Analysis
-
max time kernel
95s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 15:34
Static task
static1
Behavioral task
behavioral1
Sample
8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe
Resource
win7-20240903-en
General
-
Target
8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe
-
Size
1.8MB
-
MD5
82f2ee7d49d1c8503649d730519e703b
-
SHA1
959f910936f9e14d847f11cf365fc29000cb3a2c
-
SHA256
8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf
-
SHA512
84ad74ddf058ffed2722a33077daef12d3c170d19391be93adefa970dbf53116bc134bdbc038539d2d09dc10b47780e4527f0ded7d0048b12654f16aac7dc958
-
SSDEEP
49152:NWjU9vsnJvQlDvixhKmr/kcYBlVk8cuckmFn+OGxLx:ojk0nJvQ5ixhKfwVtkmFJ4L
Malware Config
Extracted
lumma
https://sordid-snaked.cyou/api
https://awake-weaves.cyou/api
https://wrathful-jammy.cyou/api
https://debonairnukk.xyz/api
https://diffuculttan.xyz/api
https://effecterectz.xyz/api
https://deafeninggeh.biz/api
https://immureprech.biz/api
https://tacitglibbr.biz/api
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
lumma
https://tacitglibbr.biz/api
Signatures
-
Lumma family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe -
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ PE2PK99YV8RW9EGZQ6V.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PE2PK99YV8RW9EGZQ6V.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PE2PK99YV8RW9EGZQ6V.exe -
Executes dropped EXE 2 IoCs
pid Process 1784 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe 816 PE2PK99YV8RW9EGZQ6V.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine PE2PK99YV8RW9EGZQ6V.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Wine 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 3868 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe 1784 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe 816 PE2PK99YV8RW9EGZQ6V.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PE2PK99YV8RW9EGZQ6V.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3868 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe 3868 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe 3868 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe 3868 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe 3868 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe 3868 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe 1784 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe 1784 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe 816 PE2PK99YV8RW9EGZQ6V.exe 816 PE2PK99YV8RW9EGZQ6V.exe 1784 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe 1784 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1784 2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3868 wrote to memory of 1784 3868 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe 86 PID 3868 wrote to memory of 1784 3868 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe 86 PID 3868 wrote to memory of 1784 3868 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe 86 PID 3868 wrote to memory of 816 3868 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe 87 PID 3868 wrote to memory of 816 3868 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe 87 PID 3868 wrote to memory of 816 3868 8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe"C:\Users\Admin\AppData\Local\Temp\8245373f661d021e7583470727b9cbaaa02b86b02f5f935fde8d81d54b1212bf.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe"C:\Users\Admin\AppData\Local\Temp\2FLTHCGDI7XKJ0DL5LX1LY3K3V060P.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Users\Admin\AppData\Local\Temp\PE2PK99YV8RW9EGZQ6V.exe"C:\Users\Admin\AppData\Local\Temp\PE2PK99YV8RW9EGZQ6V.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:816
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Registry
2Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5f2cf677babadbcf66be5b6925d970476
SHA1e0a0af7b241ec576068d796336c4c6e7717981a0
SHA25607e62cbe2492d263158762c413cfe0dc1ff7e9da26074c4b28c6a506c9253ff1
SHA5127264dc65b8522f3bf43083aeb2faf684424a73eb1b030be44314982abe34ec9f23f168cb326054508a9dbff87f11a849578bab9b65c832c47adff438bb979def
-
Filesize
2.8MB
MD584061ff2b02888f350dd0d0ede0479d7
SHA19d59578251487b20994b35fa711cb5e672de47b1
SHA256b5607eabc939ebf86a0efd6d4fa534bcd9f275a350a137079cf2e298c1751911
SHA5121e24c7bd9390aee22e017bef0e07e2d9e4291f8cef0508afaed2b6347fca0f9cf8752c76a4531b81a20c011d8b57345c3ace6e6b3c05b2099fef4e7a74f467e1