Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 12:54

General

  • Target

    e6006f8617e3def73c24e3201abe594ae52a5cf8bb8abdc6f4d345955a43ad33.exe

  • Size

    378KB

  • MD5

    4ff779afad3ff403285bb9d9436ccd8f

  • SHA1

    3e330f4091241aad1739300692f16e84df118b43

  • SHA256

    e6006f8617e3def73c24e3201abe594ae52a5cf8bb8abdc6f4d345955a43ad33

  • SHA512

    0833af198138eb55fcbb0533343a2f65e006ced2352a18d39bd405cc785bec94d247d9b4c27ff0ece9bec8e279e46b66107366ae0965876b774911d02f65a0f6

  • SSDEEP

    6144:g95O2pbGDRSSshHfy1DE2HRU1YDF5Tt7JHRoo1dCzE:g9Y2p6YjhHELRxhRoeCg

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6006f8617e3def73c24e3201abe594ae52a5cf8bb8abdc6f4d345955a43ad33.exe
    "C:\Users\Admin\AppData\Local\Temp\e6006f8617e3def73c24e3201abe594ae52a5cf8bb8abdc6f4d345955a43ad33.exe"
    1⤵
      PID:2136
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2136 -s 476
        2⤵
        • Program crash
        PID:4748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2136 -ip 2136
      1⤵
        PID:4840
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3964 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:4952

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2136-1-0x0000000001BE0000-0x0000000001CE0000-memory.dmp
          Filesize

          1024KB

        • memory/2136-2-0x0000000003780000-0x00000000037CE000-memory.dmp
          Filesize

          312KB

        • memory/2136-3-0x0000000000400000-0x0000000001A29000-memory.dmp
          Filesize

          22.2MB

        • memory/2136-4-0x0000000000400000-0x0000000001A29000-memory.dmp
          Filesize

          22.2MB

        • memory/2136-6-0x0000000001BE0000-0x0000000001CE0000-memory.dmp
          Filesize

          1024KB

        • memory/2136-7-0x0000000003780000-0x00000000037CE000-memory.dmp
          Filesize

          312KB