Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2025 12:20

General

  • Target

    d422626abd6f10fabbf6053e49c273129587843f49802b7f2123fa3907488fbf.exe

  • Size

    2.5MB

  • MD5

    3c183fbdc12ad0c81f49430831397ee1

  • SHA1

    1a156eca31ac583bf1b94fdf3e5b13e12132fd8f

  • SHA256

    d422626abd6f10fabbf6053e49c273129587843f49802b7f2123fa3907488fbf

  • SHA512

    9a967699b90151129c50b0b9ff2344c4f3c84bda805fbfdfe15c6c44ea814c40ea0bfe39b43f8cfc1c7c5937534ac63e9744e78f12bed60b31147b6124a263ce

  • SSDEEP

    49152:eQFprsWGIHAxqOx6V8KG0b1yMGgxqOx6V8KG0b1yMG:eKprsWTFOsKsnGFOsKsnG

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d422626abd6f10fabbf6053e49c273129587843f49802b7f2123fa3907488fbf.exe
    "C:\Users\Admin\AppData\Local\Temp\d422626abd6f10fabbf6053e49c273129587843f49802b7f2123fa3907488fbf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\d422626abd6f10fabbf6053e49c273129587843f49802b7f2123fa3907488fbf.exe
      "C:\Users\Admin\AppData\Local\Temp\d422626abd6f10fabbf6053e49c273129587843f49802b7f2123fa3907488fbf.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Roaming\Plxf5PcL24.exe
        "C:\Users\Admin\AppData\Roaming\Plxf5PcL24.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        PID:32
      • C:\Users\Admin\AppData\Roaming\P6jGJQMVNL.exe
        "C:\Users\Admin\AppData\Roaming\P6jGJQMVNL.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4160
        • C:\Users\Admin\AppData\Roaming\P6jGJQMVNL.exe
          "C:\Users\Admin\AppData\Roaming\P6jGJQMVNL.exe"
          4⤵
          • Executes dropped EXE
          PID:816
        • C:\Users\Admin\AppData\Roaming\P6jGJQMVNL.exe
          "C:\Users\Admin\AppData\Roaming\P6jGJQMVNL.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\P6jGJQMVNL.exe

    Filesize

    898KB

    MD5

    0f4f19c69e1c39ac07570d86bc8357da

    SHA1

    85c6b48dd81b9eb071fed00d76f8351b517974e3

    SHA256

    89b62603775904cb0f7acc357df34953a4baab90deef47e8a3bc2ffc49808927

    SHA512

    c19b08b56c3f89c436726505dc6dd61bee4d1e18f5eedf2b1972db5f8ec01db0610ddd00c5ae55dd7b9861afb9d4a86293808a10c47d92ebc3a173ca17200b62

  • C:\Users\Admin\AppData\Roaming\Plxf5PcL24.exe

    Filesize

    11KB

    MD5

    5afb8ce4dd3923219bd69bd7b5168d91

    SHA1

    e06283294510284af9082eb67d368e6d88d9e232

    SHA256

    f727bba8d917fa3f129d71745e0741a8511f940b1a6817ff5130aa2f3ae85c79

    SHA512

    8135efb34c768a9c292b54bc25845dd9b388e98f9f0b67918fbf5887c8e1d3da81bb84e044eebdf0868c40a685bd157daafb4789b373dea3e273c5275ebd0740

  • memory/32-25-0x0000026342CC0000-0x0000026342CC8000-memory.dmp

    Filesize

    32KB

  • memory/32-22-0x00007FF868113000-0x00007FF868115000-memory.dmp

    Filesize

    8KB

  • memory/1500-31-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/1500-35-0x00000000000D0000-0x00000000001B5000-memory.dmp

    Filesize

    916KB

  • memory/1500-34-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/3028-0-0x0000000000AB8000-0x0000000000AB9000-memory.dmp

    Filesize

    4KB

  • memory/3060-1-0x0000000000400000-0x000000000051C000-memory.dmp

    Filesize

    1.1MB

  • memory/3060-24-0x0000000000400000-0x000000000051C000-memory.dmp

    Filesize

    1.1MB

  • memory/3060-2-0x0000000000400000-0x000000000051C000-memory.dmp

    Filesize

    1.1MB

  • memory/3060-4-0x0000000000400000-0x000000000051C000-memory.dmp

    Filesize

    1.1MB

  • memory/3060-5-0x0000000000A70000-0x0000000000CF1000-memory.dmp

    Filesize

    2.5MB

  • memory/3060-3-0x0000000000400000-0x000000000051C000-memory.dmp

    Filesize

    1.1MB

  • memory/4160-29-0x0000000000118000-0x0000000000119000-memory.dmp

    Filesize

    4KB