Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 14:02

General

  • Target

    1131e06af1069580aeb5acadc48516c6.exe

  • Size

    1.8MB

  • MD5

    1131e06af1069580aeb5acadc48516c6

  • SHA1

    455a97292e1a1155e9e0066f0b7e027b469bbdbf

  • SHA256

    c76278eec86365ba7e612e9693561a1860cd0a2f693cf8570a2eba48f8cdfa34

  • SHA512

    fab6d66c5d1bc16e300ff0c7ac0e0c24000b1112071577c47f24de02e35d07ab5a9ac7640746bcd03435178d21c89c2f2faad9e1f6117fb85a1ea39137ef0e35

  • SSDEEP

    49152:2fTph5Bxc8GNaNBKRxFZNV1XKAaQrZ03p:4D5Bx5GNKUHFz6Aj9

Malware Config

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1131e06af1069580aeb5acadc48516c6.exe
    "C:\Users\Admin\AppData\Local\Temp\1131e06af1069580aeb5acadc48516c6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Users\Admin\AppData\Local\Temp\8ZXVYHTC2LU96SH44.exe
      "C:\Users\Admin\AppData\Local\Temp\8ZXVYHTC2LU96SH44.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Users\Admin\AppData\Local\Temp\C5RLR2KV87TNNJBU1M60PFE3F6UR.exe
      "C:\Users\Admin\AppData\Local\Temp\C5RLR2KV87TNNJBU1M60PFE3F6UR.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\8ZXVYHTC2LU96SH44.exe

    Filesize

    1.7MB

    MD5

    7cbf44cce3192be728af21ab4631de68

    SHA1

    150dcf70ac86a64f731e9d382d907cfe8864bb34

    SHA256

    ac345b4397b11b35b1726e14806b43abf3c6b241b44721dc848eee9d671fc3d5

    SHA512

    39ea9a1c0bb9ad7b9abfcd47f605218508ef93ba30dd07ec86af1e7b69fb0d7c43ec35f7853842b6e6e428af0bfcd186e1d97c8ded61386d4b92f08690a4e99b

  • \Users\Admin\AppData\Local\Temp\C5RLR2KV87TNNJBU1M60PFE3F6UR.exe

    Filesize

    2.8MB

    MD5

    c47457332bef2f7d538492e41dbe426a

    SHA1

    cc41dc3d77ed516fdcb22a90415303cd5f1da6ef

    SHA256

    462feb1108da3f8026d92bc28fb4fb61d964b578c33f1f85cb4a026766dc2395

    SHA512

    26cd29c30e9d0664960518a87d0e6abf7b1212f5522edd868260b14c1e53dd3400c38f9e9ee5f71aeac56fc952a488b2ddebf8850f34bd1b19c72d246b039ad8

  • memory/796-33-0x0000000001060000-0x0000000001557000-memory.dmp

    Filesize

    5.0MB

  • memory/796-32-0x0000000001060000-0x0000000001557000-memory.dmp

    Filesize

    5.0MB

  • memory/2612-17-0x0000000000A70000-0x0000000000EE0000-memory.dmp

    Filesize

    4.4MB

  • memory/2612-38-0x0000000000A70000-0x0000000000EE0000-memory.dmp

    Filesize

    4.4MB

  • memory/2612-34-0x0000000000A70000-0x0000000000EE0000-memory.dmp

    Filesize

    4.4MB

  • memory/2612-20-0x0000000000A70000-0x0000000000EE0000-memory.dmp

    Filesize

    4.4MB

  • memory/2612-19-0x0000000000A70000-0x0000000000EE0000-memory.dmp

    Filesize

    4.4MB

  • memory/2848-18-0x00000000062F0000-0x0000000006760000-memory.dmp

    Filesize

    4.4MB

  • memory/2848-0-0x00000000001F0000-0x00000000006A3000-memory.dmp

    Filesize

    4.7MB

  • memory/2848-16-0x00000000062F0000-0x0000000006760000-memory.dmp

    Filesize

    4.4MB

  • memory/2848-7-0x00000000001F0000-0x00000000006A3000-memory.dmp

    Filesize

    4.7MB

  • memory/2848-6-0x00000000001F0000-0x00000000006A3000-memory.dmp

    Filesize

    4.7MB

  • memory/2848-5-0x00000000001F0000-0x00000000006A3000-memory.dmp

    Filesize

    4.7MB

  • memory/2848-30-0x00000000062F0000-0x00000000067E7000-memory.dmp

    Filesize

    5.0MB

  • memory/2848-29-0x00000000001F0000-0x00000000006A3000-memory.dmp

    Filesize

    4.7MB

  • memory/2848-4-0x00000000001F0000-0x00000000006A3000-memory.dmp

    Filesize

    4.7MB

  • memory/2848-3-0x00000000001F0000-0x00000000006A3000-memory.dmp

    Filesize

    4.7MB

  • memory/2848-2-0x00000000001F1000-0x0000000000216000-memory.dmp

    Filesize

    148KB

  • memory/2848-36-0x00000000062F0000-0x00000000067E7000-memory.dmp

    Filesize

    5.0MB

  • memory/2848-1-0x0000000077A70000-0x0000000077A72000-memory.dmp

    Filesize

    8KB