Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 20:09

General

  • Target

    2ae7e727dd6c17712c8f531a43aceff7.exe

  • Size

    1.8MB

  • MD5

    2ae7e727dd6c17712c8f531a43aceff7

  • SHA1

    c542fe91b2718112143ee42d726842aade9d74ee

  • SHA256

    94d5ea9bee242cdd610d7b6b715c48ebbad7f984a32631079da53aee312e99e7

  • SHA512

    66cccc48c926c9f0a27ecd489282fea18c479d9caf56b6ae8a4eb3b7d25db9ac155c1b031b02bf9811915b238c553569b0a63a471fa468b6192579a7e53b8a3b

  • SSDEEP

    49152:1jG67r4PuUTCJnw5nMeMxoYcvORfC+Tiie0Qu+UVi:s67r4PDTCnwZYfxiUV

Malware Config

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ae7e727dd6c17712c8f531a43aceff7.exe
    "C:\Users\Admin\AppData\Local\Temp\2ae7e727dd6c17712c8f531a43aceff7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\U32046UHKIF08LZTXV8NYBU5F.exe
      "C:\Users\Admin\AppData\Local\Temp\U32046UHKIF08LZTXV8NYBU5F.exe"
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2140
    • C:\Users\Admin\AppData\Local\Temp\REJOU8OZALDZBNRGOD8JOWIITO.exe
      "C:\Users\Admin\AppData\Local\Temp\REJOU8OZALDZBNRGOD8JOWIITO.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\REJOU8OZALDZBNRGOD8JOWIITO.exe

    Filesize

    2.9MB

    MD5

    4452ec57b9f73248dc972b2b312757a8

    SHA1

    64864da549ac01ae995614ce1cff74fa4d534d0c

    SHA256

    664e69b71a65f6affb6e66ec4711c67cbebbb58781d49cf5c0a0e2d33d869225

    SHA512

    bb7be4b4529724464300c663bf42a1c4d30e16abb1f156a19161c863d91aad20270ec88f7a5bc74ea88e3415e13e6a65b7f9277a7d1af4742aad06fc3a9bee01

  • \Users\Admin\AppData\Local\Temp\U32046UHKIF08LZTXV8NYBU5F.exe

    Filesize

    1.7MB

    MD5

    ad032d27245fb875c3a6cca4ce138495

    SHA1

    39236146bf25941b206f447d1c90521b050d99ff

    SHA256

    024252845c56aaf523d909ad02ddc6dc8160fbc0f5d5caa24b45af09afe3730d

    SHA512

    09379949e8921144f092aca9e5aef72f027a81d8aea82c1986ca262cd5d69173cf23f07c2fa8a6a392eb41191431e6407b614f6384c7d163380e77d0ac36c2fb

  • memory/2140-37-0x0000000000D70000-0x00000000011D0000-memory.dmp

    Filesize

    4.4MB

  • memory/2140-19-0x0000000000D70000-0x00000000011D0000-memory.dmp

    Filesize

    4.4MB

  • memory/2140-18-0x0000000000D70000-0x00000000011D0000-memory.dmp

    Filesize

    4.4MB

  • memory/2140-16-0x0000000000D70000-0x00000000011D0000-memory.dmp

    Filesize

    4.4MB

  • memory/2420-17-0x0000000001300000-0x00000000017A7000-memory.dmp

    Filesize

    4.7MB

  • memory/2420-2-0x0000000001301000-0x0000000001326000-memory.dmp

    Filesize

    148KB

  • memory/2420-14-0x00000000066D0000-0x0000000006B30000-memory.dmp

    Filesize

    4.4MB

  • memory/2420-5-0x0000000001300000-0x00000000017A7000-memory.dmp

    Filesize

    4.7MB

  • memory/2420-0-0x0000000001300000-0x00000000017A7000-memory.dmp

    Filesize

    4.7MB

  • memory/2420-4-0x0000000001300000-0x00000000017A7000-memory.dmp

    Filesize

    4.7MB

  • memory/2420-3-0x0000000001300000-0x00000000017A7000-memory.dmp

    Filesize

    4.7MB

  • memory/2420-15-0x00000000066D0000-0x0000000006B30000-memory.dmp

    Filesize

    4.4MB

  • memory/2420-32-0x00000000066D0000-0x0000000006BE0000-memory.dmp

    Filesize

    5.1MB

  • memory/2420-1-0x0000000077E10000-0x0000000077E12000-memory.dmp

    Filesize

    8KB

  • memory/2420-31-0x00000000066D0000-0x0000000006BE0000-memory.dmp

    Filesize

    5.1MB

  • memory/2420-29-0x0000000001300000-0x00000000017A7000-memory.dmp

    Filesize

    4.7MB

  • memory/2420-28-0x0000000001300000-0x00000000017A7000-memory.dmp

    Filesize

    4.7MB

  • memory/2644-34-0x00000000010D0000-0x00000000015E0000-memory.dmp

    Filesize

    5.1MB

  • memory/2644-33-0x00000000010D0000-0x00000000015E0000-memory.dmp

    Filesize

    5.1MB