Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 20:02

General

  • Target

    cedd75f3a781795bab964212a7e781e1.exe

  • Size

    1.8MB

  • MD5

    cedd75f3a781795bab964212a7e781e1

  • SHA1

    450c262b1814c36b51cdb5868d96d02d5bbb60eb

  • SHA256

    3a7fac7bd67e9b5e65ba91e95a49df1ca38d64be20f24342efb7cd29e22b4aec

  • SHA512

    d45ed595aec66e0bd88d9b533d943a207bbe76ee4922aa50e05ba4d101ec624348f858feb0aff4a957a5d5085bc8f72c2ff98d1950f3e783f35e64c6686154fc

  • SSDEEP

    24576:I2Itn71MxiC2DB4o+0l6vGuAJcWEN0m2tXw9wRFAXsc+c0AV9R0M+BH657UqShRg:KLh4k6OuA2NNNB2PiF0j0nMRfF

Malware Config

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cedd75f3a781795bab964212a7e781e1.exe
    "C:\Users\Admin\AppData\Local\Temp\cedd75f3a781795bab964212a7e781e1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Users\Admin\AppData\Local\Temp\J0WO5JSJ521TA3K9E.exe
      "C:\Users\Admin\AppData\Local\Temp\J0WO5JSJ521TA3K9E.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Users\Admin\AppData\Local\Temp\GZLPELVB2D36IJXQJ9H3R5HSFFHDQ.exe
      "C:\Users\Admin\AppData\Local\Temp\GZLPELVB2D36IJXQJ9H3R5HSFFHDQ.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2432

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\GZLPELVB2D36IJXQJ9H3R5HSFFHDQ.exe

    Filesize

    2.9MB

    MD5

    4452ec57b9f73248dc972b2b312757a8

    SHA1

    64864da549ac01ae995614ce1cff74fa4d534d0c

    SHA256

    664e69b71a65f6affb6e66ec4711c67cbebbb58781d49cf5c0a0e2d33d869225

    SHA512

    bb7be4b4529724464300c663bf42a1c4d30e16abb1f156a19161c863d91aad20270ec88f7a5bc74ea88e3415e13e6a65b7f9277a7d1af4742aad06fc3a9bee01

  • \Users\Admin\AppData\Local\Temp\J0WO5JSJ521TA3K9E.exe

    Filesize

    1.7MB

    MD5

    ad032d27245fb875c3a6cca4ce138495

    SHA1

    39236146bf25941b206f447d1c90521b050d99ff

    SHA256

    024252845c56aaf523d909ad02ddc6dc8160fbc0f5d5caa24b45af09afe3730d

    SHA512

    09379949e8921144f092aca9e5aef72f027a81d8aea82c1986ca262cd5d69173cf23f07c2fa8a6a392eb41191431e6407b614f6384c7d163380e77d0ac36c2fb

  • memory/2432-36-0x0000000001110000-0x0000000001620000-memory.dmp

    Filesize

    5.1MB

  • memory/2432-34-0x0000000001110000-0x0000000001620000-memory.dmp

    Filesize

    5.1MB

  • memory/2452-5-0x00000000008F0000-0x0000000000D91000-memory.dmp

    Filesize

    4.6MB

  • memory/2452-31-0x00000000008F0000-0x0000000000D91000-memory.dmp

    Filesize

    4.6MB

  • memory/2452-6-0x00000000008F0000-0x0000000000D91000-memory.dmp

    Filesize

    4.6MB

  • memory/2452-7-0x00000000008F0000-0x0000000000D91000-memory.dmp

    Filesize

    4.6MB

  • memory/2452-8-0x00000000008F0000-0x0000000000D91000-memory.dmp

    Filesize

    4.6MB

  • memory/2452-4-0x00000000008F0000-0x0000000000D91000-memory.dmp

    Filesize

    4.6MB

  • memory/2452-16-0x00000000062E0000-0x0000000006740000-memory.dmp

    Filesize

    4.4MB

  • memory/2452-40-0x00000000062E0000-0x00000000067F0000-memory.dmp

    Filesize

    5.1MB

  • memory/2452-18-0x00000000062E0000-0x0000000006740000-memory.dmp

    Filesize

    4.4MB

  • memory/2452-1-0x0000000077650000-0x0000000077652000-memory.dmp

    Filesize

    8KB

  • memory/2452-33-0x00000000062E0000-0x00000000067F0000-memory.dmp

    Filesize

    5.1MB

  • memory/2452-3-0x00000000008F0000-0x0000000000D91000-memory.dmp

    Filesize

    4.6MB

  • memory/2452-30-0x00000000062E0000-0x00000000067F0000-memory.dmp

    Filesize

    5.1MB

  • memory/2452-0-0x00000000008F0000-0x0000000000D91000-memory.dmp

    Filesize

    4.6MB

  • memory/2452-2-0x00000000008F1000-0x0000000000916000-memory.dmp

    Filesize

    148KB

  • memory/2632-21-0x0000000000D90000-0x00000000011F0000-memory.dmp

    Filesize

    4.4MB

  • memory/2632-20-0x0000000000D90000-0x00000000011F0000-memory.dmp

    Filesize

    4.4MB

  • memory/2632-39-0x0000000000D90000-0x00000000011F0000-memory.dmp

    Filesize

    4.4MB

  • memory/2632-19-0x0000000000D90000-0x00000000011F0000-memory.dmp

    Filesize

    4.4MB