Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2025 22:53

General

  • Target

    KeyActivator/KeyGen+.exe

  • Size

    344KB

  • MD5

    be632346973263570ffb9f63acab9e4e

  • SHA1

    6baf8d3c283d45b5180e834a81902e58aca223e5

  • SHA256

    1aaa8b9ba8ce1b935898b4647c501bedc3252ad827d8fc0541c07c1cc31d7d65

  • SHA512

    5f84fdcc060f8dfcc333ece312137a9e423bd8dceb39311d852baacabb2a1c174e81cb56715b2b9e8c2c06e1876c4ea85f9c7d6cd65ac7ef2fe32bacdc2e87b6

  • SSDEEP

    6144:9VQr5hnwhfuqs5l9HGQw+cB1w0W4bNk5SQ0FWywNtB7ecJKtSvWlRzn9E6i:3QYoqrtBDW4buUFdwJ7lufxs

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://truculengisau.biz/api

https://spookycappy.biz/api

https://punishzement.biz/api

https://nuttyshop/api

https://nuttyshopr.biz/api

https://marketlumpe.biz/api

https://littlenotii.biz/api

https://grandiouseziu.biz/api

https://fraggielek.biz/api

https://whisperusz.biz/api

Extracted

Family

lumma

C2

https://whisperusz.biz/api

https://fraggielek.biz/api

https://grandiouseziu.biz/api

https://littlenotii.biz/api

https://marketlumpe.biz/api

https://nuttyshopr.biz/api

https://punishzement.biz/api

https://spookycappy.biz/api

https://truculengisau.biz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KeyActivator\KeyGen+.exe
    "C:\Users\Admin\AppData\Local\Temp\KeyActivator\KeyGen+.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Users\Admin\AppData\Local\Temp\KeyActivator\KeyGen+.exe
      "C:\Users\Admin\AppData\Local\Temp\KeyActivator\KeyGen+.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4848
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 784
      2⤵
      • Program crash
      PID:2724
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4728 -ip 4728
    1⤵
      PID:3588

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4728-0-0x000000007511E000-0x000000007511F000-memory.dmp

      Filesize

      4KB

    • memory/4728-1-0x0000000000760000-0x00000000007BE000-memory.dmp

      Filesize

      376KB

    • memory/4728-2-0x00000000056B0000-0x0000000005C54000-memory.dmp

      Filesize

      5.6MB

    • memory/4728-7-0x0000000075110000-0x00000000758C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4848-6-0x0000000000400000-0x0000000000459000-memory.dmp

      Filesize

      356KB

    • memory/4848-4-0x0000000000400000-0x0000000000459000-memory.dmp

      Filesize

      356KB

    • memory/4848-8-0x0000000000400000-0x0000000000459000-memory.dmp

      Filesize

      356KB