Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 11:33

General

  • Target

    0a874bd135828f1ccf44fae6494e7de8ebf6139cd3c5c28b39456627ca946bbc.exe

  • Size

    398KB

  • MD5

    fe57628bb75a3379f76e5de8394e3b34

  • SHA1

    5971204d077a1bc70ea903df510dc6a91e26ce2c

  • SHA256

    0a874bd135828f1ccf44fae6494e7de8ebf6139cd3c5c28b39456627ca946bbc

  • SHA512

    91477c21918a15f95f34ccee3bdcbcf12b6587abdc3bd6d63b3ab4517ecb6d0ba2ca2de274808ddc7b29f6455507a3f86475c12a4473eea85bc89190d4a7e575

  • SSDEEP

    6144:uhE1ZiEkJTLSX84G9RIUST3rtaaAULnBXopRpL:1iEkyX84G9RIUSTpaaAULnB6Rp

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Program crash 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a874bd135828f1ccf44fae6494e7de8ebf6139cd3c5c28b39456627ca946bbc.exe
    "C:\Users\Admin\AppData\Local\Temp\0a874bd135828f1ccf44fae6494e7de8ebf6139cd3c5c28b39456627ca946bbc.exe"
    1⤵
      PID:4696
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 420
        2⤵
        • Program crash
        PID:3668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1128
        2⤵
        • Program crash
        PID:4920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4696 -s 1156
        2⤵
        • Program crash
        PID:3556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4696 -ip 4696
      1⤵
        PID:1964
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4696 -ip 4696
        1⤵
          PID:5064
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4696 -ip 4696
          1⤵
            PID:3752

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/4696-1-0x0000000001B60000-0x0000000001C60000-memory.dmp
            Filesize

            1024KB

          • memory/4696-2-0x0000000001B00000-0x0000000001B4E000-memory.dmp
            Filesize

            312KB

          • memory/4696-3-0x0000000000400000-0x0000000001A2E000-memory.dmp
            Filesize

            22.2MB

          • memory/4696-5-0x0000000000400000-0x0000000001A2E000-memory.dmp
            Filesize

            22.2MB

          • memory/4696-6-0x0000000001B00000-0x0000000001B4E000-memory.dmp
            Filesize

            312KB