Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:39

General

  • Target

    35da3c297e61921f3937ac550fcbcbb6e8b8332933112b5b5a5c994c5ae1127d.exe

  • Size

    6.6MB

  • MD5

    3beca7c27060ec4d5b08447c9485b6e5

  • SHA1

    bd5f951c3e4439a07fe9ae592521515662a3f897

  • SHA256

    35da3c297e61921f3937ac550fcbcbb6e8b8332933112b5b5a5c994c5ae1127d

  • SHA512

    d1a25b374ff1ae0992b76aa413947612f964b3fe3fc783b8c02586cabc240de7c80735d0f802776751eabdfcdd71a1fe50423627f1e3259c28a366a852515558

  • SSDEEP

    98304:WWpMCfGPcv+y18rNBI4FKn9XBD3qt2Rnrtx:WkHAtnQ953qt2

Score
10/10

Malware Config

Extracted

Family

lumma

C2

82.118.23.50

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35da3c297e61921f3937ac550fcbcbb6e8b8332933112b5b5a5c994c5ae1127d.exe
    "C:\Users\Admin\AppData\Local\Temp\35da3c297e61921f3937ac550fcbcbb6e8b8332933112b5b5a5c994c5ae1127d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:2148

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1252-133-0x0000000000010000-0x00000000006A6000-memory.dmp
      Filesize

      6.6MB

    • memory/1252-134-0x00000000028D0000-0x00000000028E0000-memory.dmp
      Filesize

      64KB

    • memory/1252-135-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
      Filesize

      4KB

    • memory/1252-140-0x00000000028D0000-0x00000000028E0000-memory.dmp
      Filesize

      64KB

    • memory/2148-137-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2148-136-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2148-138-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2148-139-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2148-141-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB