Analysis

  • max time kernel
    138s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 11:26

General

  • Target

    6ac50f7457396de4520f8220f46c7756.exe

  • Size

    7.3MB

  • MD5

    6ac50f7457396de4520f8220f46c7756

  • SHA1

    4a1f490ceafdbefb97f52340d3a7b876eb7e3677

  • SHA256

    d040b1cad2d958a927b1a5552e455a2de58c2379b65050a853f383df9836f5b5

  • SHA512

    47e8bd5f596278006caa5ff9189706e02a966042001d5ac6e1a55db48417f2c47840714f8e0a10e7cdd58458460c66d4737cc58b7ce34d245dbeb5e244e50c53

  • SSDEEP

    196608:aES43V86djD0D9o8pP5mVuVHDkFNiPxVJ+Gk:h2YcpokxmkZ46JVJe

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://incredibleextedwj.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ac50f7457396de4520f8220f46c7756.exe
    "C:\Users\Admin\AppData\Local\Temp\6ac50f7457396de4520f8220f46c7756.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:3424
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1324 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5380

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3424-0-0x0000000000D50000-0x000000000193D000-memory.dmp
      Filesize

      11.9MB

    • memory/3424-2-0x0000000000930000-0x0000000000931000-memory.dmp
      Filesize

      4KB

    • memory/3424-1-0x0000000000810000-0x0000000000811000-memory.dmp
      Filesize

      4KB

    • memory/3424-3-0x0000000000960000-0x0000000000961000-memory.dmp
      Filesize

      4KB

    • memory/3424-4-0x0000000000970000-0x0000000000971000-memory.dmp
      Filesize

      4KB

    • memory/3424-5-0x0000000000D10000-0x0000000000D11000-memory.dmp
      Filesize

      4KB

    • memory/3424-6-0x0000000000D20000-0x0000000000D21000-memory.dmp
      Filesize

      4KB

    • memory/3424-7-0x0000000000D50000-0x000000000193D000-memory.dmp
      Filesize

      11.9MB

    • memory/3424-9-0x0000000000D50000-0x000000000193D000-memory.dmp
      Filesize

      11.9MB