Analysis

  • max time kernel
    92s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2024 14:55

General

  • Target

    27055280296d10b811b4d76456dbc5d29aac8b4fc33708fa47b36334e1d85700.exe

  • Size

    326KB

  • MD5

    adcbb5fa5706fb287f01370eb99e0d10

  • SHA1

    2bff6fd096b95b1591259d223f7a0ced2bb1c79f

  • SHA256

    27055280296d10b811b4d76456dbc5d29aac8b4fc33708fa47b36334e1d85700

  • SHA512

    c2c9addbbbad6c678069874428ab54060550e583e018af9052a8445ee32bfb72586592711b6ae25d392378e50fdfb2ff9a6741d4aa4a5b15cd0b16176db0b8f1

  • SSDEEP

    6144:Ns/IeaQRgAaVIEs1gsHKyDbrXtkD+yEl9WsAwT92ORxEO:qweRd11d5frdhyEl9WiT93EO

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27055280296d10b811b4d76456dbc5d29aac8b4fc33708fa47b36334e1d85700.exe
    "C:\Users\Admin\AppData\Local\Temp\27055280296d10b811b4d76456dbc5d29aac8b4fc33708fa47b36334e1d85700.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1444
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:4916
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
          • Checks computer location settings
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3696
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminDAAAFBKECA.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3416
            • C:\Users\AdminDAAAFBKECA.exe
              "C:\Users\AdminDAAAFBKECA.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4924
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:4164

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • C:\Users\AdminDAAAFBKECA.exe

        Filesize

        547KB

        MD5

        e2118034bd9a1cf6fa6d5d33da4553c2

        SHA1

        e099b23f1b9d946bd10e119b990d9fb639f30555

        SHA256

        c9b8299487ceb8d19fa9fed139c90b0f9f0bc0a3763954e24c2e6d62aaf22960

        SHA512

        a89a9bf429471ec2ac92d1334bd0955ed4949022af3bd75b835ad2f59b9890a7500211cd9a656c42217ed8d81dacbe8143d3e1aac97ce83dcbef93e8ca5ccc43

      • memory/556-7-0x0000000074A80000-0x0000000075230000-memory.dmp

        Filesize

        7.7MB

      • memory/556-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp

        Filesize

        4KB

      • memory/556-1-0x00000000008D0000-0x0000000000926000-memory.dmp

        Filesize

        344KB

      • memory/3696-8-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/3696-9-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/3696-6-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/3696-3-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/3696-88-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/3696-93-0x0000000000400000-0x0000000000661000-memory.dmp

        Filesize

        2.4MB

      • memory/4164-87-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/4164-91-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/4164-92-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/4924-89-0x0000000000E54000-0x0000000000E55000-memory.dmp

        Filesize

        4KB