Analysis

  • max time kernel
    92s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 12:29

General

  • Target

    fc8b501a1823496ec4685f1c935710517b2ee5331f98bf10c5eb7b69350e59d3.exe

  • Size

    1.2MB

  • MD5

    1a16ee68f1207233e67c2c808805a723

  • SHA1

    e2867e17c5b2cf680cf121ecfd388dc4f9380035

  • SHA256

    fc8b501a1823496ec4685f1c935710517b2ee5331f98bf10c5eb7b69350e59d3

  • SHA512

    7330de14cde4232c5020944b2a21f11bb9a238762b71e0947315bbb749a749c9d1b0500a03bd8722edc3f748fbf03d3045eb6e41e101e4340c207af9c24d40b0

  • SSDEEP

    24576:7OG/5S/uUaFhBylaHU3TMzhIhH4aZGjpUwMHqsOL+QX:7OGfFhBylaHy8DsON

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc8b501a1823496ec4685f1c935710517b2ee5331f98bf10c5eb7b69350e59d3.exe
    "C:\Users\Admin\AppData\Local\Temp\fc8b501a1823496ec4685f1c935710517b2ee5331f98bf10c5eb7b69350e59d3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2940
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 336
        2⤵
        • Program crash
        PID:4684
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4472 -ip 4472
      1⤵
        PID:1272

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2940-1-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/2940-3-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/2940-4-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/2940-5-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/4472-0-0x0000000000C19000-0x0000000000C1A000-memory.dmp
        Filesize

        4KB