Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 09:13

General

  • Target

    228c35043919b5a4d810fd11dbb1b9646333aa6e75788617e4cc4ac41ab07a1a.exe

  • Size

    1.2MB

  • MD5

    70c96bf7fd8b873fd3d55511a01b38fa

  • SHA1

    84fe856169f0018cada3ecc77b9afcbeef830459

  • SHA256

    228c35043919b5a4d810fd11dbb1b9646333aa6e75788617e4cc4ac41ab07a1a

  • SHA512

    0c8bdbd699dcfc757302cbec0cd7a0f1f97f1061eef1f6c4739b31625c335504c20c8d4b4095e02963c378a0bad10018264a35eceeb88553bc679676ef1e8fc5

  • SSDEEP

    24576:n2z0iTPmcOFrydXT0i9JYMsMy9XD6QmFQBLqs:n2AhFrydXT0EoHmWqs

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://sofaprivateawarderysj.shop/api

https://lineagelasserytailsd.shop/api

https://tendencyportionjsuk.shop/api

https://headraisepresidensu.shop/api

https://appetitesallooonsj.shop/api

https://minorittyeffeoos.shop/api

https://prideconstituiiosjk.shop/api

https://smallelementyjdui.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\228c35043919b5a4d810fd11dbb1b9646333aa6e75788617e4cc4ac41ab07a1a.exe
    "C:\Users\Admin\AppData\Local\Temp\228c35043919b5a4d810fd11dbb1b9646333aa6e75788617e4cc4ac41ab07a1a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4524

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2700-0-0x00000000007A0000-0x00000000007A1000-memory.dmp
      Filesize

      4KB

    • memory/2700-1-0x00000000007A0000-0x00000000007A1000-memory.dmp
      Filesize

      4KB

    • memory/2700-3-0x00000000007A0000-0x00000000007A1000-memory.dmp
      Filesize

      4KB

    • memory/4524-2-0x0000000000400000-0x0000000000459000-memory.dmp
      Filesize

      356KB

    • memory/4524-5-0x0000000000400000-0x0000000000459000-memory.dmp
      Filesize

      356KB

    • memory/4524-6-0x0000000000400000-0x0000000000459000-memory.dmp
      Filesize

      356KB

    • memory/4524-7-0x0000000000400000-0x0000000000459000-memory.dmp
      Filesize

      356KB