Analysis

  • max time kernel
    134s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 06:19

General

  • Target

    0033b9ed1c09bad0795150029eeb32a7620ee7b6768eb42c36c9ecdece2dd440.exe

  • Size

    1.2MB

  • MD5

    79ddbf3796474af496fb1439c5eebc2d

  • SHA1

    a19adecb0ac26f08d575309fdd4a9829af0b4a2a

  • SHA256

    0033b9ed1c09bad0795150029eeb32a7620ee7b6768eb42c36c9ecdece2dd440

  • SHA512

    49b2ee4594692e531e3f562584462b73c74c876267fa20c4207fac6fe2de9960cf1d102bc16a41b2f4320bd6a02cbb84d3516cf00f7feca6c57cb06811b4aa99

  • SSDEEP

    24576:SBXCi7JIK8li6v93OhlvTMsY5BeDMZGxZYLrbdjxpl10s:SBSJli6v93OLicsjpus

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://smallelementyjdui.shop/api

https://sofaprivateawarderysj.shop/api

https://lineagelasserytailsd.shop/api

https://tendencyportionjsuk.shop/api

https://headraisepresidensu.shop/api

https://appetitesallooonsj.shop/api

https://minorittyeffeoos.shop/api

https://prideconstituiiosjk.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0033b9ed1c09bad0795150029eeb32a7620ee7b6768eb42c36c9ecdece2dd440.exe
    "C:\Users\Admin\AppData\Local\Temp\0033b9ed1c09bad0795150029eeb32a7620ee7b6768eb42c36c9ecdece2dd440.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4084

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2520-0-0x00000000005C0000-0x00000000005C1000-memory.dmp
      Filesize

      4KB

    • memory/2520-2-0x00000000005C0000-0x00000000005C1000-memory.dmp
      Filesize

      4KB

    • memory/4084-1-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4084-4-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4084-5-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4084-6-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB