Analysis
-
max time kernel
94s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 04:29
Static task
static1
General
-
Target
0aaf66f5831370bd7320db9fafe43bd25bbfecb770c1a7f669e0e2b0da83c776N.exe
-
Size
3.8MB
-
MD5
d61bef6dd828b3b6cb5abbb7a79063c0
-
SHA1
a3843a2192c7dbf513d4af50f8734bfb573ba019
-
SHA256
0aaf66f5831370bd7320db9fafe43bd25bbfecb770c1a7f669e0e2b0da83c776
-
SHA512
99cec1bf87bbddbf252f92137ed3e7ff74921324966fff6c21939b377ba132d8f40533c9700640e3b55eb36c13bdbece9d5c104706fc62b43a4b5707ecea6356
-
SSDEEP
98304:a17iukepVxrgvJHsmP8tzGLOxKURUyUYlTCyo3V9:+7i4xIHsA8NGLOhqslu13V
Malware Config
Extracted
stealc
tale
http://185.215.113.206
-
url_path
/6c4adf523b719729.php
Extracted
lumma
https://founpiuer.store/api
Signatures
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2D0690.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3h82w.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2D0690.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2D0690.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3h82w.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3h82w.exe -
Executes dropped EXE 2 IoCs
pid Process 4928 2D0690.exe 316 3h82w.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 2D0690.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Wine 3h82w.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0aaf66f5831370bd7320db9fafe43bd25bbfecb770c1a7f669e0e2b0da83c776N.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4928 2D0690.exe 316 3h82w.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 2240 4928 WerFault.exe 84 3516 4928 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0aaf66f5831370bd7320db9fafe43bd25bbfecb770c1a7f669e0e2b0da83c776N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2D0690.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3h82w.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4928 2D0690.exe 4928 2D0690.exe 316 3h82w.exe 316 3h82w.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 760 wrote to memory of 4928 760 0aaf66f5831370bd7320db9fafe43bd25bbfecb770c1a7f669e0e2b0da83c776N.exe 84 PID 760 wrote to memory of 4928 760 0aaf66f5831370bd7320db9fafe43bd25bbfecb770c1a7f669e0e2b0da83c776N.exe 84 PID 760 wrote to memory of 4928 760 0aaf66f5831370bd7320db9fafe43bd25bbfecb770c1a7f669e0e2b0da83c776N.exe 84 PID 760 wrote to memory of 316 760 0aaf66f5831370bd7320db9fafe43bd25bbfecb770c1a7f669e0e2b0da83c776N.exe 99 PID 760 wrote to memory of 316 760 0aaf66f5831370bd7320db9fafe43bd25bbfecb770c1a7f669e0e2b0da83c776N.exe 99 PID 760 wrote to memory of 316 760 0aaf66f5831370bd7320db9fafe43bd25bbfecb770c1a7f669e0e2b0da83c776N.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\0aaf66f5831370bd7320db9fafe43bd25bbfecb770c1a7f669e0e2b0da83c776N.exe"C:\Users\Admin\AppData\Local\Temp\0aaf66f5831370bd7320db9fafe43bd25bbfecb770c1a7f669e0e2b0da83c776N.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2D0690.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2D0690.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4928 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 15683⤵
- Program crash
PID:2240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 16083⤵
- Program crash
PID:3516
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3h82w.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3h82w.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4928 -ip 49281⤵PID:4576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4928 -ip 49281⤵PID:608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD5fdaca1dad540e0648f308040a7adb1ad
SHA10a2815ea01f40b440e737c3b821c97f61430deda
SHA256ed564cf271dbb5f5b3bc72da24a4ab7a0735ddf09717d6b6a21b4a1ed971849b
SHA512ae97519e742da1e23fb575be6d94fcf867b920534b515c31bce814af42ede2816ca46c3ac0f9e794d189b4d99609533d68048d5badbbf55b440887bffd7cf938
-
Filesize
2.0MB
MD59860e88c3782b7fce199d1e69be5b3ef
SHA13e86ceae63ac4267c444c6b49b4ae7eb81055468
SHA2567d65971965b137f7626d23f18e90abd2656048e69e3606042c67517c8b86074b
SHA512a6723206ea95811ab2736765c1ee4b96f012396cb08a30b453a7fbf9dd93479e0364177193fb5125000f5e8b23faf44a204c71a056883ab5d438b2f123b7c475