Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
26/12/2023, 12:10
Static task
static1
Behavioral task
behavioral1
Sample
6d56dd46639fc11b9e6afc6bd9dfc8e4.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
6d56dd46639fc11b9e6afc6bd9dfc8e4.exe
Resource
win10v2004-20231222-en
General
-
Target
6d56dd46639fc11b9e6afc6bd9dfc8e4.exe
-
Size
92KB
-
MD5
6d56dd46639fc11b9e6afc6bd9dfc8e4
-
SHA1
4f3dd3cdddf24284cca094e387d63ff897fb54c5
-
SHA256
c26ac74b7b8058eae09d963b45194c1a18c6099959b603fbe4e88a7a15c6b653
-
SHA512
494b17dea9978439dc25bf4135fd5c881c8d9f81b50fd5ebcab52f6aecaed84ea6cc6e9935f2ff4dd8a99d906939f7f258d8651378c4acc691c1600680c18bad
-
SSDEEP
1536:xSquE20GQkV+o7Y5tvIJHz8qFTm5FzWbIa/jtvG+FEUU9lID1WMc7kWg7vrHu6Ot:+pKtvHzXartvG+gba+I7vjx8
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
Detect Lumma Stealer payload V4 6 IoCs
resource yara_rule behavioral2/memory/2488-5-0x0000000000400000-0x000000000048C000-memory.dmp family_lumma_v4 behavioral2/memory/2488-4-0x0000000000400000-0x000000000048C000-memory.dmp family_lumma_v4 behavioral2/memory/3632-19-0x0000000000400000-0x000000000048C000-memory.dmp family_lumma_v4 behavioral2/memory/3632-20-0x0000000000400000-0x000000000048C000-memory.dmp family_lumma_v4 behavioral2/memory/2488-11-0x0000000000400000-0x000000000048C000-memory.dmp family_lumma_v4 behavioral2/memory/3632-21-0x0000000000400000-0x000000000048C000-memory.dmp family_lumma_v4 -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Executes dropped EXE 2 IoCs
pid Process 2216 AdobeARMS.exe 3632 AdobeARMS.exe -
resource yara_rule behavioral2/memory/2488-3-0x0000000000400000-0x000000000048C000-memory.dmp upx behavioral2/memory/2488-5-0x0000000000400000-0x000000000048C000-memory.dmp upx behavioral2/memory/2488-4-0x0000000000400000-0x000000000048C000-memory.dmp upx behavioral2/memory/2488-0-0x0000000000400000-0x000000000048C000-memory.dmp upx behavioral2/memory/3632-19-0x0000000000400000-0x000000000048C000-memory.dmp upx behavioral2/memory/3632-20-0x0000000000400000-0x000000000048C000-memory.dmp upx behavioral2/memory/2488-11-0x0000000000400000-0x000000000048C000-memory.dmp upx behavioral2/memory/3632-21-0x0000000000400000-0x000000000048C000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\patches = "1" 6d56dd46639fc11b9e6afc6bd9dfc8e4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AdobeARMS = "C:\\Users\\Admin\\AppData\\Roaming\\AdobeARMS.exe" 6d56dd46639fc11b9e6afc6bd9dfc8e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AdobeARMS = "\\AdobeARMS.exe" AdobeARMS.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AdobeARMS = "C:\\Users\\Admin\\AppData\\Roaming\\AdobeARMS.exe" AdobeARMS.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2180 set thread context of 2488 2180 6d56dd46639fc11b9e6afc6bd9dfc8e4.exe 48 PID 2216 set thread context of 3632 2216 AdobeARMS.exe 46 -
Program crash 2 IoCs
pid pid_target Process procid_target 1392 2180 WerFault.exe 16 1500 2216 WerFault.exe 43 -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2488 2180 6d56dd46639fc11b9e6afc6bd9dfc8e4.exe 48 PID 2180 wrote to memory of 2488 2180 6d56dd46639fc11b9e6afc6bd9dfc8e4.exe 48 PID 2180 wrote to memory of 2488 2180 6d56dd46639fc11b9e6afc6bd9dfc8e4.exe 48 PID 2180 wrote to memory of 2488 2180 6d56dd46639fc11b9e6afc6bd9dfc8e4.exe 48 PID 2180 wrote to memory of 2488 2180 6d56dd46639fc11b9e6afc6bd9dfc8e4.exe 48 PID 2488 wrote to memory of 2216 2488 6d56dd46639fc11b9e6afc6bd9dfc8e4.exe 43 PID 2488 wrote to memory of 2216 2488 6d56dd46639fc11b9e6afc6bd9dfc8e4.exe 43 PID 2488 wrote to memory of 2216 2488 6d56dd46639fc11b9e6afc6bd9dfc8e4.exe 43 PID 2216 wrote to memory of 3632 2216 AdobeARMS.exe 46 PID 2216 wrote to memory of 3632 2216 AdobeARMS.exe 46 PID 2216 wrote to memory of 3632 2216 AdobeARMS.exe 46 PID 2216 wrote to memory of 3632 2216 AdobeARMS.exe 46 PID 2216 wrote to memory of 3632 2216 AdobeARMS.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d56dd46639fc11b9e6afc6bd9dfc8e4.exe"C:\Users\Admin\AppData\Local\Temp\6d56dd46639fc11b9e6afc6bd9dfc8e4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2180 -s 2962⤵
- Program crash
PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\6d56dd46639fc11b9e6afc6bd9dfc8e4.exe"C:\Users\Admin\AppData\Local\Temp\6d56dd46639fc11b9e6afc6bd9dfc8e4.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2180 -ip 21801⤵PID:4412
-
C:\Users\Admin\AppData\Roaming\AdobeARMS.exeC:\Users\Admin\AppData\Roaming\AdobeARMS.exe 908 "C:\Users\Admin\AppData\Local\Temp\6d56dd46639fc11b9e6afc6bd9dfc8e4.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 2802⤵
- Program crash
PID:1500
-
-
C:\Users\Admin\AppData\Roaming\AdobeARMS.exe"C:\Users\Admin\AppData\Roaming\AdobeARMS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2216 -ip 22161⤵PID:4304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD56d56dd46639fc11b9e6afc6bd9dfc8e4
SHA14f3dd3cdddf24284cca094e387d63ff897fb54c5
SHA256c26ac74b7b8058eae09d963b45194c1a18c6099959b603fbe4e88a7a15c6b653
SHA512494b17dea9978439dc25bf4135fd5c881c8d9f81b50fd5ebcab52f6aecaed84ea6cc6e9935f2ff4dd8a99d906939f7f258d8651378c4acc691c1600680c18bad