Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 18:21

General

  • Target

    9c51d813e0b6dfff0694c63e6d13665bb46ddf09cedb2159d701913f09142374.exe

  • Size

    1.2MB

  • MD5

    2147c11ffa13334a34f408d09dcf41c0

  • SHA1

    a8d54ee44c76e334ed711da869eabbb138edc075

  • SHA256

    9c51d813e0b6dfff0694c63e6d13665bb46ddf09cedb2159d701913f09142374

  • SHA512

    491312f8f9c40fc85b5ec96b1c35515e401c61c42c126ec4d9ea44a01cb2e555b4c653fa5f4add5303ae28f1d11a02d301f850af8125e0803fc8c6abbe1223d3

  • SSDEEP

    24576:aFbBVjq4OlBp29oNIn8iagVCU8ubYEobt2j:ax8lBp29oNMYuwtc

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c51d813e0b6dfff0694c63e6d13665bb46ddf09cedb2159d701913f09142374.exe
    "C:\Users\Admin\AppData\Local\Temp\9c51d813e0b6dfff0694c63e6d13665bb46ddf09cedb2159d701913f09142374.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3000
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:3352
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2428 -s 332
          2⤵
          • Program crash
          PID:3620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2428 -ip 2428
        1⤵
          PID:5972

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2428-0-0x0000000000629000-0x000000000062B000-memory.dmp
          Filesize

          8KB

        • memory/3352-1-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/3352-3-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/3352-4-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/3352-5-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB