Analysis

  • max time kernel
    140s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 01:38

General

  • Target

    setup-win-x86-x64.exe

  • Size

    73.4MB

  • MD5

    1a3657ef519e3d20930f400dd781dbb2

  • SHA1

    14391c5fcc47ce885680ae6dc191181119c593b1

  • SHA256

    3669c3c9c47a5e5c59f508976a2732aa1feabfa7c90d1912032e3426c30edde5

  • SHA512

    227e9986168c5dfe37661a010fe41abcffa794855bdde768699cdb4a3d3e3c97890da1f797de45f31f9b6498493e57377c29ac4e9eba63877c65f6f5897c0ea2

  • SSDEEP

    786432:AWIFb9WoY4hZZEZoFFm3ruVfp1uVS+w1UEXoqm:TGWEZZEZoeIBUwu7

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://alcojoldwograpciw.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup-win-x86-x64.exe
    "C:\Users\Admin\AppData\Local\Temp\setup-win-x86-x64.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4664
    • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
      C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
      2⤵
        PID:2444
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1728

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2444-5-0x0000000000800000-0x000000000084E000-memory.dmp

        Filesize

        312KB

      • memory/2444-8-0x0000000000800000-0x000000000084E000-memory.dmp

        Filesize

        312KB

      • memory/2444-9-0x0000000000800000-0x000000000084E000-memory.dmp

        Filesize

        312KB

      • memory/2444-10-0x0000000000800000-0x000000000084E000-memory.dmp

        Filesize

        312KB

      • memory/4664-4-0x00007FF62C680000-0x00007FF6310F8000-memory.dmp

        Filesize

        74.5MB

      • memory/4664-7-0x00007FF62C680000-0x00007FF6310F8000-memory.dmp

        Filesize

        74.5MB