Analysis
-
max time kernel
161s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2023 12:54
Static task
static1
Behavioral task
behavioral1
Sample
33.exe
Resource
win10v2004-20230915-en
General
-
Target
33.exe
-
Size
2.5MB
-
MD5
a094693a978562418fdd5cf8b605a52b
-
SHA1
89f2b7014486ac0528a47fa6caaedff45d02e9c9
-
SHA256
336e044e990d0d7e5ffeb12923b9e171b823a751d165976893bfe4d714d4b4f9
-
SHA512
4fa6003569ca0b93aef3f75abd46ec242adee2547fe74f774fa44cbd13eefcc8aaef087475e42a63dce3575146d1ee76c038692f1a2400806a489a11adb58569
-
SSDEEP
49152:oxnjHmbOaZiqi75PBZ5oJFDr7CMfdmM0VSGn:rXZiqi7/kzfdmM0VSGn
Malware Config
Signatures
-
Luca Stealer
Info stealer written in Rust first seen in July 2022.
-
Luca Stealer payload 4 IoCs
resource yara_rule behavioral1/files/0x0006000000023256-10.dat family_lucastealer behavioral1/files/0x0006000000023256-16.dat family_lucastealer behavioral1/files/0x0006000000023256-15.dat family_lucastealer behavioral1/files/0x0006000000023256-49.dat family_lucastealer -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Control Panel\International\Geo\Nation 33.exe -
Executes dropped EXE 2 IoCs
pid Process 3680 test.exe 812 test.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\downloader = "C:\\Program Files\\Windows NT\\downloader.exe" 33.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 228 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2140 powershell.exe 2140 powershell.exe 3696 powershell.exe 3696 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 3696 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2572 wrote to memory of 3680 2572 33.exe 90 PID 2572 wrote to memory of 3680 2572 33.exe 90 PID 3680 wrote to memory of 2140 3680 test.exe 91 PID 3680 wrote to memory of 2140 3680 test.exe 91 PID 812 wrote to memory of 3696 812 test.exe 108 PID 812 wrote to memory of 3696 812 test.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\33.exe"C:\Users\Admin\AppData\Local\Temp\33.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -WindowStyle Hidden -Command "Set-MpPreference -ExclusionPath" C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3700
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -WindowStyle Hidden -Command "Set-MpPreference -ExclusionPath" C:\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Eo5EhxvsCD5b2n8imFEE5XO9PwIHKZ\user_info.txt1⤵
- Opens file in notepad (likely ransom note)
PID:228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.2MB
MD5a463e8c66b6bbe9d3c8d65f7554803c9
SHA198e66c663e3e269d62617ededc75a1fdbd1efc15
SHA2564a9fad4b35a2aee9bd5c65d373318499fdd7e92989bc41709fe851642f28b65a
SHA512346654d866f53012b50879ed477488bf4b2bd31e7d6cc85145777b6c9391a5ce34ad64971793a6972775d3190f16c6b04541f5b2286a461e2234f4dc1a382e84
-
Filesize
4.2MB
MD5a463e8c66b6bbe9d3c8d65f7554803c9
SHA198e66c663e3e269d62617ededc75a1fdbd1efc15
SHA2564a9fad4b35a2aee9bd5c65d373318499fdd7e92989bc41709fe851642f28b65a
SHA512346654d866f53012b50879ed477488bf4b2bd31e7d6cc85145777b6c9391a5ce34ad64971793a6972775d3190f16c6b04541f5b2286a461e2234f4dc1a382e84
-
Filesize
4.2MB
MD5a463e8c66b6bbe9d3c8d65f7554803c9
SHA198e66c663e3e269d62617ededc75a1fdbd1efc15
SHA2564a9fad4b35a2aee9bd5c65d373318499fdd7e92989bc41709fe851642f28b65a
SHA512346654d866f53012b50879ed477488bf4b2bd31e7d6cc85145777b6c9391a5ce34ad64971793a6972775d3190f16c6b04541f5b2286a461e2234f4dc1a382e84
-
Filesize
4.2MB
MD5a463e8c66b6bbe9d3c8d65f7554803c9
SHA198e66c663e3e269d62617ededc75a1fdbd1efc15
SHA2564a9fad4b35a2aee9bd5c65d373318499fdd7e92989bc41709fe851642f28b65a
SHA512346654d866f53012b50879ed477488bf4b2bd31e7d6cc85145777b6c9391a5ce34ad64971793a6972775d3190f16c6b04541f5b2286a461e2234f4dc1a382e84