Analysis

  • max time kernel
    147s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 01:16

General

  • Target

    25c3cd7375f5244402a5b407a107266c2c93dcaa6f313d78ad944689a2be184f.exe

  • Size

    397KB

  • MD5

    49293c745f0fd48ab2784cad7cc5a0ac

  • SHA1

    65c11bc045e69bec4e164914b2e2b3bfd2ef12a2

  • SHA256

    25c3cd7375f5244402a5b407a107266c2c93dcaa6f313d78ad944689a2be184f

  • SHA512

    c99c956c53543773adfb21105ff86ae1793c376075d096ec7a77828b0b004b9a88f458ce2c31def266eef91fb153c71ad87f7aa87985cf86e49af9215bc70316

  • SSDEEP

    6144:K4E8f5SKo6pmUJFMeZj0nGa4jDmePeGchyU7UvAg6LzsA:K78f5w6pFF3oGPPQ7Uaz1

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Program crash 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25c3cd7375f5244402a5b407a107266c2c93dcaa6f313d78ad944689a2be184f.exe
    "C:\Users\Admin\AppData\Local\Temp\25c3cd7375f5244402a5b407a107266c2c93dcaa6f313d78ad944689a2be184f.exe"
    1⤵
      PID:2892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2892 -s 1268
        2⤵
        • Program crash
        PID:2732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2892 -s 1240
        2⤵
        • Program crash
        PID:5000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2892 -ip 2892
      1⤵
        PID:812
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2892 -ip 2892
        1⤵
          PID:3108

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2892-1-0x0000000001CA0000-0x0000000001DA0000-memory.dmp
          Filesize

          1024KB

        • memory/2892-2-0x0000000003770000-0x00000000037BE000-memory.dmp
          Filesize

          312KB

        • memory/2892-3-0x0000000000400000-0x0000000001A2D000-memory.dmp
          Filesize

          22.2MB

        • memory/2892-4-0x0000000000400000-0x0000000001A2D000-memory.dmp
          Filesize

          22.2MB