Analysis

  • max time kernel
    129s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 14:27

General

  • Target

    0f5fae471624fdc2019d0988b658e0832f13a78b6b310cc8c3c1314c3e0c9f8d.exe

  • Size

    1.2MB

  • MD5

    3addd1da95cacaab48c74e7787e6bc9b

  • SHA1

    ee33af7f80b3af72bd876610855d990fe757ba32

  • SHA256

    0f5fae471624fdc2019d0988b658e0832f13a78b6b310cc8c3c1314c3e0c9f8d

  • SHA512

    7797f245be9fc0c1140a2b57ef568065638db688479c42241d11efa7654120a18afb7f0b15dcf040d3463637bf5275248b2d5ce75edeef5de1dd9dc74f49ec60

  • SSDEEP

    24576:GyBVRwC3In5QtVwW0AlvMvuLnS7D+H3Hv:GYRIn5QtVwW0AeinUaXv

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f5fae471624fdc2019d0988b658e0832f13a78b6b310cc8c3c1314c3e0c9f8d.exe
    "C:\Users\Admin\AppData\Local\Temp\0f5fae471624fdc2019d0988b658e0832f13a78b6b310cc8c3c1314c3e0c9f8d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 320
        2⤵
        • Program crash
        PID:3772
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4800 -ip 4800
      1⤵
        PID:2772

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2956-1-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/2956-3-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/2956-4-0x0000000000400000-0x000000000044D000-memory.dmp
        Filesize

        308KB

      • memory/4800-0-0x0000000000AD4000-0x0000000000AD5000-memory.dmp
        Filesize

        4KB