Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    30/01/2025, 13:42

General

  • Target

    merge-force-ww.exe

  • Size

    791.0MB

  • MD5

    eb01903dd2c5cb0aacf6715b94050f30

  • SHA1

    2c6fe6f99cc1d89aa71c9d5644f46e800ad3ff65

  • SHA256

    036633419b957014360bf433f39c1f4cf5f90083ef4abb0c2fc4b13e3ffa06c4

  • SHA512

    3b184d2e245d2a4067b3e3e8bb4a6c7bbe30ae6c627ab95d67d6b95a528a42883ee2949fad5913e1d22b408b63f8b1b299bb9555cd8e32456617b70d95b3bb49

  • SSDEEP

    196608:AW8PSIongqrgrOh6yMDjpA+f4iTCPYLTpec0+MhoAWeHKyOYe:AW8KtBMpNf4iTtRWhojbYe

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://wellnesscoaching.biz/api

https://toppyneedus.biz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of SetThreadContext 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\merge-force-ww.exe
    "C:\Users\Admin\AppData\Local\Temp\merge-force-ww.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWOW64\more.com
      C:\Windows\SysWOW64\more.com
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabF48E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF4C0.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\a8dccfb7

    Filesize

    1.2MB

    MD5

    96f338933d2dab49fdeb6435fe8f1020

    SHA1

    2c8967ac3500328abeb3493e4ddc9e7bb8beb094

    SHA256

    eaec967c02fe41764b1891561650953d0d890d75364ae378efa756d731d2e7dc

    SHA512

    bca1f75096530d9c723b143e73409cfc073aeec81be94bf13d52367d248407036e14020294073d395814b38b7bfc038bb92180fbe4aca91b0e76f294172ca882

  • C:\Users\Admin\AppData\Local\Temp\ab53b9e3

    Filesize

    1.0MB

    MD5

    5240e49c44aabdb528b2d1b42625826e

    SHA1

    04598b17d9a89ce3918e133aaf8ed6d9f17e81d6

    SHA256

    e7318078e088420a30c32bb77c2148af1546be2044370019597558d200aecc33

    SHA512

    5d0e66fe96c3b1e408402ccf26b77d8bca55fc38544b025e1cb083299cfb05b7e770b200037004399729e4d43021f190cbab49f41bfde24f9d218a1c556c0858

  • memory/576-16-0x0000000077740000-0x00000000778E9000-memory.dmp

    Filesize

    1.7MB

  • memory/576-23-0x00000000747E0000-0x0000000074983000-memory.dmp

    Filesize

    1.6MB

  • memory/576-18-0x00000000747E0000-0x0000000074983000-memory.dmp

    Filesize

    1.6MB

  • memory/576-17-0x00000000747E0000-0x0000000074983000-memory.dmp

    Filesize

    1.6MB

  • memory/576-15-0x00000000747E0000-0x0000000074983000-memory.dmp

    Filesize

    1.6MB

  • memory/1600-10-0x00000000747E0000-0x0000000074983000-memory.dmp

    Filesize

    1.6MB

  • memory/1600-13-0x00000000747E0000-0x0000000074983000-memory.dmp

    Filesize

    1.6MB

  • memory/1600-9-0x00000000747F3000-0x00000000747F5000-memory.dmp

    Filesize

    8KB

  • memory/1600-0-0x0000000000400000-0x0000000000A93000-memory.dmp

    Filesize

    6.6MB

  • memory/1600-8-0x0000000077740000-0x00000000778E9000-memory.dmp

    Filesize

    1.7MB

  • memory/1600-7-0x00000000747E0000-0x0000000074983000-memory.dmp

    Filesize

    1.6MB

  • memory/1600-1-0x0000000000400000-0x0000000000A93000-memory.dmp

    Filesize

    6.6MB

  • memory/2948-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2948-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2948-20-0x0000000075020000-0x00000000750B7000-memory.dmp

    Filesize

    604KB

  • memory/2948-24-0x0000000077740000-0x00000000778E9000-memory.dmp

    Filesize

    1.7MB

  • memory/2948-95-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB