Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 07:27

General

  • Target

    f7c4623e11531dc98466b80de533eac519943fc5abd0f782eca5fda876db0352.exe

  • Size

    1.8MB

  • MD5

    2c5731acf7a22df6528aa75185b8f14e

  • SHA1

    d4ad6e16ee55deef42b64da81dbeb1fedfc03701

  • SHA256

    f7c4623e11531dc98466b80de533eac519943fc5abd0f782eca5fda876db0352

  • SHA512

    dd512b0d188ec1db5cfec6efb08bf365f9277dcd8374c6bbcb13055c2428a8adb8b9bcf83ec91f3dd314d75ff6b2a3db2c8e3ba85b8a434db9303ed6e1a34976

  • SSDEEP

    49152:omB4vujun/cYnV4+TbrzAIfJ+ZAr3cyl6yiBERw0Xd:om6P/JnuybRRgAr3cyl6yiCG0t

Malware Config

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7c4623e11531dc98466b80de533eac519943fc5abd0f782eca5fda876db0352.exe
    "C:\Users\Admin\AppData\Local\Temp\f7c4623e11531dc98466b80de533eac519943fc5abd0f782eca5fda876db0352.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Users\Admin\AppData\Local\Temp\G6Z69WSDHFT42GV9YGJU34YNMFUN.exe
      "C:\Users\Admin\AppData\Local\Temp\G6Z69WSDHFT42GV9YGJU34YNMFUN.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • C:\Users\Admin\AppData\Local\Temp\OF7SNOSNS8IP3SYSMH.exe
      "C:\Users\Admin\AppData\Local\Temp\OF7SNOSNS8IP3SYSMH.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\OF7SNOSNS8IP3SYSMH.exe

    Filesize

    2.8MB

    MD5

    1834fd0a9d839041b623e78a444005ff

    SHA1

    2eba3d690721acebe7cdf339ed47e4c1be15e905

    SHA256

    e1ac3513342f92bc600fde6c4272210039d3641073351483f6603cce86506a2e

    SHA512

    5cde4c971ffa6ac93e9747cbc7d7dcd9c44fe759486129e3f868a22ee61a3d361431c95b7c0db53a3872489a06e23ae37955effeb2514c26f8bdc37d5d212bfe

  • \Users\Admin\AppData\Local\Temp\G6Z69WSDHFT42GV9YGJU34YNMFUN.exe

    Filesize

    1.7MB

    MD5

    9398db09151d852106049da4589c336a

    SHA1

    c878de0293e96d37032b0f946fb284c9dda18988

    SHA256

    21b64a9576afa3a6c7700d82f525997ee007722faf1f2944b6dc4fdf2a65fcaf

    SHA512

    1050852914a054b2b9e38bde66d504a75c75657e4a61a68e1869286b48589b985db1400ceccfe98f2526b60118758346e64b78b7f0410b1519cece37d4ec035f

  • memory/2668-31-0x0000000000B20000-0x0000000001020000-memory.dmp

    Filesize

    5.0MB

  • memory/2668-29-0x0000000000B20000-0x0000000001020000-memory.dmp

    Filesize

    5.0MB

  • memory/2700-19-0x0000000000820000-0x0000000000C78000-memory.dmp

    Filesize

    4.3MB

  • memory/2700-35-0x0000000000820000-0x0000000000C78000-memory.dmp

    Filesize

    4.3MB

  • memory/2700-32-0x0000000000820000-0x0000000000C78000-memory.dmp

    Filesize

    4.3MB

  • memory/2700-20-0x0000000000820000-0x0000000000C78000-memory.dmp

    Filesize

    4.3MB

  • memory/2700-18-0x0000000000820000-0x0000000000C78000-memory.dmp

    Filesize

    4.3MB

  • memory/2832-5-0x00000000000E0000-0x0000000000577000-memory.dmp

    Filesize

    4.6MB

  • memory/2832-15-0x00000000000E0000-0x0000000000577000-memory.dmp

    Filesize

    4.6MB

  • memory/2832-14-0x0000000006340000-0x0000000006798000-memory.dmp

    Filesize

    4.3MB

  • memory/2832-17-0x0000000006340000-0x0000000006798000-memory.dmp

    Filesize

    4.3MB

  • memory/2832-6-0x00000000000E0000-0x0000000000577000-memory.dmp

    Filesize

    4.6MB

  • memory/2832-21-0x00000000000E0000-0x0000000000577000-memory.dmp

    Filesize

    4.6MB

  • memory/2832-0-0x00000000000E0000-0x0000000000577000-memory.dmp

    Filesize

    4.6MB

  • memory/2832-28-0x0000000006340000-0x0000000006840000-memory.dmp

    Filesize

    5.0MB

  • memory/2832-4-0x00000000000E0000-0x0000000000577000-memory.dmp

    Filesize

    4.6MB

  • memory/2832-3-0x00000000000E0000-0x0000000000577000-memory.dmp

    Filesize

    4.6MB

  • memory/2832-2-0x00000000000E1000-0x0000000000106000-memory.dmp

    Filesize

    148KB

  • memory/2832-1-0x0000000077880000-0x0000000077882000-memory.dmp

    Filesize

    8KB