Analysis

  • max time kernel
    195s
  • max time network
    255s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 05:00

General

  • Target

    00c4e525ffb64ff858bb8922e3ab46ee6d65c67a3fa7d9f3a614aaf1604f27e3.exe

  • Size

    520KB

  • MD5

    3900de86228c8f839d6d4b483794457b

  • SHA1

    90e24676fd3ebcda8635704e762e83d3fbd9cfba

  • SHA256

    00c4e525ffb64ff858bb8922e3ab46ee6d65c67a3fa7d9f3a614aaf1604f27e3

  • SHA512

    5bd0c7f623a6a3c11091391c72868c4462525618164d40a28a19dc5913766b7ebb2878206b4077a7374de23562343748e27e4594ad5c56434fb9fff40e91f4dc

  • SSDEEP

    12288:EnlK6zDfP9TWIBmoWUlANmKr1AAMiBPM1:ErPf1CIUYJKrrPM

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://contintnetksows.shop/api

https://potterryisiw.shop/api

https://foodypannyjsud.shop/api

https://reinforcedirectorywd.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00c4e525ffb64ff858bb8922e3ab46ee6d65c67a3fa7d9f3a614aaf1604f27e3.exe
    "C:\Users\Admin\AppData\Local\Temp\00c4e525ffb64ff858bb8922e3ab46ee6d65c67a3fa7d9f3a614aaf1604f27e3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3912
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:3644
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
            PID:780
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 352
            2⤵
            • Program crash
            PID:4720

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/780-1-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/780-3-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/780-4-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/4616-0-0x0000000000810000-0x0000000000811000-memory.dmp
          Filesize

          4KB

        • memory/4616-5-0x0000000000810000-0x0000000000811000-memory.dmp
          Filesize

          4KB