Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 04:13

General

  • Target

    2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe

  • Size

    6.8MB

  • MD5

    d5c151a1b87b4c1964149ba51b284112

  • SHA1

    026b3cf796511e5bc99a6ebf97b9699b4545feff

  • SHA256

    bfc8c61db414e9edbcd5d6ccbfa742481a53b6da1fc3b8a209adc01fa76a253c

  • SHA512

    3ef4c70d5a600eb2e661ef5a8ce3cb432680ce970d783b134d69ac612957501dc3f88cb4d1bacf8e311ce11a5e099efbf4fca4b6338e7f8eadb46ef5f4356a6e

  • SSDEEP

    98304:DOj1RilKq5sOlzNqWTjZAgeoLO1NNU9BS1:Bzg0aX1NNU

Malware Config

Extracted

Family

stealc

Botnet

7122819010

C2

http://83.217.209.11

Attributes
  • url_path

    /fd2453cf4b7dd4a4.php

Extracted

Family

meduza

C2

109.107.181.162

Attributes
  • anti_dbg

    true

  • anti_vm

    true

  • build_name

    458

  • extensions

    none

  • grabber_max_size

    1.048576e+06

  • links

    none

  • port

    15666

  • self_destruct

    true

Extracted

Family

lumma

C2

https://geerkenmsu.shop/api

https://worddosofrm.shop/api

https://mutterissuen.shop/api

https://standartedby.shop/api

https://nightybinybz.shop/api

https://conceszustyb.shop/api

https://bakedstusteeb.shop/api

https://respectabosiz.shop/api

https://moutheventushz.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Meduza

    Meduza is a crypto wallet and info stealer written in C++.

  • Meduza Stealer payload 2 IoCs
  • Meduza family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • System Binary Proxy Execution: Rundll32 1 TTPs 3 IoCs

    Abuse Rundll32 to proxy execution of malicious code.

  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 url.dll,FileProtocolHandler C:\Users\Admin\AppData\Local\Temp\1.exe
      2⤵
      • Checks computer location settings
      • System Binary Proxy Execution: Rundll32
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Users\Admin\AppData\Local\Temp\1.exe
        "C:\Users\Admin\AppData\Local\Temp\1.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4688
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2024
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2024 -s 1240
            5⤵
            • Program crash
            PID:3672
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 url.dll,FileProtocolHandler C:\Users\Admin\AppData\Local\Temp\2.exe
      2⤵
      • Checks computer location settings
      • System Binary Proxy Execution: Rundll32
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Local\Temp\2.exe
        "C:\Users\Admin\AppData\Local\Temp\2.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4720
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2936
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 url.dll,FileProtocolHandler C:\Users\Admin\AppData\Local\Temp\3.exe
      2⤵
      • Checks computer location settings
      • System Binary Proxy Execution: Rundll32
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Users\Admin\AppData\Local\Temp\3.exe
        "C:\Users\Admin\AppData\Local\Temp\3.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3624
        • C:\Users\Admin\AppData\Local\Temp\3.exe
          C:\Users\Admin\AppData\Local\Temp\3.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:3304
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\3.exe"
            5⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious use of WriteProcessMemory
            PID:5076
            • C:\Windows\system32\PING.EXE
              ping 1.1.1.1 -n 1 -w 3000
              6⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:4952
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 2024 -ip 2024
    1⤵
      PID:4524

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1.exe

      Filesize

      542KB

      MD5

      b38dc2ab97f5cd458a79101eebf61abd

      SHA1

      51b055431950a9060ae596780bd980adffd970c6

      SHA256

      00f37d516fa294a2f427c65cc204e671387c6f6ee4f533fea02cd240238e2ae6

      SHA512

      9449079f5d4a764b772540924085af6ab862877bac2b6f6031c5ee775aa0626088a63f2bf709dcd1e68839881a6ef23411a53d5ddee161876c1c2f0b9f283a31

    • C:\Users\Admin\AppData\Local\Temp\2.exe

      Filesize

      289KB

      MD5

      f3722ca3549113a8636ed6df95c707c1

      SHA1

      b99a53e33983169c2f5eb17344444a8d9afc9aad

      SHA256

      9f16012a1fdf7ff2efc29284d687072089659e0d6fefbbeb9cf2116c52ddc7a1

      SHA512

      dcefcca50cc5429eb1aa4545b24d92b853085412b49a993b2ee53246dac5fd575f79106aabf179ffd06191feb731c1e96385aa914bbee4c0ac81c197182645c1

    • C:\Users\Admin\AppData\Local\Temp\3.exe

      Filesize

      3.6MB

      MD5

      7053a5df81a5ef855d1ca5a1e2a67c29

      SHA1

      5030fd814b639d7650d368ebcd6b920b6c719e7b

      SHA256

      b1a33532e26c7128e521428b10b2fb7e068da79b41d9fb3ed471cb50e43b5463

      SHA512

      7ddd3d8dd5374a32e0a16f74bb360387e48b35c02dd536e528fed2d83a3fcd7ed16d0d49a210da44f686d9d687ab20e7bbb63f203b0f602fd4f4ab0449a51f60

    • C:\Users\Admin\AppData\Roaming\gdi32.dll

      Filesize

      414KB

      MD5

      1a4d15d0bcfe5b97e5cf6015efc23157

      SHA1

      9413817ca10fe4351b358ff4cbc6527b06d74221

      SHA256

      9717abc44094665a940dd6b73d52ab22404e248533366135191a7a6f95f2be48

      SHA512

      e615af6c15238150aed37cd24eb6d73b092f4579e15dbb3539f3949aa3d7e4e04f60346caa5a8bee245e7ac8ed943408c6dd03a275f4549a492d19df0d990703

    • C:\Users\Admin\AppData\Roaming\gdi32.dll

      Filesize

      974KB

      MD5

      620be184e3b841379369141e21ef846f

      SHA1

      9657fd75f1a9ef3eb41acdb26f083f949bc48eac

      SHA256

      5e152875bda58c94cbff53e7fda99582d327f2c5c26db9ce6c9e0dcb5d21d08f

      SHA512

      a0b301d02b3e80c7552f71b0f39fe0606ef4a0dc38e94e0b32de68e92422eb1b34f68211ab34e67ad42417a64be2e46e46d0755cd71908c47d198d401bbb35cd

    • memory/2024-12-0x0000000002630000-0x0000000002922000-memory.dmp

      Filesize

      2.9MB

    • memory/2024-53-0x0000000002630000-0x0000000002922000-memory.dmp

      Filesize

      2.9MB

    • memory/2024-19-0x0000000002630000-0x0000000002922000-memory.dmp

      Filesize

      2.9MB

    • memory/2024-20-0x0000000002630000-0x0000000002922000-memory.dmp

      Filesize

      2.9MB

    • memory/2024-52-0x0000000002630000-0x0000000002922000-memory.dmp

      Filesize

      2.9MB

    • memory/2024-17-0x0000000002630000-0x0000000002922000-memory.dmp

      Filesize

      2.9MB

    • memory/2936-33-0x00000000033D0000-0x000000000342F000-memory.dmp

      Filesize

      380KB

    • memory/2936-38-0x00000000033D0000-0x000000000342F000-memory.dmp

      Filesize

      380KB

    • memory/2936-34-0x00000000033D0000-0x000000000342F000-memory.dmp

      Filesize

      380KB

    • memory/3304-42-0x0000000140000000-0x000000014013E000-memory.dmp

      Filesize

      1.2MB

    • memory/3304-44-0x0000000140000000-0x000000014013E000-memory.dmp

      Filesize

      1.2MB

    • memory/4688-4-0x0000000000100000-0x0000000000190000-memory.dmp

      Filesize

      576KB

    • memory/4688-3-0x000000007476E000-0x000000007476F000-memory.dmp

      Filesize

      4KB

    • memory/4688-51-0x0000000074760000-0x0000000074F10000-memory.dmp

      Filesize

      7.7MB

    • memory/4688-5-0x0000000004AB0000-0x0000000004AB6000-memory.dmp

      Filesize

      24KB

    • memory/4688-15-0x0000000074760000-0x0000000074F10000-memory.dmp

      Filesize

      7.7MB

    • memory/4720-25-0x0000000001830000-0x0000000001836000-memory.dmp

      Filesize

      24KB

    • memory/4720-24-0x0000000000E60000-0x0000000000EB0000-memory.dmp

      Filesize

      320KB