File name:

SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe

Full analysis: https://app.any.run/tasks/f6ff863e-526d-4393-90de-a2a63fcc8cb0
Verdict: Malicious activity
Threats:

Lumma is an information stealer, developed using the C programming language. It is offered for sale as a malware-as-a-service, with several plans available. It usually targets cryptocurrency wallets, login credentials, and other sensitive information on a compromised system. The malicious software regularly gets updates that improve and expand its functionality, making it a serious stealer threat.

Analysis date: November 07, 2024, 01:24:30
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
lumma
stealer
exfiltration
enigma
antivm
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections
MD5:

B610A8828BC1B52DDCE05E5AAD540726

SHA1:

D906426BBC09025CB79CA9AB375D14BE75522B1B

SHA256:

7850D402931AAA50B43E7CF8BA89237F5F1ACA4754CF2A1774DB5F1CDB5F930D

SSDEEP:

49152:bry4Ijuu0fZzcj0E+DV58LBWJV6ev8z2tVfT3DnH0l3nf6fGfKBepVJ8QuPNWTYy:bCoc8BqLB4VZBtp/0l3SfGy4/JYwKRg7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe (PID: 4060)
    • LUMMA has been detected (YARA)

      • SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe (PID: 4060)
  • SUSPICIOUS

    • There is functionality for VM detection VirtualBox (YARA)

      • SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe (PID: 4060)
    • There is functionality for taking screenshot (YARA)

      • SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe (PID: 4060)
  • INFO

    • Checks supported languages

      • SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe (PID: 4060)
    • Reads the machine GUID from the registry

      • SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe (PID: 4060)
    • Reads the computer name

      • SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe (PID: 4060)
    • Reads the software policy settings

      • SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe (PID: 4060)
    • Enigma protector has been detected

      • SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe (PID: 4060)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:11:01 19:56:25+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 2.25
CodeSize: 257536
InitializedDataSize: 50176
UninitializedDataSize: -
EntryPoint: 0xecb0
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
123
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #LUMMA securiteinfo.com.win32.evo-gen.14915.21522.exe svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2172C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
4060"C:\Users\admin\Desktop\SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe" C:\Users\admin\Desktop\SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\securiteinfo.com.win32.evo-gen.14915.21522.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
Total events
3 443
Read events
3 443
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
27
DNS requests
6
Threats
13

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6944
svchost.exe
GET
200
23.216.77.28:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5488
MoUsoCoreWorker.exe
GET
200
23.216.77.28:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
2660
RUXIMICS.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5488
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6944
svchost.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
2660
RUXIMICS.exe
GET
200
23.216.77.28:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
POST
200
188.114.97.3:443
https://farewellnzu.icu/api
unknown
text
2 b
malicious
POST
200
188.114.96.3:443
https://farewellnzu.icu/api
unknown
text
18 b
malicious
POST
200
188.114.97.3:443
https://farewellnzu.icu/api
unknown
text
18 b
malicious
POST
200
188.114.96.3:443
https://farewellnzu.icu/api
unknown
text
18 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2660
RUXIMICS.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
5488
MoUsoCoreWorker.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6944
svchost.exe
51.104.136.2:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
4060
SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe
188.114.96.3:443
farewellnzu.icu
CLOUDFLARENET
NL
unknown
2660
RUXIMICS.exe
23.216.77.28:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5488
MoUsoCoreWorker.exe
23.216.77.28:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
6944
svchost.exe
23.216.77.28:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
2660
RUXIMICS.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.174
whitelisted
farewellnzu.icu
  • 188.114.96.3
  • 188.114.97.3
malicious
crl.microsoft.com
  • 23.216.77.28
  • 23.216.77.6
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
settings-win.data.microsoft.com
  • 51.124.78.146
whitelisted
self.events.data.microsoft.com
  • 13.69.239.77
whitelisted

Threats

PID
Process
Class
Message
4060
SecuriteInfo.com.Win32.Evo-gen.14915.21522.exe
Potentially Bad Traffic
ET INFO Suspicious Domain (*.icu) in TLS SNI
2172
svchost.exe
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
A Network Trojan was detected
ET MALWARE Lumma Stealer CnC Host Checkin
A Network Trojan was detected
ET MALWARE Lumma Stealer Related Activity
Malware Command and Control Activity Detected
STEALER [ANY.RUN] Win32/Lumma Stealer Check-In
A Network Trojan was detected
ET MALWARE Lumma Stealer Related Activity M2
A Network Trojan was detected
ET MALWARE Lumma Stealer CnC Host Checkin
Malware Command and Control Activity Detected
ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration
Malware Command and Control Activity Detected
STEALER [ANY.RUN] Win32/Lumma Stealer Exfiltration
Potential Corporate Privacy Violation
ET POLICY Http Client Body contains pin= in cleartext
1 ETPRO signatures available at the full report
No debug info