Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    07-01-2024 18:26

General

  • Target

    Samples 1/2a6e81706ec02af2afc1254ac19dcf89203bc0cefd6d6df5cf57cd9c70526c6c.exe

  • Size

    4.9MB

  • MD5

    f81a0abe9131fdd7a1d535dbab8e5451

  • SHA1

    3226bdbf0df5318609c7fd03453aa5c97636d89a

  • SHA256

    2a6e81706ec02af2afc1254ac19dcf89203bc0cefd6d6df5cf57cd9c70526c6c

  • SHA512

    7adf59348b9846406b89a3d497a6e92e565ed5ad5fbba1af22b427fb12d76980e18f33b7b39ac0ac0c0becc28fac603795fc427dd2c2ddaca1ff736e10531f96

  • SSDEEP

    98304:7hgMyAGrNbegrraSASKPZml0Vq2t0NLUgja3onb+Yi8Omh:NgMyACpDranrXUfNLtAbY4mh

Score
10/10

Malware Config

Signatures

  • Detect Lumma Stealer payload V4 3 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Samples 1\2a6e81706ec02af2afc1254ac19dcf89203bc0cefd6d6df5cf57cd9c70526c6c.exe
    "C:\Users\Admin\AppData\Local\Temp\Samples 1\2a6e81706ec02af2afc1254ac19dcf89203bc0cefd6d6df5cf57cd9c70526c6c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2336-0-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2336-2-0x0000000000E00000-0x0000000001662000-memory.dmp
    Filesize

    8.4MB

  • memory/2336-3-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2336-11-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2336-9-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2336-31-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2336-29-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2336-26-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/2336-24-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/2336-21-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/2336-19-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/2336-16-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/2336-14-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/2336-7-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2336-6-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2336-5-0x0000000000E00000-0x0000000001662000-memory.dmp
    Filesize

    8.4MB

  • memory/2336-35-0x0000000000E00000-0x0000000001662000-memory.dmp
    Filesize

    8.4MB