Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 12:21

General

  • Target

    3001ba1834dec1ebf51bea5245f8cd2c7c9421a80258a83a829cb1492acba10a.exe

  • Size

    334KB

  • MD5

    76cc1840745c9cce9eaa409d1ebb11c1

  • SHA1

    bd438dd999190b467dad2bdfa8377510ddec4b37

  • SHA256

    3001ba1834dec1ebf51bea5245f8cd2c7c9421a80258a83a829cb1492acba10a

  • SHA512

    5a895f47471b697a6ffc51cd3acd731a11c725210d4e6a038a965051cabcf70ce3f498502544fc944e7bccf1be40e1314a049bc32b55bd37fc9d3c1ab50cc793

  • SSDEEP

    6144:PaD8dc06SALCy5IYxE+jw5g89816snaowcvUyA4Wt+z:Sv0XALCy5IYq+jKgn169or7R

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://strollheavengwu.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Program crash 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3001ba1834dec1ebf51bea5245f8cd2c7c9421a80258a83a829cb1492acba10a.exe
    "C:\Users\Admin\AppData\Local\Temp\3001ba1834dec1ebf51bea5245f8cd2c7c9421a80258a83a829cb1492acba10a.exe"
    1⤵
      PID:2516
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1112
        2⤵
        • Program crash
        PID:3864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1140
        2⤵
        • Program crash
        PID:3036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1160
        2⤵
        • Program crash
        PID:2124
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2516 -ip 2516
      1⤵
        PID:956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2516 -ip 2516
        1⤵
          PID:1112
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2516 -ip 2516
          1⤵
            PID:1472

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/2516-1-0x0000000002C90000-0x0000000002D90000-memory.dmp

            Filesize

            1024KB

          • memory/2516-2-0x0000000002BF0000-0x0000000002C3B000-memory.dmp

            Filesize

            300KB

          • memory/2516-3-0x0000000000400000-0x0000000002B11000-memory.dmp

            Filesize

            39.1MB

          • memory/2516-5-0x0000000002BF0000-0x0000000002C3B000-memory.dmp

            Filesize

            300KB

          • memory/2516-4-0x0000000000400000-0x0000000002B11000-memory.dmp

            Filesize

            39.1MB