Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 09:13

General

  • Target

    9a7761a218bd7bd89d897848e3eafea1a05f151c3ab44668124ffa35c4d3a743.exe

  • Size

    527KB

  • MD5

    cda96eb769b520de195cae37c842c8f3

  • SHA1

    a1c8d0bbee8c109fabf1cf26ac3e9af0fc110341

  • SHA256

    9a7761a218bd7bd89d897848e3eafea1a05f151c3ab44668124ffa35c4d3a743

  • SHA512

    11fe27e375077ad59f0adee3de6ccc32783244d68911b82d76e5a49001dcd3f1e0311abcb1f7e6f51a11dc057cd17b32ae4af36cd25d227ce8f0710ca5cc2e44

  • SSDEEP

    12288:6piut3k/AJLoyg8UwaEHQ9Ec131pHBF3tZ60juFF0Xp:6pi1/A8zEw9Ek31dD3P60V

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://boredimperissvieos.shop/api

https://acceptabledcooeprs.shop/api

https://obsceneclassyjuwks.shop/api

https://zippyfinickysofwps.shop/api

https://miniaturefinerninewjs.shop/api

https://plaintediousidowsko.shop/api

https://sweetsquarediaslw.shop/api

https://holicisticscrarws.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a7761a218bd7bd89d897848e3eafea1a05f151c3ab44668124ffa35c4d3a743.exe
    "C:\Users\Admin\AppData\Local\Temp\9a7761a218bd7bd89d897848e3eafea1a05f151c3ab44668124ffa35c4d3a743.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3780

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1444-0-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/1444-3-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/3780-1-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3780-5-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3780-6-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3780-7-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB