Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2023 19:09

General

  • Target

    7d7356c0cfb9265b7e61bd38a.exe

  • Size

    219KB

  • MD5

    7d7356c0cfb9265b7e61bd38a99f68c7

  • SHA1

    007c599c04fe7b75911e24c6cfbccd768350fca7

  • SHA256

    bcd079ed77301cc5f6a0443ccb3c5b4fe4a4b660ad61d5bcc40f0224c8c2da63

  • SHA512

    b4025037ac51b0ee94c77ffcd8a7d26f79d15da9029c3b5dec727d4d310fcb69681e7722d3ec171b469a5ad39f092322e9faf803701d45202809e73e1863dea4

  • SSDEEP

    3072:IahKyd2n31n5GWp1icKAArDZz4N9GhbkrNEk1GI8YyelYW+XgE4HfQUT:IahOnp0yN90QEW8LmmlWfQ4

Malware Config

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d7356c0cfb9265b7e61bd38a.exe
    "C:\Users\Admin\AppData\Local\Temp\7d7356c0cfb9265b7e61bd38a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\coverperform.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\coverperform.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\coverperform.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\coverperform.exe
        3⤵
        • Executes dropped EXE
        PID:3428
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\coverperfform.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\coverperfform.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4284

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\coverperfform.exe

    Filesize

    95KB

    MD5

    1757b9f574145cc181b66612fe63651d

    SHA1

    b4f454f9015896350ca20cef276ec88f542dbe92

    SHA256

    571cf625b13f331f58fbdf6848336ad4c7bac65ca9409d6c6c1bebcc366e70de

    SHA512

    ae2bf4e89b91cc83448b8bbf284df91731f2a165751d89bd5fab787491acb288ba2c631e1eeedc22316b7ba5ba01766a4b8f67320620b021a89581e3fd55b1a7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\coverperfform.exe

    Filesize

    95KB

    MD5

    1757b9f574145cc181b66612fe63651d

    SHA1

    b4f454f9015896350ca20cef276ec88f542dbe92

    SHA256

    571cf625b13f331f58fbdf6848336ad4c7bac65ca9409d6c6c1bebcc366e70de

    SHA512

    ae2bf4e89b91cc83448b8bbf284df91731f2a165751d89bd5fab787491acb288ba2c631e1eeedc22316b7ba5ba01766a4b8f67320620b021a89581e3fd55b1a7

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\coverperform.exe

    Filesize

    96KB

    MD5

    c37c6ac81e9c30c498df277fa543df08

    SHA1

    a4d7e3b23d3ad93f9767f76029d9828c6fa7e8b6

    SHA256

    d06fb3c9f02e16771a6a4d4b37c4683d5afaf2ed4c0121e195bdc9eef953a074

    SHA512

    7300193cf0df0be98c084b8f2fdec89f529ee94d71c99c537ef8d4bd6d3e97dd089b41e9e73527ebbf87f3fefaa3de7bee1eaf9fea064386f094524d541c11c2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\coverperform.exe

    Filesize

    96KB

    MD5

    c37c6ac81e9c30c498df277fa543df08

    SHA1

    a4d7e3b23d3ad93f9767f76029d9828c6fa7e8b6

    SHA256

    d06fb3c9f02e16771a6a4d4b37c4683d5afaf2ed4c0121e195bdc9eef953a074

    SHA512

    7300193cf0df0be98c084b8f2fdec89f529ee94d71c99c537ef8d4bd6d3e97dd089b41e9e73527ebbf87f3fefaa3de7bee1eaf9fea064386f094524d541c11c2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\coverperform.exe

    Filesize

    96KB

    MD5

    c37c6ac81e9c30c498df277fa543df08

    SHA1

    a4d7e3b23d3ad93f9767f76029d9828c6fa7e8b6

    SHA256

    d06fb3c9f02e16771a6a4d4b37c4683d5afaf2ed4c0121e195bdc9eef953a074

    SHA512

    7300193cf0df0be98c084b8f2fdec89f529ee94d71c99c537ef8d4bd6d3e97dd089b41e9e73527ebbf87f3fefaa3de7bee1eaf9fea064386f094524d541c11c2

  • memory/1732-140-0x0000000000460000-0x000000000047E000-memory.dmp

    Filesize

    120KB

  • memory/1732-141-0x0000000004E30000-0x0000000004E40000-memory.dmp

    Filesize

    64KB

  • memory/1732-142-0x0000000006190000-0x00000000061B2000-memory.dmp

    Filesize

    136KB

  • memory/1732-143-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-144-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-146-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-148-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-150-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-152-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-154-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-156-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-158-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-160-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-162-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-164-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-166-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-168-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-170-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-172-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-174-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-176-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-178-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-180-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-182-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-184-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-186-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-188-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-190-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-192-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-194-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-196-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-198-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-200-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-202-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-204-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-206-0x0000000004E30000-0x0000000004E40000-memory.dmp

    Filesize

    64KB

  • memory/1732-207-0x0000000006300000-0x00000000063F4000-memory.dmp

    Filesize

    976KB

  • memory/1732-1466-0x0000000005E00000-0x0000000005E01000-memory.dmp

    Filesize

    4KB

  • memory/1732-1467-0x0000000006E30000-0x00000000073D4000-memory.dmp

    Filesize

    5.6MB

  • memory/3428-1477-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/3428-1479-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/4284-1476-0x000001C1C6EC0000-0x000001C1C6EDE000-memory.dmp

    Filesize

    120KB

  • memory/4284-1478-0x000001C1E1450000-0x000001C1E1460000-memory.dmp

    Filesize

    64KB

  • memory/4284-1480-0x000001C1E1450000-0x000001C1E1460000-memory.dmp

    Filesize

    64KB

  • memory/4284-1481-0x000001C1E1420000-0x000001C1E1442000-memory.dmp

    Filesize

    136KB

  • memory/4284-2804-0x000001C1C8AC0000-0x000001C1C8AC1000-memory.dmp

    Filesize

    4KB