Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 02:35
Static task
static1
Behavioral task
behavioral1
Sample
599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe
Resource
win7-20240903-en
General
-
Target
599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe
-
Size
1.8MB
-
MD5
33f9e889016b41140afdad01332d5a26
-
SHA1
f4de250dbaa6b3f9c8801498526e0bc22ad340a5
-
SHA256
599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb
-
SHA512
40bc464738fe493630dc133edec1f7e02c5ae3aa8999a911636e3ba071b6e2080400f73d02f4f268526b0fa218d30a35361a7df69309c67b0e470be2392344b1
-
SSDEEP
49152:GnGm21Fd5FXF21p5CAJy+KO7irON9ZfAJecWE:Gne1b312zJASdfAJe
Malware Config
Extracted
lumma
Extracted
stealc
stok
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Signatures
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ DYJVAKCKM7ORFTG9C94UBYUV0GC.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ YJ5HM2JL74Q3TPK0QI.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DYJVAKCKM7ORFTG9C94UBYUV0GC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion DYJVAKCKM7ORFTG9C94UBYUV0GC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion YJ5HM2JL74Q3TPK0QI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion YJ5HM2JL74Q3TPK0QI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe -
Executes dropped EXE 2 IoCs
pid Process 2664 DYJVAKCKM7ORFTG9C94UBYUV0GC.exe 768 YJ5HM2JL74Q3TPK0QI.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine DYJVAKCKM7ORFTG9C94UBYUV0GC.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine YJ5HM2JL74Q3TPK0QI.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe -
Loads dropped DLL 8 IoCs
pid Process 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 2608 WerFault.exe 2608 WerFault.exe 2608 WerFault.exe 2608 WerFault.exe 2608 WerFault.exe 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 2664 DYJVAKCKM7ORFTG9C94UBYUV0GC.exe 768 YJ5HM2JL74Q3TPK0QI.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2608 2664 WerFault.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DYJVAKCKM7ORFTG9C94UBYUV0GC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YJ5HM2JL74Q3TPK0QI.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 2664 DYJVAKCKM7ORFTG9C94UBYUV0GC.exe 768 YJ5HM2JL74Q3TPK0QI.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2016 wrote to memory of 2664 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 32 PID 2016 wrote to memory of 2664 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 32 PID 2016 wrote to memory of 2664 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 32 PID 2016 wrote to memory of 2664 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 32 PID 2664 wrote to memory of 2608 2664 DYJVAKCKM7ORFTG9C94UBYUV0GC.exe 33 PID 2664 wrote to memory of 2608 2664 DYJVAKCKM7ORFTG9C94UBYUV0GC.exe 33 PID 2664 wrote to memory of 2608 2664 DYJVAKCKM7ORFTG9C94UBYUV0GC.exe 33 PID 2664 wrote to memory of 2608 2664 DYJVAKCKM7ORFTG9C94UBYUV0GC.exe 33 PID 2016 wrote to memory of 768 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 34 PID 2016 wrote to memory of 768 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 34 PID 2016 wrote to memory of 768 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 34 PID 2016 wrote to memory of 768 2016 599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe"C:\Users\Admin\AppData\Local\Temp\599086e8d07adba2a1da0154abc7ec0c3517e4b13ed3f2cb0c6091bde27cc1eb.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\DYJVAKCKM7ORFTG9C94UBYUV0GC.exe"C:\Users\Admin\AppData\Local\Temp\DYJVAKCKM7ORFTG9C94UBYUV0GC.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2664 -s 6923⤵
- Loads dropped DLL
- Program crash
PID:2608
-
-
-
C:\Users\Admin\AppData\Local\Temp\YJ5HM2JL74Q3TPK0QI.exe"C:\Users\Admin\AppData\Local\Temp\YJ5HM2JL74Q3TPK0QI.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:768
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD574d901223c9a4306676d91eb66fbfaa7
SHA1a510f457557db3abc75bedd007d38a59390edc49
SHA256c60e563aac88966035322722f3503c087ba73a2a6cc42a6f03dbc0eac8daeac9
SHA5122cc93f263473f83dc5f5798402db229fbd905795f416f62525580a8036edd7e59a3a301cac8ecde9ed9419739945c5a0ca06e0f4a133c9d4eef1bf80e6aff1bb
-
Filesize
2.7MB
MD556cd1562fdb532d35c2be70cf80ec510
SHA1928eba550430dd1079067f829839e3bbb717bdf3
SHA2565eeeebae74d5ab7e434f924759bb2cd353c9fe0db9e5a46da9bc2caa85141234
SHA5122a8ef4440cf4d605ad6ea8b0992b289697f1387eda77f32bf5f7294ce65f62d2fb4d1a2caece94eaada59a6ca86434e5aa3478ebe66a27070d9ad91a245bee60