Resubmissions

01-12-2022 16:35

221201-t36zhabf2w 10

26-11-2022 19:09

221126-xtvrnagd87 10

Analysis

  • max time kernel
    38s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 16:35

General

  • Target

    12b10654f5c1372ce656c951448a75f72d25c28cda867c7fa1daf4d81760759b.exe

  • Size

    2.4MB

  • MD5

    c82fa54ea87c77df522b4f7acd0f864a

  • SHA1

    6e68b52b6155efdd63b02914b672c689ce5c4ceb

  • SHA256

    12b10654f5c1372ce656c951448a75f72d25c28cda867c7fa1daf4d81760759b

  • SHA512

    08e1b9ed9cf95800373d6c8f7bfc6c85254043d70ea782ecb91c01d7b1bc2188fbcc2affcbce9f7e356a493aee940969e4561c989508c9f8bba352a0891899f2

  • SSDEEP

    49152:ExHZLf07ypvu3LkxlMkevAQOhq1UBGofNTVm2hg82wB7EGf6t6+FLekMkN69n:wHFBu4qkevA3hnBrlRDgIB7XfuFLegN

Malware Config

Extracted

Family

lucastealer

C2

https://discord.com/api/webhooks/1039311547425640518/lMmTqbPugNDu_ZDCwjwcSOibAKdac1rSgQqQo7l7aXWncfJ-97uDFaBWLcbvbe0npp3B

Signatures

  • Luca Stealer

    Info stealer written in Rust first seen in July 2022.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12b10654f5c1372ce656c951448a75f72d25c28cda867c7fa1daf4d81760759b.exe
    "C:\Users\Admin\AppData\Local\Temp\12b10654f5c1372ce656c951448a75f72d25c28cda867c7fa1daf4d81760759b.exe"
    1⤵
    • Deletes itself
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1132 -s 1056
      2⤵
      • Program crash
      PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1132-54-0x000000013FFD0000-0x0000000140557000-memory.dmp
    Filesize

    5.5MB

  • memory/1132-56-0x000000013FFD0000-0x0000000140557000-memory.dmp
    Filesize

    5.5MB

  • memory/1612-55-0x0000000000000000-mapping.dmp