Analysis
-
max time kernel
96s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 14:09
Static task
static1
Behavioral task
behavioral1
Sample
b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe
Resource
win7-20240903-en
General
-
Target
b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe
-
Size
1.8MB
-
MD5
9f66aacf7a94a3dd7f2c5355cd466834
-
SHA1
f1dad7d27c8d99766eb7fe7d1faab49a2fd3668b
-
SHA256
b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253
-
SHA512
7ca05b5835b128041c5986bb4f20760782e425dc0b568649e47a05f064bf0b9464a0a0720654ec01e463d9e8f84dc4243f2af2532029373ca859973782da6f90
-
SSDEEP
49152:XAVrz3vWHc/P7SELe3yDiB1xLGcvqaeQ799A:XAVrz6cuEM1hGcSQ74
Malware Config
Extracted
lumma
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
https://tacitglibbr.biz/api
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
lumma
https://tacitglibbr.biz/api
Signatures
-
Lumma family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 0GT1XSQFOW79HCYZ2T4BG34R.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 0GT1XSQFOW79HCYZ2T4BG34R.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 0GT1XSQFOW79HCYZ2T4BG34R.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 0GT1XSQFOW79HCYZ2T4BG34R.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 0GT1XSQFOW79HCYZ2T4BG34R.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 0GT1XSQFOW79HCYZ2T4BG34R.exe -
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0GT1XSQFOW79HCYZ2T4BG34R.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ KQIO63ACV5FODSLXY4.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0GT1XSQFOW79HCYZ2T4BG34R.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0GT1XSQFOW79HCYZ2T4BG34R.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion KQIO63ACV5FODSLXY4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion KQIO63ACV5FODSLXY4.exe -
Executes dropped EXE 2 IoCs
pid Process 1576 0GT1XSQFOW79HCYZ2T4BG34R.exe 720 KQIO63ACV5FODSLXY4.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine KQIO63ACV5FODSLXY4.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Wine 0GT1XSQFOW79HCYZ2T4BG34R.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 0GT1XSQFOW79HCYZ2T4BG34R.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 0GT1XSQFOW79HCYZ2T4BG34R.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 5012 b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe 1576 0GT1XSQFOW79HCYZ2T4BG34R.exe 720 KQIO63ACV5FODSLXY4.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0GT1XSQFOW79HCYZ2T4BG34R.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KQIO63ACV5FODSLXY4.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 5012 b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe 5012 b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe 5012 b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe 5012 b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe 5012 b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe 5012 b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe 1576 0GT1XSQFOW79HCYZ2T4BG34R.exe 1576 0GT1XSQFOW79HCYZ2T4BG34R.exe 720 KQIO63ACV5FODSLXY4.exe 720 KQIO63ACV5FODSLXY4.exe 1576 0GT1XSQFOW79HCYZ2T4BG34R.exe 1576 0GT1XSQFOW79HCYZ2T4BG34R.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1576 0GT1XSQFOW79HCYZ2T4BG34R.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5012 wrote to memory of 1576 5012 b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe 100 PID 5012 wrote to memory of 1576 5012 b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe 100 PID 5012 wrote to memory of 1576 5012 b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe 100 PID 5012 wrote to memory of 720 5012 b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe 101 PID 5012 wrote to memory of 720 5012 b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe 101 PID 5012 wrote to memory of 720 5012 b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe"C:\Users\Admin\AppData\Local\Temp\b515bc457c6dd7b9c2c6e94c3d7303e596af7a20d376b1be58474c3942a6c253.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\0GT1XSQFOW79HCYZ2T4BG34R.exe"C:\Users\Admin\AppData\Local\Temp\0GT1XSQFOW79HCYZ2T4BG34R.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\KQIO63ACV5FODSLXY4.exe"C:\Users\Admin\AppData\Local\Temp\KQIO63ACV5FODSLXY4.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:720
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Registry
2Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5f86c08a75747002a2a7cd3fbc5fe05c8
SHA17b9776338fe3a06350c16bc62e927f5ba6490723
SHA2565b4d3426cd705909f38f2a136e2a5a1e593fd66a68c01b0e715f533d20a4218a
SHA5122b8ab4cb0d7aba429f5835462a1c16dd4d0bc1a13c40c5ddf27a900295ca3c168dba79b8af97b26f80017755514e43f71120f1c309dece1fabd41d9147e63790
-
Filesize
1.7MB
MD5e33dc32f04e77bc26482baccb87b9795
SHA1e4a57ead636bd006cecb7d9ec5e9aa36432e1372
SHA256b2ecbacaf99db2c41066c1914b8b3116b5e25683e6552802a24b08d00d563431
SHA51213d735438d20b0d352719c6e32584ed6abfaad6092ff9124393b3f1c6d6aa4314d0ce27c16cc654583973369572ec823423be9be04e34c50184976c0a35c96cf