Analysis

  • max time kernel
    93s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 11:20

General

  • Target

    40299e478c5574c9885cb5e6bfc296fb6e5171f6db34d00a0414ecb2df18cf3e.exe

  • Size

    1.2MB

  • MD5

    aff0665e17c12aa29dec669126e6d1af

  • SHA1

    bae24f23b3f6304cc69bf7b075d5a2ff9a6d2f4e

  • SHA256

    40299e478c5574c9885cb5e6bfc296fb6e5171f6db34d00a0414ecb2df18cf3e

  • SHA512

    a040eaae7da4c9d4fc15bcb96254fb6b494051f7df2a6423c9a37f8fad5d47c612d7aff84e1cdf00299da20424fc69f5bfa9aeaf176a45b814f1b9e90fd0940f

  • SSDEEP

    24576:M0HCiCRQyElua/tXuRE2AeMsY6R4DotSo5wMHQ3w7HNdHs:M0iylua/tXutAuNSA1HQ3wPs

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://sofaprivateawarderysj.shop/api

https://lineagelasserytailsd.shop/api

https://tendencyportionjsuk.shop/api

https://headraisepresidensu.shop/api

https://appetitesallooonsj.shop/api

https://minorittyeffeoos.shop/api

https://prideconstituiiosjk.shop/api

https://smallelementyjdui.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40299e478c5574c9885cb5e6bfc296fb6e5171f6db34d00a0414ecb2df18cf3e.exe
    "C:\Users\Admin\AppData\Local\Temp\40299e478c5574c9885cb5e6bfc296fb6e5171f6db34d00a0414ecb2df18cf3e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1976

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1976-1-0x0000000000400000-0x0000000000459000-memory.dmp

      Filesize

      356KB

    • memory/1976-4-0x0000000000400000-0x0000000000459000-memory.dmp

      Filesize

      356KB

    • memory/1976-5-0x0000000000400000-0x0000000000459000-memory.dmp

      Filesize

      356KB

    • memory/1976-6-0x0000000000400000-0x0000000000459000-memory.dmp

      Filesize

      356KB

    • memory/3568-0-0x00000000005F0000-0x00000000005F1000-memory.dmp

      Filesize

      4KB

    • memory/3568-2-0x00000000005F0000-0x00000000005F1000-memory.dmp

      Filesize

      4KB