Analysis

  • max time kernel
    133s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 14:50

General

  • Target

    2faa75c50b323133e8cbf507e6a3a4846097090d2e2c1a5afb174f798ee42a6d.exe

  • Size

    1.2MB

  • MD5

    fb2fec42f81a255012c589b29e4f086e

  • SHA1

    99110b60ce21039ed15f571a46159ed2409d2ead

  • SHA256

    2faa75c50b323133e8cbf507e6a3a4846097090d2e2c1a5afb174f798ee42a6d

  • SHA512

    0c36b9af63f1e1aef4cd1146c9b99902fcc8ca3bd61228b163336f10085170ae31889dc1837ca0b1c547818e4bf4b60450ff1b7599b324ac22bae8290fd5e3da

  • SSDEEP

    24576:EXixqeljPl1pVbGqvHnoPa+YioUMMn/NNT2CPQ6:EyTl1pVbGqsuM/L

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://plasterdaughejsijuk.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2faa75c50b323133e8cbf507e6a3a4846097090d2e2c1a5afb174f798ee42a6d.exe
    "C:\Users\Admin\AppData\Local\Temp\2faa75c50b323133e8cbf507e6a3a4846097090d2e2c1a5afb174f798ee42a6d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3312
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 880 -s 332
        2⤵
        • Program crash
        PID:1508
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 880 -ip 880
      1⤵
        PID:2812

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/880-0-0x0000000000838000-0x000000000083A000-memory.dmp
        Filesize

        8KB

      • memory/3312-1-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/3312-4-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/3312-3-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB

      • memory/3312-5-0x0000000000400000-0x000000000044E000-memory.dmp
        Filesize

        312KB