Analysis

  • max time kernel
    134s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 07:51

General

  • Target

    ca6e8bd0b3e308fede01283733b894fadb804ddfcbb1c8f7f451d85956826b3b.exe

  • Size

    516KB

  • MD5

    6194bd065e3cf4df316f5c7caf2c6ec8

  • SHA1

    d3b313316c505f6b3a40a6e1f1a0fee80b3bc1cf

  • SHA256

    ca6e8bd0b3e308fede01283733b894fadb804ddfcbb1c8f7f451d85956826b3b

  • SHA512

    9a6eb4ead99134a1c8e1c66b899f2ed4c202e71c7c3ac4332e603603c2ffc2e631cd0f1f83dca4ed4cfad6afa1afab5ed7cb6d9d58a6e18788a793ed03e86305

  • SSDEEP

    12288:ZAKU2NgpaVNxqyg2DGDPPoYW9Fv9LHoJmVeuf0C2v+Mf0Xp:ZAKipauDHi9LHsmAaN2Gj

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://acceptabledcooeprs.shop/api

https://obsceneclassyjuwks.shop/api

https://zippyfinickysofwps.shop/api

https://miniaturefinerninewjs.shop/api

https://plaintediousidowsko.shop/api

https://sweetsquarediaslw.shop/api

https://holicisticscrarws.shop/api

https://boredimperissvieos.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca6e8bd0b3e308fede01283733b894fadb804ddfcbb1c8f7f451d85956826b3b.exe
    "C:\Users\Admin\AppData\Local\Temp\ca6e8bd0b3e308fede01283733b894fadb804ddfcbb1c8f7f451d85956826b3b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5728
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1384

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1384-2-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/1384-5-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/1384-6-0x0000000000400000-0x0000000000455000-memory.dmp
      Filesize

      340KB

    • memory/5728-0-0x0000000001280000-0x0000000001281000-memory.dmp
      Filesize

      4KB

    • memory/5728-1-0x0000000001280000-0x0000000001281000-memory.dmp
      Filesize

      4KB

    • memory/5728-3-0x0000000001280000-0x0000000001281000-memory.dmp
      Filesize

      4KB