Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2024 21:56

General

  • Target

    ImLc.exe

  • Size

    302KB

  • MD5

    62f06ce16a02ebab81871add6066666b

  • SHA1

    47c52f3b5dc542d2509bcf1f723598b9b4e88d46

  • SHA256

    88c6341f8779755aa42bf23b70f28a3835cb9e910cb3f47a1e79b8e959061184

  • SHA512

    82a27a06f1aa5bbf83c697423ae433cbcd1738642c576398b32830b42223811d4cb7623aee24a7e5e77cdf3bbf3a2727120a4d16dcd5ffc6d19c6bd34134ff6c

  • SSDEEP

    6144:2fzYe2KpQo3hELM/4QVG5stx4etDnOd2sdsKsKsKsKsEI6:2fzjp7hzx40VsdsKsKsKsKsEI6

Malware Config

Extracted

Family

lumma

C2

https://chapterrysopz.shop/api

https://unseaffarignsk.shop/api

https://shepherdlyopzc.shop/api

https://upknittsoappz.shop/api

https://liernessfornicsa.shop/api

https://outpointsozp.shop/api

https://callosallsaospz.shop/api

https://lariatedzugspd.shop/api

https://indexterityszcoxp.shop/api

https://reinforcedirectorywd.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 15 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ImLc.exe
    "C:\Users\Admin\AppData\Local\Temp\ImLc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Users\Admin\AppData\Roaming\UpdateTls\ImLc.exe
      C:\Users\Admin\AppData\Roaming\UpdateTls\ImLc.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Users\Admin\AppData\Roaming\UpdateTls\YKWNVZRPQTWPCVLOU\Bt.exe
        C:\Users\Admin\AppData\Roaming\UpdateTls\YKWNVZRPQTWPCVLOU\Bt.exe
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2168
      • C:\Windows\SysWOW64\netsh.exe
        C:\Windows\SysWOW64\netsh.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Event Triggered Execution: Netsh Helper DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Users\Admin\AppData\Local\Temp\PoplarNegligee.pif
          C:\Users\Admin\AppData\Local\Temp\PoplarNegligee.pif
          4⤵
          • Loads dropped DLL
          PID:3636
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 1412
            5⤵
            • Program crash
            PID:3036
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3636 -ip 3636
    1⤵
      PID:3048

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Event Triggered Execution

    1
    T1546

    Netsh Helper DLL

    1
    T1546.007

    Privilege Escalation

    Event Triggered Execution

    1
    T1546

    Netsh Helper DLL

    1
    T1546.007

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1a407239
      Filesize

      1.1MB

      MD5

      c8b30f683886641c0de184573de816a5

      SHA1

      a1c169779dcf31a06020807483c8b9a513443d7b

      SHA256

      cbe0d6bffc9424dd1e3bcecaca18b9e3af8f848c60ca416329889d3b62d12375

      SHA512

      03695ae12a6886e0985e7ec3646ab28caae7550725f9542279b49e2f5b53aa92df36fd61fd7eb489e4216581262cc57c70159becc625ce257a01f5017a33c54a

    • C:\Users\Admin\AppData\Local\Temp\PoplarNegligee.pif
      Filesize

      29KB

      MD5

      d0509de5ba78cdfb67f897b06d9d184d

      SHA1

      f3ea9fa41831739d38353167754c0bb5a9544001

      SHA256

      a5a7183977808efbaa1ca3e55776f09bcae8f30e2aa5b0520c9cd88cd0d4997d

      SHA512

      0cdfb02946e8450a057db69f3e4331adc2b1bffee2d6002ea2a1ba8b9964883dd71c6f5becd41c02a4a06fd84e20836348b56af3696ae21587a774ec75d9f2c5

    • C:\Users\Admin\AppData\Roaming\UpdateTls\IMHttpComm.dll
      Filesize

      32KB

      MD5

      a70d91a9fd7b65baa0355ee559098bd8

      SHA1

      546127579c06ae0ae4f63f216da422065a859e2f

      SHA256

      96d6264b26decf6595ca6f0584a1b60589ec5dacdf03ddf5fbb6104a6afc9e7a

      SHA512

      f13b735a47090c7c6cc6c2bf9148408ee6db179c96ee6428270541f27e50ad12cff7486f3a6ffac2ba83fd2e6e8e49661e6258f5aee97eb0f48771cbbd22aefa

    • C:\Users\Admin\AppData\Roaming\UpdateTls\ImLc.exe
      Filesize

      302KB

      MD5

      62f06ce16a02ebab81871add6066666b

      SHA1

      47c52f3b5dc542d2509bcf1f723598b9b4e88d46

      SHA256

      88c6341f8779755aa42bf23b70f28a3835cb9e910cb3f47a1e79b8e959061184

      SHA512

      82a27a06f1aa5bbf83c697423ae433cbcd1738642c576398b32830b42223811d4cb7623aee24a7e5e77cdf3bbf3a2727120a4d16dcd5ffc6d19c6bd34134ff6c

    • C:\Users\Admin\AppData\Roaming\UpdateTls\ImLookExU.dll
      Filesize

      262KB

      MD5

      6527be4d6a3333dc5a49218c4f80530d

      SHA1

      97c8965b01d2644fb17a0f818af59bc0471e38a7

      SHA256

      908ab22cb8fa1b9125cf5746e5591fd84e4853326a812b9431ca1c0b9e997e1f

      SHA512

      69a57cc28583861b97a02968106f007d56c2b5826fc5aa843978f0bf3a3f155ad9f2b7dfbe8260e38c2a7b1ed759f6f6fadbeef32cec9d7c4ab8f541f645dc5b

    • C:\Users\Admin\AppData\Roaming\UpdateTls\ImLookU.dll
      Filesize

      606KB

      MD5

      3ea6d805a18715f7368363dea3cd3f4c

      SHA1

      30ffafc1dd447172fa91404f07038d759c412464

      SHA256

      a6766c524497144d585efa4fe384b516b563203427003508f7c8f6bffa7c928d

      SHA512

      a102f23741de4ca2184485d9aa4ddd1a36b9ea52cb0859cfd264d69a9996293b7e29b325625f1f6f9330d6c80ff415e09e85e1ae838c58acef585ae8dffe3070

    • C:\Users\Admin\AppData\Roaming\UpdateTls\ImNtUtilU.dll
      Filesize

      94KB

      MD5

      bb326fe795e2c1c19cd79f320e169fd3

      SHA1

      1c1f2b8d98f01870455712e6eba26d77753adcac

      SHA256

      a8e1b0e676dce9556037d29fd96521ec814858404ba4cfdd0db0edbe22c87bc7

      SHA512

      a1ec894151baa14e4ac1ee9471e8606bf74edd39f7833d9a1a44eee74d403f6b52780c135e9718ff9564fa27d7128c22b8410b21f77e6d804f698cfb4eda65a1

    • C:\Users\Admin\AppData\Roaming\UpdateTls\ImUtilsU.dll
      Filesize

      1.4MB

      MD5

      11d04f26d2fddde31baea41874db2dc9

      SHA1

      934492f00d56ea6a3aa2a41661529704e847c539

      SHA256

      01d00bbe1bb408c06417092f3e35c90d29fe4ee6a697e4e99c98c9891d852274

      SHA512

      4819cc1b1e924aaac97642bc0b566012547cfbac02721ab63ebdc039d88f81957d1de4089a47c645bd0f9f09de3c52f7ccdbcaa78005b2b335adc5dadc52b212

    • C:\Users\Admin\AppData\Roaming\UpdateTls\ImWrappU.dll
      Filesize

      158KB

      MD5

      cbf4827a5920a5f02c50f78ed46d0319

      SHA1

      b035770e9d9283c61f8f8bbc041e3add0197de7b

      SHA256

      7187903a9e4078f4d31f4b709a59d24eb6b417ea289f4f28eabce1ea2e713dce

      SHA512

      d1a285fb630f55df700a74e5222546656de7d2da7e1419e2936078340767d0bab343b603ba0d07140c790eb5d79a8a34b7818b90316ea06cb9f53cad86b6d3f5

    • C:\Users\Admin\AppData\Roaming\UpdateTls\SftTree_IX86_U_60.dll
      Filesize

      570KB

      MD5

      57bf106e5ec51b703b83b69a402dc39f

      SHA1

      bd4cfab7c50318607326504cc877c0bc84ef56ef

      SHA256

      24f2399fc83198ab8d63ee6a1ad6ffbd1eda4d38048d3e809fecd2a3e0709671

      SHA512

      8bf60649ece6bbb66c7b94ed0d9214fbeab030d5813e1e7b5d6d2349ee1de9075b7dfbbbbeae5af0dc21b071a00eafce0771ca1804e6752e9a71e71e6b1447df

    • C:\Users\Admin\AppData\Roaming\UpdateTls\YKWNVZRPQTWPCVLOU\Bt.exe
      Filesize

      47KB

      MD5

      916d7425a559aaa77f640710a65f9182

      SHA1

      23d25052aef9ba71ddeef7cfa86ee43d5ba1ea13

      SHA256

      118de01fb498e81eab4ade980a621af43b52265a9fcbae5dedc492cdf8889f35

      SHA512

      d0c260a0347441b4e263da52feb43412df217c207eba594d59c10ee36e47e1a098b82ce633851c16096b22f4a4a6f8282bdd23d149e337439fe63a77ec7343bc

    • C:\Users\Admin\AppData\Roaming\UpdateTls\cateran.docx
      Filesize

      32KB

      MD5

      6ca0f9855f89f8d5b7c66afa03e9d333

      SHA1

      02bf7c58da5576d86f77699a5aaa2d059c254983

      SHA256

      24c74262346636f63b0c1afdb64ff000244610ad2ad6a46acb6a596433fede60

      SHA512

      0ba90446e7f6290f90d3b8b99ee0e8c03cd39e623cbd4ae4ab748c6174d52424b49ab50e765ae71fe278363f8c883c50a65a8e817c788d4a3930fffecab0cfe3

    • C:\Users\Admin\AppData\Roaming\UpdateTls\mfc80u.dll
      Filesize

      1.0MB

      MD5

      ccc2e312486ae6b80970211da472268b

      SHA1

      025b52ff11627760f7006510e9a521b554230fee

      SHA256

      18be5d3c656236b7e3cd6d619d62496fe3e7f66bf2859e460f8ac3d1a6bdaa9a

      SHA512

      d6892abb1a85b9cf0fc6abe1c3aca6c46fc47541dffc2b75f311e8d2c9c1d367f265599456bd77be0e2b6d20c6c22ff5f0c46e7d9ba22c847ad1cbedc8ca3eff

    • C:\Users\Admin\AppData\Roaming\UpdateTls\wastrel.msg
      Filesize

      859KB

      MD5

      8a67389bef05d08048fffaf94cbfe591

      SHA1

      3dede8a14e0c5086fe360feafb1dfba9c7b18e3e

      SHA256

      ae2bf7c45a3a55fd0c4f9ae4104a7040d4884361de895af429cc84579fca7e21

      SHA512

      3e6ef477a8c3c59c5fde13fe60fcb341a6384f1ab287d2a6fe36dfc522550c46b1427d47f7ee415f2f2a996a870a8f11cb78e83fec5296007acee0419a444f22

    • C:\Users\Admin\AppData\Roaming\UpdateTls\wlessfp1.dll
      Filesize

      70KB

      MD5

      5120c44f241a12a3d5a3e87856477c13

      SHA1

      cd8a6ef728c48e17d570c8dc582ec49e17104f6d

      SHA256

      fbd4b6011d3d1c2af22827ca548ba19669eef31173d496e75f064ef7a884431c

      SHA512

      67c0e718368e950d42f007d6a21c6f903b084d6514f777b86aab3111ffe3be995949674276081c0281139a0b39119b84630a0ac341d4ae78677ac8346f371ae1

    • memory/1100-0-0x0000000000740000-0x0000000000750000-memory.dmp
      Filesize

      64KB

    • memory/1100-2-0x0000000077A00000-0x0000000077E3C000-memory.dmp
      Filesize

      4.2MB

    • memory/1100-3-0x00007FFF638F0000-0x00007FFF63AE5000-memory.dmp
      Filesize

      2.0MB

    • memory/1856-65-0x00007FFF638F0000-0x00007FFF63AE5000-memory.dmp
      Filesize

      2.0MB

    • memory/2676-46-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2676-56-0x0000000077A00000-0x0000000077E3C000-memory.dmp
      Filesize

      4.2MB

    • memory/2676-51-0x00007FFF638F0000-0x00007FFF63AE5000-memory.dmp
      Filesize

      2.0MB

    • memory/2676-61-0x0000000077A00000-0x0000000077E3C000-memory.dmp
      Filesize

      4.2MB

    • memory/2676-53-0x0000000077A00000-0x0000000077E3C000-memory.dmp
      Filesize

      4.2MB

    • memory/2676-54-0x0000000077A12000-0x0000000077A14000-memory.dmp
      Filesize

      8KB

    • memory/2676-50-0x0000000077A00000-0x0000000077E3C000-memory.dmp
      Filesize

      4.2MB

    • memory/3636-68-0x0000000075C40000-0x0000000075C66000-memory.dmp
      Filesize

      152KB

    • memory/3636-71-0x00007FFF638F0000-0x00007FFF63AE5000-memory.dmp
      Filesize

      2.0MB

    • memory/3636-72-0x0000000000A10000-0x0000000000A72000-memory.dmp
      Filesize

      392KB

    • memory/3636-73-0x0000000000A10000-0x0000000000A72000-memory.dmp
      Filesize

      392KB

    • memory/3636-74-0x0000000000A10000-0x0000000000A72000-memory.dmp
      Filesize

      392KB