe
        "C:\Users\Admin\AppData\Local\Temp\Nexol.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2304
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 828
        2⤵
        • Program crash
        PID:1144
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3644 -ip 3644
      1⤵
        PID:1032

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2304-11-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB

      • memory/2548-4-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB

      • memory/2548-7-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB

      • memory/2548-12-0x0000000000400000-0x0000000000459000-memory.dmp

        Filesize

        356KB

      • memory/3644-0-0x000000007452E000-0x000000007452F000-memory.dmp

        Filesize

        4KB

      • memory/3644-1-0x0000000000D00000-0x0000000000D5A000-memory.dmp

        Filesize

        360KB

      • memory/3644-2-0x0000000005CD0000-0x0000000006276000-memory.dmp

        Filesize

        5.6MB

      • memory/3644-10-0x0000000074520000-0x0000000074CD1000-memory.dmp

        Filesize

        7.7MB