Analysis

  • max time kernel
    33s
  • max time network
    37s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2025 00:11

General

  • Target

    Launcher.exe

  • Size

    549KB

  • MD5

    b567773e39406bbefea1caf067c13c00

  • SHA1

    52725d26ddf962f6a595caaf358cfccbcab6d998

  • SHA256

    164d0014d7bf325ef3bfb77a851fac902d547eca3e2d2eb8c1e1ea0993fe0d09

  • SHA512

    cbf212060e2b0da7e23a2d633cf7dc983025e17cf32afdee54d8f4831460434d248d23ae75d883128feaff66df9a4503eebf814174af1fdf2656eb52f789445e

  • SSDEEP

    12288:Liiy2LA/I0xusciua5z2NEpYBRupKm7BfHgq155ppbdGax1Ou75vunMGZa+IANcD:Liiy2LA/I0xusciua5CNEpYBRupKm7Bj

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://hummskitnj.buzz/api

https://cashfuzysao.buzz/api

https://appliacnesot.buzz/api

https://screwamusresz.buzz/api

https://inherineau.buzz/api

https://scentniej.buzz/api

https://rebuildeso.buzz/api

https://prisonyfork.buzz/api

https://mindhandru.buzz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\Launcher.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Users\Admin\AppData\Local\Temp\Launcher.exe
      "C:\Users\Admin\AppData\Local\Temp\Launcher.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 560
        3⤵
        • Program crash
        PID:3748
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5076 -ip 5076
    1⤵
      PID:1240

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/456-0-0x000000000015A000-0x000000000015B000-memory.dmp

      Filesize

      4KB

    • memory/5076-1-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/5076-3-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/5076-5-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB