Analysis

  • max time kernel
    146s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 01:03

General

  • Target

    577397599208055a6b34dbb16ebb0c369f8968482f04df17aa639c9f8d81891f.exe

  • Size

    398KB

  • MD5

    02492adf602a70d09f0520f23280403c

  • SHA1

    2f5f87c0f86c16650044b3f0f4637227999541f6

  • SHA256

    577397599208055a6b34dbb16ebb0c369f8968482f04df17aa639c9f8d81891f

  • SHA512

    b6b82032f1e94970212491ddec8bb1eaa38c25268cef36c3f52740f92541cf85abb0b3984e9b44810075f964a73b46d93078f0e117c6491ab53938d94e17cc2e

  • SSDEEP

    6144:ICYE0CcCmmil+laBdrmnw3raMhxA/D9Lji:JYEjk0MLrrFhii

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Program crash 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\577397599208055a6b34dbb16ebb0c369f8968482f04df17aa639c9f8d81891f.exe
    "C:\Users\Admin\AppData\Local\Temp\577397599208055a6b34dbb16ebb0c369f8968482f04df17aa639c9f8d81891f.exe"
    1⤵
      PID:3564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 1160
        2⤵
        • Program crash
        PID:2460
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 1124
        2⤵
        • Program crash
        PID:4928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3564 -ip 3564
      1⤵
        PID:448
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3564 -ip 3564
        1⤵
          PID:3708

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3564-1-0x0000000001AE0000-0x0000000001BE0000-memory.dmp
          Filesize

          1024KB

        • memory/3564-2-0x0000000003650000-0x000000000369E000-memory.dmp
          Filesize

          312KB

        • memory/3564-3-0x0000000000400000-0x0000000001A2E000-memory.dmp
          Filesize

          22.2MB

        • memory/3564-5-0x0000000000400000-0x0000000001A2E000-memory.dmp
          Filesize

          22.2MB

        • memory/3564-6-0x0000000003650000-0x000000000369E000-memory.dmp
          Filesize

          312KB