Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 01:47

General

  • Target

    6c78b7528af440692f9988d13232928eb99531ce1c3712574db8581175072f13.dll

  • Size

    2.8MB

  • MD5

    e4bff8364a1126dc3b127cb53a5980dc

  • SHA1

    ddf68e826dab44c23fd5933685b7cf3b6926edab

  • SHA256

    6c78b7528af440692f9988d13232928eb99531ce1c3712574db8581175072f13

  • SHA512

    8fe6b93c6721cfd938904116f3ccf62b602497fc85405a7ab84b8e7110978b319b39e3311acded7846ee50bb24a7ca7452f8b021e7da1d146f68d3107a2ad632

  • SSDEEP

    49152:cEXbF1lsHy/7iWpFhuNT5boQb6cZ0ESOGzim6Te7uBRHu17wahjP8yiIxNBqoovv:DF1lscx0yiANQofw

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Blocklisted process makes network request 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6c78b7528af440692f9988d13232928eb99531ce1c3712574db8581175072f13.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6c78b7528af440692f9988d13232928eb99531ce1c3712574db8581175072f13.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\SysWOW64\rundll32.exe"
        3⤵
        • Blocklisted process makes network request
        • System Location Discovery: System Language Discovery
        PID:3712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2796-1-0x0000000010054000-0x0000000010074000-memory.dmp

    Filesize

    128KB

  • memory/2796-0-0x0000000010000000-0x00000000102CD000-memory.dmp

    Filesize

    2.8MB

  • memory/2796-3-0x0000000010000000-0x00000000102CD000-memory.dmp

    Filesize

    2.8MB

  • memory/2796-8-0x0000000010000000-0x00000000102CD000-memory.dmp

    Filesize

    2.8MB

  • memory/2796-10-0x000000001028E000-0x0000000010296000-memory.dmp

    Filesize

    32KB

  • memory/2796-9-0x0000000010054000-0x0000000010074000-memory.dmp

    Filesize

    128KB

  • memory/2796-6-0x0000000010000000-0x00000000102CD000-memory.dmp

    Filesize

    2.8MB

  • memory/2796-5-0x0000000010000000-0x00000000102CD000-memory.dmp

    Filesize

    2.8MB

  • memory/2796-2-0x0000000010000000-0x00000000102CD000-memory.dmp

    Filesize

    2.8MB

  • memory/3712-12-0x0000000001090000-0x00000000010E7000-memory.dmp

    Filesize

    348KB

  • memory/3712-13-0x0000000001090000-0x00000000010E7000-memory.dmp

    Filesize

    348KB

  • memory/3712-7-0x0000000001090000-0x00000000010E7000-memory.dmp

    Filesize

    348KB