Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 12:20

General

  • Target

    477832c76afb81fe861854610b9fd602a988208e00852813e7e4ca15d71688bb.exe

  • Size

    409KB

  • MD5

    554885af42b2789a14c22f81b5fd07c5

  • SHA1

    3b1c4d9beb1900e6a7a6486f50695f2537388d56

  • SHA256

    477832c76afb81fe861854610b9fd602a988208e00852813e7e4ca15d71688bb

  • SHA512

    a340305f9f261ff7d954fca12390b0f70e014d5f215a8419ed6b5107f9634f0ce47b74ba39a1acf8d92e090d38b39d17d0aa0b674a86b13d962b3f47bd9d2a0f

  • SSDEEP

    6144:XKLd8Lhet0tIZ4FSrQscQJkEcqUjLir5nnjOtAH03Eac:XKLd8LhjIX/cQJVcbjLynSYp

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Program crash 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\477832c76afb81fe861854610b9fd602a988208e00852813e7e4ca15d71688bb.exe
    "C:\Users\Admin\AppData\Local\Temp\477832c76afb81fe861854610b9fd602a988208e00852813e7e4ca15d71688bb.exe"
    1⤵
      PID:3364
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 1164
        2⤵
        • Program crash
        PID:4708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3364 -s 1128
        2⤵
        • Program crash
        PID:2384
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3364 -ip 3364
      1⤵
        PID:620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3364 -ip 3364
        1⤵
          PID:5056
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4140 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:768

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/3364-1-0x00000000043D0000-0x00000000044D0000-memory.dmp
            Filesize

            1024KB

          • memory/3364-2-0x0000000004320000-0x000000000436B000-memory.dmp
            Filesize

            300KB

          • memory/3364-3-0x0000000000400000-0x000000000405A000-memory.dmp
            Filesize

            60.4MB

          • memory/3364-6-0x0000000004320000-0x000000000436B000-memory.dmp
            Filesize

            300KB

          • memory/3364-7-0x00000000043D0000-0x00000000044D0000-memory.dmp
            Filesize

            1024KB