Analysis

  • max time kernel
    141s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 23:30

General

  • Target

    3321ad493a49869db33984eeb7d0171b07a912ce8cc97d509145f0e426245609.exe

  • Size

    423KB

  • MD5

    af70844fb15de49033e2185c559f35b4

  • SHA1

    b6cd4d4a01e711c0449cdf9af7a9de6f7b57352d

  • SHA256

    3321ad493a49869db33984eeb7d0171b07a912ce8cc97d509145f0e426245609

  • SHA512

    ce23b17b3f53741936da69709ee36693685be81ae339f3a008b810c85d32c723cd40255c309b2a81150d95afe41df537606359d10ab8ecc3484936b38d90312e

  • SSDEEP

    6144:p8ZuvaHC6d3ur6yyyC5l6L44FYR/yPq28s45rWh5KqbI5T:p8Qvai65ur/W6RGRH28s45Ch7E9

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3321ad493a49869db33984eeb7d0171b07a912ce8cc97d509145f0e426245609.exe
    "C:\Users\Admin\AppData\Local\Temp\3321ad493a49869db33984eeb7d0171b07a912ce8cc97d509145f0e426245609.exe"
    1⤵
      PID:1628
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 1120
        2⤵
        • Program crash
        PID:2156
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1628 -ip 1628
      1⤵
        PID:3844

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1628-1-0x0000000004260000-0x0000000004360000-memory.dmp
        Filesize

        1024KB

      • memory/1628-2-0x0000000004210000-0x000000000425B000-memory.dmp
        Filesize

        300KB

      • memory/1628-3-0x0000000000400000-0x000000000405A000-memory.dmp
        Filesize

        60.4MB