Analysis

  • max time kernel
    139s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 06:09

General

  • Target

    cee324d3c4035ed2a7d38807c9b39e0b506f2090cd02177ec30e3db01a686fdc.exe

  • Size

    12.8MB

  • MD5

    10e473548669c47c93363fecef5e3990

  • SHA1

    e841a36587d9cd4d4cd6617d0d10fb96358303f8

  • SHA256

    cee324d3c4035ed2a7d38807c9b39e0b506f2090cd02177ec30e3db01a686fdc

  • SHA512

    f8d847047cdf2cc6aec2946db5997d1ac1f3d6639cfff43627e0ca22787f74484287d16b6aee1fe557e2992c9e7679e52b9f5874bef636d57d46c26eb2b18ad7

  • SSDEEP

    98304:IugOYi5pSsPdwYVntMz4vB8YDxwIEedGdiTqZUnHZgGFtA:IOXbpdwYZDx6eXqZUnHZgGF

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://injurypiggyoewirog.shop/api

https://publicitycharetew.shop/api

https://computerexcudesp.shop/api

https://leafcalfconflcitw.shop/api

https://bargainnygroandjwk.shop/api

https://disappointcredisotw.shop/api

https://doughtdrillyksow.shop/api

https://facilitycoursedw.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cee324d3c4035ed2a7d38807c9b39e0b506f2090cd02177ec30e3db01a686fdc.exe
    "C:\Users\Admin\AppData\Local\Temp\cee324d3c4035ed2a7d38807c9b39e0b506f2090cd02177ec30e3db01a686fdc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4560
    • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
      C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
      2⤵
        PID:3208

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3208-5-0x0000000000B30000-0x0000000000B88000-memory.dmp
      Filesize

      352KB

    • memory/3208-8-0x0000000000B30000-0x0000000000B88000-memory.dmp
      Filesize

      352KB

    • memory/3208-9-0x0000000000B30000-0x0000000000B88000-memory.dmp
      Filesize

      352KB

    • memory/4560-2-0x00007FF601E60000-0x00007FF602BA1000-memory.dmp
      Filesize

      13.3MB

    • memory/4560-7-0x00007FF601E60000-0x00007FF602BA1000-memory.dmp
      Filesize

      13.3MB