Windows Analysis Report
17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe

Overview

General Information

Sample name: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe
Analysis ID: 1525918
MD5: 164eb877226ca8048b6174ab1c19411f
SHA1: 72246e7ded9eca6a5ae5571f54f73bea754e0915
SHA256: 045ebac9be39cdf940790eee8267d9b69710c39808e41368ca42ee4d3c890079
Tags: base64-decodedexeuser-abuse_ch
Infos:
Errors
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: %1 is not a valid Win32 application.

Detection

LummaC
Score: 84
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found
Uses 32bit PE files

Classification

Name Description Attribution Blogpost URLs Link
Lumma Stealer, LummaC2 Stealer Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.lumma

AV Detection

barindex
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe Malware Configuration Extractor: LummaC {"C2 url": ["tendencctywop.shop", "keennylrwmqlw.shop", "licenseodqwmqn.shop", "tryyudjasudqo.shop", "tesecuuweqo.shop", "eemmbryequo.shop", "relaxatinownio.shop", "reggwardssdqw.shop"], "Build id": "DtiPjR--myfile"}
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe ReversingLabs: Detection: 15%
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe Joe Sandbox ML: detected
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: tryyudjasudqo.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: eemmbryequo.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: reggwardssdqw.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: relaxatinownio.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: tesecuuweqo.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: tendencctywop.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: licenseodqwmqn.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: keennylrwmqlw.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: licenseodqwmqn.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: lid=%s&j=%s&ver=4.0
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: TeslaBrowser/5.5
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: - Screen Resoluton:
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: - Physical Installed Memory:
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: Workgroup: -
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String decryptor: DtiPjR--myfile
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Networking

barindex
Source: Malware configuration extractor URLs: tendencctywop.shop
Source: Malware configuration extractor URLs: keennylrwmqlw.shop
Source: Malware configuration extractor URLs: licenseodqwmqn.shop
Source: Malware configuration extractor URLs: tryyudjasudqo.shop
Source: Malware configuration extractor URLs: tesecuuweqo.shop
Source: Malware configuration extractor URLs: eemmbryequo.shop
Source: Malware configuration extractor URLs: relaxatinownio.shop
Source: Malware configuration extractor URLs: reggwardssdqw.shop

System Summary

barindex
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe Static PE information: section name: @.data
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe Static PE information: No import functions for PE file found
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe Static PE information: Data appended to the last section found
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engine Classification label: mal84.troj.evad.winEXE@0/0@0/0
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe ReversingLabs: Detection: 15%
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe Static PE information: section name: .relo
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe Static PE information: section name: @.data

HIPS / PFW / Operating System Protection Evasion

barindex
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String found in binary or memory: tryyudjasudqo.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String found in binary or memory: eemmbryequo.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String found in binary or memory: reggwardssdqw.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String found in binary or memory: relaxatinownio.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String found in binary or memory: tesecuuweqo.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String found in binary or memory: tendencctywop.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String found in binary or memory: licenseodqwmqn.shop
Source: 17280510295b445988b983a0ba49d44db487bf2f71dfa528305f86c932b16b62f2d30add9d700.dat-decoded.exe String found in binary or memory: keennylrwmqlw.shop

Stealing of Sensitive Information

barindex
Source: Yara match File source: decrypted.binstr, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: decrypted.binstr, type: MEMORYSTR
No contacted IP infos