Resubmissions

02-09-2024 14:59

240902-sc4k1ssgmj 10

02-09-2024 14:22

240902-rpypvstalb 10

General

  • Target

    File.zip

  • Size

    3.7MB

  • Sample

    240902-sc4k1ssgmj

  • MD5

    c35a9838661e64cacf557b7553a6bf14

  • SHA1

    96e7b587051af4e0fed1bda2b26618e6760d6d71

  • SHA256

    ba3f54fe75f6e2ab228bf597b121fbdcd9435cad271ea6d8419f68740b0920b4

  • SHA512

    44ac4008ef9f86af901989e5bad70540027838d17c282239a3d7db99cce51e7607be4b000eab92b6d5cccc5c50a44845793dfb11e17daca3c500e96f058da035

  • SSDEEP

    49152:YgdDHrr7ZF/RM7Sn3q4OQxZOX6KW9B6y/q1LLh8ZI5ukg6OoG/adwFBs/4:9xwY1xKWUqZIZDOo+UwFBsQ

Malware Config

Extracted

Family

stealc

Botnet

leva

C2

http://185.215.113.100

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

147.45.47.36:30035

Extracted

Family

lumma

C2

https://stamppreewntnq.shop/api

https://locatedblsoqp.shop/api

Targets

    • Target

      File.exe

    • Size

      700.0MB

    • MD5

      2d711238d2380ec38a26df40bad4e20e

    • SHA1

      b07236d16e3ba670e8e1eeaf99b3dcc83ef926b8

    • SHA256

      b6663d2a2b61ed7f49cb4f6d83e5fb291ebe50ff9bc15a9cfaf114b7cf99350f

    • SHA512

      7445715118ffc24beed17a15e367658f11040804f9f9dc0e0351bb9192fa2be3860353d6c3f98deea36797ec5815d284e4cdbc06bedc51f9ae087203ff43f0e2

    • SSDEEP

      49152:Jpd9HxrLr9xHMtMFRgUkYxZKXkgW9pUgLMRXlhWZ+52GeqooQ7wtwrn:JpbU2XZgWukZ+VDooyswrn

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks