Analysis

  • max time kernel
    38s
  • max time network
    40s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2022 15:13

General

  • Target

    bfd72bdd4ab311acd0e05211cb01f8671d358540201eb200f613fd80b62291f0.exe

  • Size

    346KB

  • MD5

    9a68727c95ec5b26defb2543b5cbc295

  • SHA1

    53c6c85ed3c186461aab0c934c04942a061506f4

  • SHA256

    bfd72bdd4ab311acd0e05211cb01f8671d358540201eb200f613fd80b62291f0

  • SHA512

    37cba52bcd12202f6d9d1e00c30c3fa10baf1fa7fb3a6ac507d7c6ed08ba157ff737be9fe4bdb0e2e04af0b2ebb6a46492a1cc09e071552b5f19d2562d34589f

  • SSDEEP

    6144:lL+7taB7I3nfSC5jTS10Xc8Mv1m6HPkWa4Pn0LiFTuQZ4Oy9YqTBe6jR1:I7mI3nfSCRu10Xc8Mv1JJaGn0L8T01TD

Score
10/10

Malware Config

Extracted

Family

lumma

C2

http://evetesttech.net

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfd72bdd4ab311acd0e05211cb01f8671d358540201eb200f613fd80b62291f0.exe
    "C:\Users\Admin\AppData\Local\Temp\bfd72bdd4ab311acd0e05211cb01f8671d358540201eb200f613fd80b62291f0.exe"
    1⤵
      PID:4924
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 1240
        2⤵
        • Program crash
        PID:2340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4924 -ip 4924
      1⤵
        PID:3616

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4924-132-0x000000000089E000-0x00000000008BA000-memory.dmp

        Filesize

        112KB

      • memory/4924-133-0x00000000025D0000-0x00000000025FE000-memory.dmp

        Filesize

        184KB

      • memory/4924-134-0x0000000000400000-0x000000000085A000-memory.dmp

        Filesize

        4.4MB

      • memory/4924-135-0x0000000000400000-0x000000000085A000-memory.dmp

        Filesize

        4.4MB