Analysis

  • max time kernel
    133s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2023 19:06

General

  • Target

    3715ca8d93d5a5bdc499013cf.exe

  • Size

    343KB

  • MD5

    3715ca8d93d5a5bdc499013cfc55da11

  • SHA1

    e6c0c9a85aa722a06f3d4dd15e0aec7c779fad25

  • SHA256

    bb90c8c39ba60347b2d5f2a73a11f9c1f9f7e16251ca3098e4c087257bcce09b

  • SHA512

    b0983bbae356957a988ef707f1ac06c87757588735af779b7ce02b6ec245b274f1b5e778c3a3ef23a4004a85dda980fc6dad728046c81c1803c5b2eb142d9750

  • SSDEEP

    6144:5ahOlp0yN90QE+8/3rwzkz3KKkg1sXLQphN1oF2U++wBS8:5ity90g8/bwzkmg7hNd88

Malware Config

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3715ca8d93d5a5bdc499013cf.exe
    "C:\Users\Admin\AppData\Local\Temp\3715ca8d93d5a5bdc499013cf.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermine.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermine.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermine.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermine.exe
        3⤵
        • Executes dropped EXE
        PID:2760
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermine.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermine.exe
        3⤵
        • Executes dropped EXE
        PID:1164
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermiine.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermiine.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1280

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermiine.exe

    Filesize

    292KB

    MD5

    2a7387a06163caefa162347a684b47b4

    SHA1

    0d2e0c9b80d3d92fc6b7fe9e9fe23e4fdb4f5681

    SHA256

    1ac6fc089599caa76c2154e799535fcaa8a03a723e5fae434b3afce2b47edce6

    SHA512

    01f6dcd4fb1e3145c87a97a851cba4e6c2d2274976f3961aa288cc836618f800b5a08e2b7a747e44471bb5cb5953e2ba4f8392ba681d92c51cdc7d1e227ccb58

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermiine.exe

    Filesize

    292KB

    MD5

    2a7387a06163caefa162347a684b47b4

    SHA1

    0d2e0c9b80d3d92fc6b7fe9e9fe23e4fdb4f5681

    SHA256

    1ac6fc089599caa76c2154e799535fcaa8a03a723e5fae434b3afce2b47edce6

    SHA512

    01f6dcd4fb1e3145c87a97a851cba4e6c2d2274976f3961aa288cc836618f800b5a08e2b7a747e44471bb5cb5953e2ba4f8392ba681d92c51cdc7d1e227ccb58

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermine.exe

    Filesize

    207KB

    MD5

    ad4b59ad0a43f64ad7cd725799903a9a

    SHA1

    10faa3c43f8100f6e76a137444fbd870feada6fb

    SHA256

    0eb4f83c40fc9bf8879d752c3a91cf01f026055baaaf83df2bf126242cc562fa

    SHA512

    d33236bd7b656b725dccffbd2a9da41caa20e6b391a400a05986b402cdb99fd7adff4003f7c3320dbc1bfb921285e828d1729d319b2ff862006fd62adeee5cdf

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermine.exe

    Filesize

    207KB

    MD5

    ad4b59ad0a43f64ad7cd725799903a9a

    SHA1

    10faa3c43f8100f6e76a137444fbd870feada6fb

    SHA256

    0eb4f83c40fc9bf8879d752c3a91cf01f026055baaaf83df2bf126242cc562fa

    SHA512

    d33236bd7b656b725dccffbd2a9da41caa20e6b391a400a05986b402cdb99fd7adff4003f7c3320dbc1bfb921285e828d1729d319b2ff862006fd62adeee5cdf

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermine.exe

    Filesize

    207KB

    MD5

    ad4b59ad0a43f64ad7cd725799903a9a

    SHA1

    10faa3c43f8100f6e76a137444fbd870feada6fb

    SHA256

    0eb4f83c40fc9bf8879d752c3a91cf01f026055baaaf83df2bf126242cc562fa

    SHA512

    d33236bd7b656b725dccffbd2a9da41caa20e6b391a400a05986b402cdb99fd7adff4003f7c3320dbc1bfb921285e828d1729d319b2ff862006fd62adeee5cdf

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\rundetermine.exe

    Filesize

    207KB

    MD5

    ad4b59ad0a43f64ad7cd725799903a9a

    SHA1

    10faa3c43f8100f6e76a137444fbd870feada6fb

    SHA256

    0eb4f83c40fc9bf8879d752c3a91cf01f026055baaaf83df2bf126242cc562fa

    SHA512

    d33236bd7b656b725dccffbd2a9da41caa20e6b391a400a05986b402cdb99fd7adff4003f7c3320dbc1bfb921285e828d1729d319b2ff862006fd62adeee5cdf

  • memory/1164-2107-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1164-1478-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1164-2171-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1280-1477-0x000001F0E9E30000-0x000001F0E9E7A000-memory.dmp

    Filesize

    296KB

  • memory/1280-2108-0x000001F0EC300000-0x000001F0EC310000-memory.dmp

    Filesize

    64KB

  • memory/1280-1480-0x000001F0EC740000-0x000001F0EC762000-memory.dmp

    Filesize

    136KB

  • memory/1280-1479-0x000001F0EC300000-0x000001F0EC310000-memory.dmp

    Filesize

    64KB

  • memory/1280-2806-0x000001F0EC710000-0x000001F0EC711000-memory.dmp

    Filesize

    4KB

  • memory/2780-174-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-188-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-154-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-156-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-158-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-160-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-162-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-164-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-166-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-168-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-170-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-172-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-150-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-176-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-178-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-180-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-182-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-184-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-186-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-152-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-190-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-192-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-194-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-196-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-198-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-200-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-202-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-148-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-146-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-144-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-143-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-142-0x0000000006690000-0x00000000066B2000-memory.dmp

    Filesize

    136KB

  • memory/2780-141-0x00000000052C0000-0x00000000052D0000-memory.dmp

    Filesize

    64KB

  • memory/2780-140-0x00000000007F0000-0x000000000082A000-memory.dmp

    Filesize

    232KB

  • memory/2780-204-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-206-0x0000000006590000-0x0000000006684000-memory.dmp

    Filesize

    976KB

  • memory/2780-621-0x00000000052C0000-0x00000000052D0000-memory.dmp

    Filesize

    64KB

  • memory/2780-1466-0x0000000005B40000-0x0000000005B41000-memory.dmp

    Filesize

    4KB

  • memory/2780-1467-0x0000000007260000-0x0000000007804000-memory.dmp

    Filesize

    5.6MB