Analysis
-
max time kernel
216s -
max time network
300s -
platform
windows10-1703_x64 -
resource
win10-20231220-en -
resource tags
arch:x64arch:x86image:win10-20231220-enlocale:en-usos:windows10-1703-x64system -
submitted
04-02-2024 03:42
Static task
static1
Behavioral task
behavioral1
Sample
eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe
Resource
win7-20231215-en
General
-
Target
eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe
-
Size
948KB
-
MD5
17b10059937dfd719ed14ccf111d0879
-
SHA1
b71db6b40d8b7749c979fd20a98c45489b5631bd
-
SHA256
eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df
-
SHA512
faae0e883550c9bded3bb13660f1a92ea7038ca75a431d90e503db9d5f2d97a5b04e02567739aad01e4457b3ac177e389667a510783d3e3455a548b98853fa80
-
SSDEEP
24576:qefzd7gtkhb7vogFlQ3BoBgccILHq+bi43B5cYErxIm:qqzd75ggGugcBKmDmrxIm
Malware Config
Extracted
lumma
http://freckletropsao.pw/api
Signatures
-
Detect Lumma Stealer payload V4 5 IoCs
resource yara_rule behavioral2/memory/3596-34-0x0000000000400000-0x000000000047E000-memory.dmp family_lumma_v4 behavioral2/memory/3596-35-0x0000000000400000-0x000000000047E000-memory.dmp family_lumma_v4 behavioral2/memory/3596-36-0x0000000000400000-0x000000000047E000-memory.dmp family_lumma_v4 behavioral2/memory/3596-38-0x0000000000400000-0x000000000047E000-memory.dmp family_lumma_v4 behavioral2/memory/3596-143-0x0000000000400000-0x000000000047E000-memory.dmp family_lumma_v4 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 316 set thread context of 3596 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 80 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3456 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 2024 powershell.exe 4544 powershell.exe 4544 powershell.exe 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 2024 powershell.exe 2024 powershell.exe 4544 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe Token: SeDebugPrivilege 4544 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 316 wrote to memory of 4544 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 74 PID 316 wrote to memory of 4544 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 74 PID 316 wrote to memory of 4544 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 74 PID 316 wrote to memory of 2024 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 78 PID 316 wrote to memory of 2024 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 78 PID 316 wrote to memory of 2024 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 78 PID 316 wrote to memory of 3456 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 77 PID 316 wrote to memory of 3456 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 77 PID 316 wrote to memory of 3456 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 77 PID 316 wrote to memory of 3596 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 80 PID 316 wrote to memory of 3596 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 80 PID 316 wrote to memory of 3596 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 80 PID 316 wrote to memory of 3596 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 80 PID 316 wrote to memory of 3596 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 80 PID 316 wrote to memory of 3596 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 80 PID 316 wrote to memory of 3596 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 80 PID 316 wrote to memory of 3596 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 80 PID 316 wrote to memory of 3596 316 eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe"C:\Users\Admin\AppData\Local\Temp\eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wabzaZXb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD84F.tmp"2⤵
- Creates scheduled task(s)
PID:3456
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wabzaZXb.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe"C:\Users\Admin\AppData\Local\Temp\eaab9f6775fbec120229d909a457058334c79609fd8c92bb99a2b186b34ed5df.exe"2⤵PID:3596
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD55480e465e52a6d172ca77edb0976a633
SHA1d0ecffdfacb3e2c61d9744dc0da82b68a1b4235e
SHA256921273a1dd3ce2cd0832d8fa38c69c9df7915bdfe2cecdbf64dee24f185acaaa
SHA51256d53a975580797194b351040872a690a83646b020b12e8d415ef5d3b6c2acc012c19622fb09408d9ee9be145ea1c721f415140692928029039565edda7fea3b
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
1KB
MD56d32caf9ccf47711bee934f92b6f2ddf
SHA1b141bd66c071142fdd3b18bc1846647d45754b26
SHA256cab783fcadcd46c00480fd3933551d478de7e06c78784e78b7ec776ec4dd6ab2
SHA512660289e26469472017780e76ad5304902b7c2ef42bca3a8e94d70677262d7046ce8e6696ff18e28898a06b804b8121b604df9347f442217a94439543e626f904