Analysis

  • max time kernel
    291s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 09:36

General

  • Target

    vcpkgsrv.exe

  • Size

    1.4MB

  • MD5

    38901633c833cba7f682472ced0dbe4b

  • SHA1

    0c11a1ac834d2b270ba60f3605109933ca11a7f0

  • SHA256

    a5c5487194f761dac90e178c9c1753c0f47b041f3168b5c23a587f33f69e5089

  • SHA512

    70d71197c68c9a92883c482aee76978e2a01e785be6fb3b6082369e25d991d3e03d8467e11d87493e54f5a3dc4bcd59fa588f0fabe5f6fdcf3361de95cb471c1

  • SSDEEP

    24576:gLikjHtEvSKi9Q8K8Nj99HxJ+EbUUbnI11f4wuTLoYHTkPQ4JD7eK:gukT+SpRKaJb0f4wrCSP

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://babbebange.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vcpkgsrv.exe
    "C:\Users\Admin\AppData\Local\Temp\vcpkgsrv.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Users\Admin\AppData\Roaming\debugclientFBJ_test\vcpkgsrv.exe
      C:\Users\Admin\AppData\Roaming\debugclientFBJ_test\vcpkgsrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2d288886

    Filesize

    1.0MB

    MD5

    6821df4e0cae5aca51cb49ce74e950ed

    SHA1

    0556f02a6d951517ba7eb208005962083c99eb68

    SHA256

    cabdd1642960ca386773f8ac43e5118387e68b7fe141697759bb938159e12492

    SHA512

    778f67ba005d2f1fa5f437c28121df55d0e33b028e5fcb69ef9170a1d2d034f940537b6becf796a68e1d62cd2d63426f78f80988f3fefd26603e2b737fde2fe7

  • C:\Users\Admin\AppData\Roaming\debugclientFBJ_test\CONCRT140.dll

    Filesize

    254KB

    MD5

    f36dae6ea00f102b60a5011af0732123

    SHA1

    06fabdbf1fa14b5a637716f9f7a28c95ea4a8661

    SHA256

    0a3894dd420ed6b4c7ebbde463dbbde69cdb032e290b1c86c21ccdaa4da95526

    SHA512

    c585e25ac9d733ca82d36d4cee0fa5f7d34a0455c359e010c501d1474c612bc73429093ba302ae14222d7e3a89d5b11777529b3005c7c0966aff06c92c7cce12

  • C:\Users\Admin\AppData\Roaming\debugclientFBJ_test\MSVCP140.dll

    Filesize

    437KB

    MD5

    dc739066c9d0ca961cba2f320cade28e

    SHA1

    81ed5f7861e748b90c7ae2d18da80d1409d1fa05

    SHA256

    74e9268a68118bb1ac5154f8f327887715960ccc37ba9dabbe31ecd82dcbaa55

    SHA512

    4eb181984d989156b8703fd8bb8963d7a5a3b7f981fe747c6992993b7a1395a21f45dbedf08c1483d523e772bdf41330753e1771243b53da36d2539c01171cf1

  • C:\Users\Admin\AppData\Roaming\debugclientFBJ_test\VCRUNTIME140.dll

    Filesize

    88KB

    MD5

    1d4ff3cf64ab08c66ae9a4013c89a3ac

    SHA1

    f9ee15d0e9b0b7e04ff4c8a5de5afcffe8b2527b

    SHA256

    65f620bc588d95fe2ed236d1602e49f89077b434c83102549eed137c7fdc7220

    SHA512

    65fbd68843280e933620c470e524fba993ab4c48ede4bc0917b4ebe25da0408d02daec3f5afcd44a3ff8aba676d2eff2dda3f354029d27932ef39c9fdea51c26

  • C:\Users\Admin\AppData\Roaming\debugclientFBJ_test\ambrosia.ini

    Filesize

    42KB

    MD5

    15ac4906fc1a97ee9a7e7cb9d7cf6ead

    SHA1

    56b35e83890c288cecdc5602ddbc092c535dfbc2

    SHA256

    0a50686aaf89b1c3a2f14e1a8add5cb4022056f1157ff12cc108346052d37436

    SHA512

    66922e9e2afe919769d0e7ae2ae48998bf2f66fb52bb140849344b34a7d86335d17b85f6cde0aa0ff104925fa243e9cbcf0a8bff153024dd93f2616bf35c8700

  • C:\Users\Admin\AppData\Roaming\debugclientFBJ_test\chibouk.7z

    Filesize

    799KB

    MD5

    c261816b33c925edce9e6d823fdf3625

    SHA1

    2ffd098a3ecfb06236087985403b47e0c652d65a

    SHA256

    9cf23899670946140169dcfaaa93513f995290f9e7cb761f782947d1991b4c2a

    SHA512

    010c9c68f3f596c2604218ddb1096c862098e8b72badad387951188631b7516f688edf6daa4d3ccec077a837155bdce560192dffc8de2764f1a4a74d8984f310

  • C:\Users\Admin\AppData\Roaming\debugclientFBJ_test\cpfe.dll

    Filesize

    4.9MB

    MD5

    eda3dbb0f36ecd094b7e11a8a3eba68f

    SHA1

    4ac9722cdf74dc609935c1e450e242aa5b2301da

    SHA256

    a57f3db4c4c489fc743960915dd4319c4d2e55046dab1813fbf3b2fe4e133ae5

    SHA512

    2e59fbee929a8452e201fab5661b6b46ed994b9c47405732062ab1719c41c5709b7c78f42ea764576194d9a72b23456de8ac2b5d5cb0aa7af89db4f5ecc3fd4a

  • \Users\Admin\AppData\Roaming\debugclientFBJ_test\vcpkgsrv.exe

    Filesize

    1.4MB

    MD5

    38901633c833cba7f682472ced0dbe4b

    SHA1

    0c11a1ac834d2b270ba60f3605109933ca11a7f0

    SHA256

    a5c5487194f761dac90e178c9c1753c0f47b041f3168b5c23a587f33f69e5089

    SHA512

    70d71197c68c9a92883c482aee76978e2a01e785be6fb3b6082369e25d991d3e03d8467e11d87493e54f5a3dc4bcd59fa588f0fabe5f6fdcf3361de95cb471c1

  • memory/2576-30-0x0000000077920000-0x0000000077AC9000-memory.dmp

    Filesize

    1.7MB

  • memory/2576-33-0x0000000074D70000-0x0000000074EE4000-memory.dmp

    Filesize

    1.5MB

  • memory/2584-35-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2584-36-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2584-37-0x0000000077920000-0x0000000077AC9000-memory.dmp

    Filesize

    1.7MB

  • memory/2584-38-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/2664-1-0x0000000077920000-0x0000000077AC9000-memory.dmp

    Filesize

    1.7MB

  • memory/2664-0-0x0000000074DA0000-0x0000000074F14000-memory.dmp

    Filesize

    1.5MB

  • memory/2856-28-0x0000000074D70000-0x0000000074EE4000-memory.dmp

    Filesize

    1.5MB

  • memory/2856-27-0x0000000077920000-0x0000000077AC9000-memory.dmp

    Filesize

    1.7MB

  • memory/2856-26-0x0000000074D70000-0x0000000074EE4000-memory.dmp

    Filesize

    1.5MB