Analysis

  • max time kernel
    142s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 16:17

General

  • Target

    80f337e35d324639f217f8b36c13d906ab3c8aa4917c0ba1a7b09f52ae3c9a0c.exe

  • Size

    397KB

  • MD5

    b09198b2d83af5e3d6c58d710d4192e0

  • SHA1

    f0793f1b004eb60f51c21dcdaade6df86c1419db

  • SHA256

    80f337e35d324639f217f8b36c13d906ab3c8aa4917c0ba1a7b09f52ae3c9a0c

  • SHA512

    c1ea5294bea8485c95ce39b2f9c14d067418fe1c1cb4b3379eb07b716ab7031702d111f053a70d7f6895cc69e44070dd298c088ecb223c11e9a83323200a8683

  • SSDEEP

    6144:i3BIWSBLGNjbvUXu2XzAILZorU0qBflEFReLzsAz:WBIWxHUPXsILYUbzEFoz1

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Program crash 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80f337e35d324639f217f8b36c13d906ab3c8aa4917c0ba1a7b09f52ae3c9a0c.exe
    "C:\Users\Admin\AppData\Local\Temp\80f337e35d324639f217f8b36c13d906ab3c8aa4917c0ba1a7b09f52ae3c9a0c.exe"
    1⤵
      PID:5076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 1080
        2⤵
        • Program crash
        PID:3788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 1160
        2⤵
        • Program crash
        PID:5092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5076 -ip 5076
      1⤵
        PID:1188
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 5076 -ip 5076
        1⤵
          PID:1972
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3020 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:624

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/5076-1-0x0000000001C20000-0x0000000001D20000-memory.dmp
            Filesize

            1024KB

          • memory/5076-2-0x0000000001BD0000-0x0000000001C1E000-memory.dmp
            Filesize

            312KB

          • memory/5076-3-0x0000000000400000-0x0000000001A2D000-memory.dmp
            Filesize

            22.2MB

          • memory/5076-4-0x0000000000400000-0x0000000001A2D000-memory.dmp
            Filesize

            22.2MB

          • memory/5076-5-0x0000000001BD0000-0x0000000001C1E000-memory.dmp
            Filesize

            312KB