Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 09:06

General

  • Target

    82f2ee7d49d1c8503649d730519e703b.exe

  • Size

    1.8MB

  • MD5

    82f2ee7d49d1c8503649d730519e703b

  • SHA1

    959f910936f9e14d847f11cf365fc29000cb3a2c

  • SHA256

    8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf

  • SHA512

    84ad74ddf058ffed2722a33077daef12d3c170d19391be93adefa970dbf53116bc134bdbc038539d2d09dc10b47780e4527f0ded7d0048b12654f16aac7dc958

  • SSDEEP

    49152:NWjU9vsnJvQlDvixhKmr/kcYBlVk8cuckmFn+OGxLx:ojk0nJvQ5ixhKfwVtkmFJ4L

Malware Config

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://tacitglibbr.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://tacitglibbr.biz/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82f2ee7d49d1c8503649d730519e703b.exe
    "C:\Users\Admin\AppData\Local\Temp\82f2ee7d49d1c8503649d730519e703b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\8R9ZK1RUP4HR6JTZ3VYCH6V.exe
      "C:\Users\Admin\AppData\Local\Temp\8R9ZK1RUP4HR6JTZ3VYCH6V.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2724
    • C:\Users\Admin\AppData\Local\Temp\7FJ7OHFVKTMCXKFZT7.exe
      "C:\Users\Admin\AppData\Local\Temp\7FJ7OHFVKTMCXKFZT7.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7FJ7OHFVKTMCXKFZT7.exe

    Filesize

    1.7MB

    MD5

    3aacd7d2751e6e0f434b9809f58b92bc

    SHA1

    a398a3b7487129b2f2bd94136da6ca36e91d7505

    SHA256

    2abc9291898edaa673b4754a60c0154084112532a7f76c36fee1e97cec5685ab

    SHA512

    56ae68afbd59926feb21f6ff2662e3c26f461c9e7a52b26add2d8bdeda7b381ce6fde1ef787310aab666ab84a27e884810efb56ac65968c1d71fceb963516cf3

  • \Users\Admin\AppData\Local\Temp\8R9ZK1RUP4HR6JTZ3VYCH6V.exe

    Filesize

    2.7MB

    MD5

    f0a01acbb7c142ecdb64c66fe7e5da72

    SHA1

    bd76e25d19deca688e85a0c2afefebfbd2ed5708

    SHA256

    91ea2a284a8ee25b4ad74669df7d2f5362f8e88b45c5ad0471b8fff15b1cea7f

    SHA512

    fad5447153b4c9e95f787861dc41280b6192a71d7612772a5f4d579d7629cd2294e08b6274bba1a0c7184b1db8221a949264cd3353ee0ef40d2e7d227deafe4b

  • memory/2172-3-0x0000000000950000-0x0000000000DF8000-memory.dmp

    Filesize

    4.7MB

  • memory/2172-26-0x0000000006310000-0x000000000699E000-memory.dmp

    Filesize

    6.6MB

  • memory/2172-4-0x0000000000950000-0x0000000000DF8000-memory.dmp

    Filesize

    4.7MB

  • memory/2172-5-0x0000000000950000-0x0000000000DF8000-memory.dmp

    Filesize

    4.7MB

  • memory/2172-2-0x0000000000951000-0x0000000000976000-memory.dmp

    Filesize

    148KB

  • memory/2172-27-0x0000000000950000-0x0000000000DF8000-memory.dmp

    Filesize

    4.7MB

  • memory/2172-14-0x0000000006310000-0x00000000065C4000-memory.dmp

    Filesize

    2.7MB

  • memory/2172-13-0x0000000006310000-0x00000000065C4000-memory.dmp

    Filesize

    2.7MB

  • memory/2172-0-0x0000000000950000-0x0000000000DF8000-memory.dmp

    Filesize

    4.7MB

  • memory/2172-1-0x0000000076F50000-0x0000000076F52000-memory.dmp

    Filesize

    8KB

  • memory/2172-19-0x0000000000950000-0x0000000000DF8000-memory.dmp

    Filesize

    4.7MB

  • memory/2724-17-0x0000000000280000-0x0000000000534000-memory.dmp

    Filesize

    2.7MB

  • memory/2724-18-0x0000000000280000-0x0000000000534000-memory.dmp

    Filesize

    2.7MB

  • memory/2724-16-0x0000000000280000-0x0000000000534000-memory.dmp

    Filesize

    2.7MB

  • memory/2724-30-0x0000000000280000-0x0000000000534000-memory.dmp

    Filesize

    2.7MB

  • memory/2724-33-0x0000000000280000-0x0000000000534000-memory.dmp

    Filesize

    2.7MB

  • memory/3068-28-0x0000000001260000-0x00000000018EE000-memory.dmp

    Filesize

    6.6MB

  • memory/3068-29-0x0000000001260000-0x00000000018EE000-memory.dmp

    Filesize

    6.6MB