Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 18:26

General

  • Target

    8ea62cf58512d2544c0f66fbf28e12c7a8344d4a08e8256c968a35de58ccc513.exe

  • Size

    498KB

  • MD5

    4bcbf97b45320fd1995037b5c2fda8ba

  • SHA1

    e5d82af83ef9875c435942d34f79d92a62a65672

  • SHA256

    8ea62cf58512d2544c0f66fbf28e12c7a8344d4a08e8256c968a35de58ccc513

  • SHA512

    c4ae95de3e086442b19c01b18cb8e9ee12aecff5f2a2f3b96c55f1d95ebe871967f7445e364078209d3a0947805aea492459d2586bf9ab453e11d0cc90f76f26

  • SSDEEP

    12288:p9I+5gSN27L4AhsAXjl7p8d0oDrVR583JNPamoCe:I+5/NQx2YRpfoNiJNSPR

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ea62cf58512d2544c0f66fbf28e12c7a8344d4a08e8256c968a35de58ccc513.exe
    "C:\Users\Admin\AppData\Local\Temp\8ea62cf58512d2544c0f66fbf28e12c7a8344d4a08e8256c968a35de58ccc513.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1368
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3808 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3644

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1368-1-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/1368-3-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/1368-4-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/1368-5-0x0000000000400000-0x0000000000451000-memory.dmp
        Filesize

        324KB

      • memory/4752-0-0x00000000000DC000-0x00000000000DD000-memory.dmp
        Filesize

        4KB