Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2023 09:45

General

  • Target

    36a5d6a13251512cbd0b5ea2b9b34c737d03de659532f4a13a6a9523c4a24c72.exe

  • Size

    308KB

  • MD5

    bfc8b43d4c867e28e5409b7bb74ea79f

  • SHA1

    d720e74f073ccaf61c3a45ea4b09c2da38c3a753

  • SHA256

    36a5d6a13251512cbd0b5ea2b9b34c737d03de659532f4a13a6a9523c4a24c72

  • SHA512

    84e9bd7089f1cd66dab994997fcb2336d6284eea965832e202d4f70e179cf6e4e9ef8f843cae5a63591a25bd590dd2060820cc707e34574ae736a52006c95e6f

  • SSDEEP

    6144:0diaLB6JorGojJon2NleO4SlJZ9tzrSA3N+:0diaAJOrja2Nt1Z9P3

Score
10/10

Malware Config

Extracted

Family

lumma

C2

77.73.134.68

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\36a5d6a13251512cbd0b5ea2b9b34c737d03de659532f4a13a6a9523c4a24c72.exe
    "C:\Users\Admin\AppData\Local\Temp\36a5d6a13251512cbd0b5ea2b9b34c737d03de659532f4a13a6a9523c4a24c72.exe"
    1⤵
      PID:2148
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 1220
        2⤵
        • Program crash
        PID:4740
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2148 -ip 2148
      1⤵
        PID:4684

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2148-132-0x00000000006D8000-0x00000000006F2000-memory.dmp
        Filesize

        104KB

      • memory/2148-133-0x0000000000610000-0x000000000063A000-memory.dmp
        Filesize

        168KB

      • memory/2148-134-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/2148-135-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB