Analysis

  • max time kernel
    93s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 09:13

General

  • Target

    d3855d0640853387bc0df63e4ddcbc8af40e8cbb259b6be8049d23526e31dd68.exe

  • Size

    1.2MB

  • MD5

    6c68a256a5ce9897ebe5bb882738ded6

  • SHA1

    330c5800275066e14ccd07c1131eae7a1349a441

  • SHA256

    d3855d0640853387bc0df63e4ddcbc8af40e8cbb259b6be8049d23526e31dd68

  • SHA512

    1665a85da3c6394127f8f60b200cb4e6e15a388e3a6e10b0897b90729c4473c90920f2e4f07f38b6ae75d7ae059d3fda6e84db45f9dd86bb8e35f258ec635897

  • SSDEEP

    24576:7qcTlAulwiqGeOeerZnwgbwc15305b02iwyu:kulwiqGeOprZocwB

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://sloganprogrevidefkso.shop/api

https://sofaprivateawarderysj.shop/api

https://lineagelasserytailsd.shop/api

https://tendencyportionjsuk.shop/api

https://headraisepresidensu.shop/api

https://appetitesallooonsj.shop/api

https://minorittyeffeoos.shop/api

https://prideconstituiiosjk.shop/api

https://smallelementyjdui.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3855d0640853387bc0df63e4ddcbc8af40e8cbb259b6be8049d23526e31dd68.exe
    "C:\Users\Admin\AppData\Local\Temp\d3855d0640853387bc0df63e4ddcbc8af40e8cbb259b6be8049d23526e31dd68.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3888

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/624-0-0x00000000009F0000-0x00000000009F1000-memory.dmp
      Filesize

      4KB

    • memory/624-2-0x00000000009F0000-0x00000000009F1000-memory.dmp
      Filesize

      4KB

    • memory/3888-1-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/3888-4-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/3888-5-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/3888-6-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB