Analysis

  • max time kernel
    168s
  • max time network
    195s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-01-2023 20:45

General

  • Target

    fd0c6b0d9618c804aaec4f9ba1ac221ce54a43ddca16444824245bd684471825.exe

  • Size

    210KB

  • MD5

    7035b2eefc6413e4c791147727e42a2f

  • SHA1

    cef5f176237f8bc633ebb82791fa492108835d7c

  • SHA256

    fd0c6b0d9618c804aaec4f9ba1ac221ce54a43ddca16444824245bd684471825

  • SHA512

    5eb8a11de7b72d3546b4562891c040f028a8c4d9e436dd5b46f2e9122441c6cda8fe4fc0f229080000d7c17062ff4cf66b4f3d271865b6fe245df38f98611bf8

  • SSDEEP

    3072:qXGCbQqP+Uls5cfB1Q3HyG+eP9ehkCHo2g9pND3YGMtT51i:K+aZ1QiePohloV90Gg5

Malware Config

Extracted

Family

lumma

C2

77.73.134.68

Signatures

  • Detects Smokeloader packer 1 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd0c6b0d9618c804aaec4f9ba1ac221ce54a43ddca16444824245bd684471825.exe
    "C:\Users\Admin\AppData\Local\Temp\fd0c6b0d9618c804aaec4f9ba1ac221ce54a43ddca16444824245bd684471825.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2416
  • C:\Users\Admin\AppData\Local\Temp\2A18.exe
    C:\Users\Admin\AppData\Local\Temp\2A18.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4308
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Sdaaysrpyefiy.tmp",Qowsuiaedfeupa
      2⤵
      • Loads dropped DLL
      PID:3148
  • C:\Users\Admin\AppData\Local\Temp\5DBC.exe
    C:\Users\Admin\AppData\Local\Temp\5DBC.exe
    1⤵
    • Executes dropped EXE
    PID:3480

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2A18.exe
    Filesize

    1.1MB

    MD5

    0222009e709c5801f1ea8edd9a198ec6

    SHA1

    371268659a9827f02210502b514f33aca62bb2ca

    SHA256

    3d1e452ce84407cbde17ddd4dfb7d1efd81f5ea3f61690c38a0dc97c4c284eb1

    SHA512

    69713e1678a01847a20227b43ebf1e97bf16b511dd2f9abf6aba24112e9fd95265a0a15b3d54562e2700edb813a596e99a4ff65d7814876c4a20bbd79e927f20

  • C:\Users\Admin\AppData\Local\Temp\2A18.exe
    Filesize

    1.1MB

    MD5

    0222009e709c5801f1ea8edd9a198ec6

    SHA1

    371268659a9827f02210502b514f33aca62bb2ca

    SHA256

    3d1e452ce84407cbde17ddd4dfb7d1efd81f5ea3f61690c38a0dc97c4c284eb1

    SHA512

    69713e1678a01847a20227b43ebf1e97bf16b511dd2f9abf6aba24112e9fd95265a0a15b3d54562e2700edb813a596e99a4ff65d7814876c4a20bbd79e927f20

  • C:\Users\Admin\AppData\Local\Temp\5DBC.exe
    Filesize

    248KB

    MD5

    3d92131e50a1b8aa8e84e987059bf2d3

    SHA1

    6e0d66119ac618710e2dd1c81e340d079d053304

    SHA256

    f8d13608a3238b1909ee373c32ff31930912f69bbad44560a6e10cdd35fe2271

    SHA512

    1d2fc9c7569e169b0179c36a636923444e0ca45ab4360ee834a921d9a45a2357c2cc0011fd99c73b02bfe67405cebf3dc388b4a1efe80fb3518ec9fa8dc75500

  • C:\Users\Admin\AppData\Local\Temp\5DBC.exe
    Filesize

    248KB

    MD5

    3d92131e50a1b8aa8e84e987059bf2d3

    SHA1

    6e0d66119ac618710e2dd1c81e340d079d053304

    SHA256

    f8d13608a3238b1909ee373c32ff31930912f69bbad44560a6e10cdd35fe2271

    SHA512

    1d2fc9c7569e169b0179c36a636923444e0ca45ab4360ee834a921d9a45a2357c2cc0011fd99c73b02bfe67405cebf3dc388b4a1efe80fb3518ec9fa8dc75500

  • C:\Users\Admin\AppData\Local\Temp\Sdaaysrpyefiy.tmp
    Filesize

    774KB

    MD5

    e06fb66bfbe1444cc091f0297b8d32db

    SHA1

    c3e13e3edcbbf30cdc51ce96cc7a802fc88e83af

    SHA256

    b282eb3f05d375d3487d20596d783fa52aa27013e8b2b407db32d9a3a751319d

    SHA512

    c639b62f417d46148c3a84ae5ff2cc7018c653424cc1d643a983c41d4a12f6015df0f4359c5e078c2c3e5b1d42de18acfb6aab432266a8c4e37aa5449e961d95

  • \Users\Admin\AppData\Local\Temp\Sdaaysrpyefiy.tmp
    Filesize

    774KB

    MD5

    e06fb66bfbe1444cc091f0297b8d32db

    SHA1

    c3e13e3edcbbf30cdc51ce96cc7a802fc88e83af

    SHA256

    b282eb3f05d375d3487d20596d783fa52aa27013e8b2b407db32d9a3a751319d

    SHA512

    c639b62f417d46148c3a84ae5ff2cc7018c653424cc1d643a983c41d4a12f6015df0f4359c5e078c2c3e5b1d42de18acfb6aab432266a8c4e37aa5449e961d95

  • memory/2416-141-0x0000000002E96000-0x0000000002EA6000-memory.dmp
    Filesize

    64KB

  • memory/2416-146-0x0000000000400000-0x0000000002B9D000-memory.dmp
    Filesize

    39.6MB

  • memory/2416-125-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-126-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-127-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-128-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-129-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-130-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-131-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-132-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-133-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-134-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-135-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-136-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-137-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-138-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-139-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-140-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-123-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-142-0x0000000002D00000-0x0000000002D09000-memory.dmp
    Filesize

    36KB

  • memory/2416-143-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-144-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-145-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-124-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-147-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-148-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-149-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-150-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-151-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-152-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-153-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-154-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-155-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-156-0x0000000000400000-0x0000000002B9D000-memory.dmp
    Filesize

    39.6MB

  • memory/2416-120-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-121-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2416-122-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3148-205-0x0000000000000000-mapping.dmp
  • memory/3480-316-0x0000000000400000-0x0000000002BA6000-memory.dmp
    Filesize

    39.6MB

  • memory/3480-311-0x0000000000400000-0x0000000002BA6000-memory.dmp
    Filesize

    39.6MB

  • memory/3480-310-0x0000000002BB0000-0x0000000002C5E000-memory.dmp
    Filesize

    696KB

  • memory/3480-286-0x0000000000400000-0x0000000002BA6000-memory.dmp
    Filesize

    39.6MB

  • memory/3480-283-0x00000000047C0000-0x00000000047EA000-memory.dmp
    Filesize

    168KB

  • memory/3480-282-0x0000000002BB0000-0x0000000002C5E000-memory.dmp
    Filesize

    696KB

  • memory/3480-212-0x0000000000000000-mapping.dmp
  • memory/4308-157-0x0000000000000000-mapping.dmp
  • memory/4308-169-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-170-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-171-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-172-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-173-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-174-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-176-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-177-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-178-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-179-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-180-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-181-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-182-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-183-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-184-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-185-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-186-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-188-0x00000000049F0000-0x0000000004B1E000-memory.dmp
    Filesize

    1.2MB

  • memory/4308-187-0x0000000004870000-0x000000000495B000-memory.dmp
    Filesize

    940KB

  • memory/4308-189-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-190-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-191-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-168-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-192-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-193-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-197-0x0000000000400000-0x0000000002C75000-memory.dmp
    Filesize

    40.5MB

  • memory/4308-251-0x0000000000400000-0x0000000002C75000-memory.dmp
    Filesize

    40.5MB

  • memory/4308-167-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-165-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-164-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-163-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-162-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-161-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-160-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4308-159-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB