Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 10:11

General

  • Target

    decddf21ef8797cbbbf7d383dce4bf7f833892f54b8f5eb99017b78eb3f4240c.exe

  • Size

    371KB

  • MD5

    e2dca2c7c5282613da91df92f8da2954

  • SHA1

    72aeac44b2e3229cb97cd7e0f97c19545baf2429

  • SHA256

    decddf21ef8797cbbbf7d383dce4bf7f833892f54b8f5eb99017b78eb3f4240c

  • SHA512

    7b12c25d8a33607bff55422f1ed10f6d736048431c5b18d988812f3b98f50442d0852a4d0bca37bf1d8a195c153dca6765a8e500af045ae749a77ebf7f1f4518

  • SSDEEP

    6144:4LNze09rATOD6laMbifAy6Dely1T5njy9Y+QuQzGG:YljsblanAily1lnjy9RQuNG

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Program crash 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\decddf21ef8797cbbbf7d383dce4bf7f833892f54b8f5eb99017b78eb3f4240c.exe
    "C:\Users\Admin\AppData\Local\Temp\decddf21ef8797cbbbf7d383dce4bf7f833892f54b8f5eb99017b78eb3f4240c.exe"
    1⤵
      PID:2184
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 1164
        2⤵
        • Program crash
        PID:1484
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2184 -ip 2184
      1⤵
        PID:1380
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3128

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2184-1-0x0000000002DC0000-0x0000000002EC0000-memory.dmp
          Filesize

          1024KB

        • memory/2184-2-0x00000000030C0000-0x000000000310B000-memory.dmp
          Filesize

          300KB

        • memory/2184-3-0x0000000000400000-0x0000000002C40000-memory.dmp
          Filesize

          40.2MB

        • memory/2184-4-0x0000000000400000-0x0000000002C40000-memory.dmp
          Filesize

          40.2MB

        • memory/2184-6-0x00000000030C0000-0x000000000310B000-memory.dmp
          Filesize

          300KB