Analysis

  • max time kernel
    151s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 08:03

General

  • Target

    Full-Best_version/Full-Best_version.exe

  • Size

    688.3MB

  • MD5

    0e9d06ed4761310d5cdf869618aa1fa6

  • SHA1

    f0ec5a8c1f366b1cc47e3038d55625394be3e007

  • SHA256

    da2fa0bdd83853e87d871d18a8e2daa42caca51de4310db06485f901078590c2

  • SHA512

    47b5e9e764084fe7fb8f72a5e3b46719dc67fa4212afce8bfab7b6fda713c1e425870f405972eceeae10b7df4e931d738682641a018f8361867d750081b2605a

  • SSDEEP

    98304:meXAdbSnlC0VEhisk/h1Qf0fk+6uvkyNNsKV:gSGWlnz

Score
10/10

Malware Config

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Full-Best_version\Full-Best_version.exe
    "C:\Users\Admin\AppData\Local\Temp\Full-Best_version\Full-Best_version.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:964
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 240
        2⤵
        • Program crash
        PID:4572
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2800 -ip 2800
      1⤵
        PID:224

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/964-133-0x0000000000400000-0x00000000004B8000-memory.dmp
        Filesize

        736KB