Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 09:10

General

  • Target

    2b8bcef4db3812c27d540f4cc146879a.exe

  • Size

    44KB

  • MD5

    2b8bcef4db3812c27d540f4cc146879a

  • SHA1

    fe5dba4ff84a9f4b8eb409d15c69d74bd48fe8d7

  • SHA256

    e3fc82016d019a3879b3ebace9b949bc38212447e3d1775e618a57ef982b41a1

  • SHA512

    1688d760b33bd4588b2f3aee94db8a32ff2fe5c390ddc1e868f101bb776e2c5055e67f6564dc66ae96d134768f31159f839e58df1669b9e2c3f9e93b712bd6cb

  • SSDEEP

    768:Srn01NSVwafevGHkiV++I1gqDnJuuAuznQVLNvxu0BvkwIt6BcN4fehnXn:Sr01N7aeGEk+11Tu9AnQVLNppvk9RN4s

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Downloads MZ/PE file
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b8bcef4db3812c27d540f4cc146879a.exe
    "C:\Users\Admin\AppData\Local\Temp\2b8bcef4db3812c27d540f4cc146879a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rwv5n0om\rwv5n0om.cmdline"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB74E.tmp" "c:\Users\Admin\AppData\Local\Temp\rwv5n0om\CSC5CACCB71E4D64490AEFE5A44B42F837.TMP"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2420
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
      2⤵
        PID:2708
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2200

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\CabF604.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\RESB74E.tmp

      Filesize

      1KB

      MD5

      0a945ac4fc390231eed3a6f4d7dc9bbb

      SHA1

      c5820ccaba9c0289a7bb947d58949fd6b2d54a94

      SHA256

      9a29cf3257fc374c2a6c9342e119a4530b644f181a45f8e62e6d5c9e4833a727

      SHA512

      fcf9131c07e725267c1d061f310af51415a340eba1ace56e68ef3cd4e1acbff146175f8f1bae848a244ea4d05baf540802854e3dc343826cc9f1335542119612

    • C:\Users\Admin\AppData\Local\Temp\TarF636.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\rwv5n0om\rwv5n0om.dll

      Filesize

      8KB

      MD5

      e63b7506c8d2457f7bfa104197985dcb

      SHA1

      b4cbac1224e9f24cbe4ed4755b769e677311cb46

      SHA256

      1c3d70667b9ec1857b213ded22b047b621e00477ec11e92589677d92c3eafbb5

      SHA512

      c73028d9b632f5fb68ea3bcc7c258cc74967c4a7b330dfab2d309c3f514e81ad1474b9e0f7f7a5c9d41d1f4eda34a2a9ff9e09c086c86a223d85b2a75f5336cd

    • \??\c:\Users\Admin\AppData\Local\Temp\rwv5n0om\CSC5CACCB71E4D64490AEFE5A44B42F837.TMP

      Filesize

      652B

      MD5

      b49e6bfb69ff3e27da63c3b6aff3527a

      SHA1

      ff38f727746810ac94601f3fe82f845b3fec8450

      SHA256

      92ea652685a912553d7e2ded052d21a4c17e8e9085f33c1a1414afc616afe25b

      SHA512

      e0312c5c86026a458b141764f9ee08fd1e66d72c6a761e3c8bb74041372414a514c696b7161402b2332bc8c40b605a014429d80d88a57ce80684c5092ccf3f1b

    • \??\c:\Users\Admin\AppData\Local\Temp\rwv5n0om\rwv5n0om.0.cs

      Filesize

      10KB

      MD5

      b022c6fe4494666c8337a975d175c726

      SHA1

      8197d4a993e7547d19d7b067b4d28ebe48329793

      SHA256

      d02016a307b3e8da1a80c29551d44c17358910816e992bc1b53da006d62dd56a

      SHA512

      df670235e87b1ee957086be88731b458c28629e65e052276dd543be273030986a7e5c67fa83587f68ec06fa0f33b0c3f1f041c2d06073709b340f96c3884f2b9

    • \??\c:\Users\Admin\AppData\Local\Temp\rwv5n0om\rwv5n0om.cmdline

      Filesize

      204B

      MD5

      f083201df20bb9c70360d65ffa1d0abb

      SHA1

      869af12ba3e0040c61f0b749820151cc421c0fec

      SHA256

      f2c3955db9e3a7550684f99b09ea7ee0f28a8ca864c9281f4e3c6fee7d42cf63

      SHA512

      24aa77169352ade72cac8a32ba1ab190dbaa45eaf64ad8346805488890a33236b74e6612cd4cf83f3092673ac2aa2038abc77eba4d24286b66a59a26e15d672d

    • memory/372-31-0x0000000074700000-0x0000000074DEE000-memory.dmp

      Filesize

      6.9MB

    • memory/372-15-0x0000000000520000-0x0000000000528000-memory.dmp

      Filesize

      32KB

    • memory/372-1-0x0000000001000000-0x0000000001012000-memory.dmp

      Filesize

      72KB

    • memory/372-0-0x000000007470E000-0x000000007470F000-memory.dmp

      Filesize

      4KB

    • memory/372-2-0x0000000074700000-0x0000000074DEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2200-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2200-27-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2200-29-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2200-25-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2200-23-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2200-22-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2200-19-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2200-18-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2200-32-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2200-21-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB