Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 05:21

General

  • Target

    SecuriteInfo.com.Trojan.PWS.Steam.37210.2413.24955.exe

  • Size

    308KB

  • MD5

    c60f5fa3a579bca2c8c377f7e15b2221

  • SHA1

    d44b5c6dd64284f00d6f9d05cf5327a91cad9339

  • SHA256

    f5913e753281dbdf88f36c73d13afbf4af62046e25f8e148e87a80e88818c4d7

  • SHA512

    f419adf4bd07ce18d9b7de7445b2d0185653de27738fd4403f880ee11bf49ca8a1958c1b2c94f8f4c5da52ebc79462cfb6fe71849439f6af017a95b44af2f77b

  • SSDEEP

    6144:DVa+NrJiVBc2wc6oKXwdUWFQg1SGWEWAMiY7ivtaqgntTZXHAYq7:J1NrJaBcOOiHWEWAMFKtdstTfq

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://bordersoarmanusjuw.shop/api

https://entitlementappwo.shop/api

https://economicscreateojsu.shop/api

https://pushjellysingeywus.shop/api

https://absentconvicsjawun.shop/api

https://suitcaseacanehalk.shop/api

https://mealplayerpreceodsju.shop/api

https://wifeplasterbakewis.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Steam.37210.2413.24955.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Steam.37210.2413.24955.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:548

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/548-4-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/548-8-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/548-11-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/916-0-0x0000000000C90000-0x0000000000CE4000-memory.dmp
      Filesize

      336KB

    • memory/916-2-0x0000000074790000-0x0000000074F40000-memory.dmp
      Filesize

      7.7MB

    • memory/916-9-0x0000000074790000-0x0000000074F40000-memory.dmp
      Filesize

      7.7MB

    • memory/916-10-0x0000000003180000-0x0000000005180000-memory.dmp
      Filesize

      32.0MB

    • memory/916-12-0x0000000003180000-0x0000000005180000-memory.dmp
      Filesize

      32.0MB