Edit tour
Windows
Analysis Report
file.exe
Overview
General Information
Detection
LummaC, Clipboard Hijacker, Cryptbot, LummaC Stealer
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Clipboard Hijacker
Yara detected Cryptbot
Yara detected LummaC Stealer
Yara detected UAC Bypass using CMSTP
.NET source code references suspicious native API functions
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Disables UAC (registry)
Drops PE files to the document folder of the user
Drops large PE files
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Scheduled Task Creation Involving Temp Folder
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
- file.exe (PID: 7488 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: 334014BA9B86B1E9C387A2FBD3B32053) - powershell.exe (PID: 7620 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" Add-MpPref erence -Ex clusionPat h "C:\User s\user\Des ktop\file. exe" -Forc e MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 7628 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - WmiPrvSE.exe (PID: 8004 cmdline:
C:\Windows \system32\ wbem\wmipr vse.exe -s ecured -Em bedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51) - wab.exe (PID: 7672 cmdline:
"C:\Progra m Files (x 86)\Window s Mail\wab .exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89) - z2_3yhxvvYYX1CmTdADYCHAQ.exe (PID: 3340 cmdline:
C:\Users\u ser\Docume nts\iofolk o5\z2_3yhx vvYYX1CmTd ADYCHAQ.ex e MD5: 8A35BE4E0576E642603DC78F07F32A93) - z2_3yhxvvYYX1CmTdADYCHAQ.exe (PID: 356 cmdline:
C:\Users\u ser\Docume nts\iofolk o5\z2_3yhx vvYYX1CmTd ADYCHAQ.ex e MD5: 8A35BE4E0576E642603DC78F07F32A93) - RXdQ_uc4E2f9zze8GHsJCP4V.exe (PID: 1796 cmdline:
C:\Users\u ser\Docume nts\iofolk o5\RXdQ_uc 4E2f9zze8G HsJCP4V.ex e MD5: B8A15F36239AC6A968A373BF93D06CE6) - BitLockerToGo.exe (PID: 2384 cmdline:
"C:\Window s\BitLocke rDiscovery VolumeCont ents\BitLo ckerToGo.e xe" MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8) - j1XaE_3LRXkWT1prPdjt1dhT.exe (PID: 1736 cmdline:
C:\Users\u ser\Docume nts\iofolk o5\j1XaE_3 LRXkWT1prP djt1dhT.ex e MD5: 950CFC590026C689357A2DB4C9DE3FA6) - service123.exe (PID: 7788 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\servic e123.exe" MD5: 6661EFE43707F9C14239C4E43959C8F4) - schtasks.exe (PID: 7800 cmdline:
"C:\Window s\System32 \schtasks. exe" /crea te /tn "Se rviceData4 " /tr "C:\ Users\user \AppData\L ocal\Temp\ /service12 3.exe" /st 00:01 /du 9800:59 / sc once /r i 1 /f MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 7924 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - wab.exe (PID: 7692 cmdline:
"C:\Progra m Files (x 86)\Window s Mail\wab .exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89) - WerFault.exe (PID: 7812 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 7 488 -s 900 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
- z2_3yhxvvYYX1CmTdADYCHAQ.exe (PID: 2800 cmdline:
"C:\Users\ user\Docum ents\iofol ko5\z2_3yh xvvYYX1CmT dADYCHAQ.e xe" MD5: 8A35BE4E0576E642603DC78F07F32A93) - z2_3yhxvvYYX1CmTdADYCHAQ.exe (PID: 2616 cmdline:
"C:\Users\ user\Docum ents\iofol ko5\z2_3yh xvvYYX1CmT dADYCHAQ.e xe" MD5: 8A35BE4E0576E642603DC78F07F32A93)
- z2_3yhxvvYYX1CmTdADYCHAQ.exe (PID: 6108 cmdline:
"C:\Users\ user\Docum ents\iofol ko5\z2_3yh xvvYYX1CmT dADYCHAQ.e xe" MD5: 8A35BE4E0576E642603DC78F07F32A93) - z2_3yhxvvYYX1CmTdADYCHAQ.exe (PID: 4268 cmdline:
"C:\Users\ user\Docum ents\iofol ko5\z2_3yh xvvYYX1CmT dADYCHAQ.e xe" MD5: 8A35BE4E0576E642603DC78F07F32A93)
- service123.exe (PID: 8060 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\/servic e123.exe MD5: 6661EFE43707F9C14239C4E43959C8F4)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
CryptBot | A typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2. | No Attribution |
{"C2 url": ["keennylrwmqlw.shop", "relaxatinownio.shop", "tesecuuweqo.shop", "tryyudjasudqo.shop", "licenseodqwmqn.shop", "reggwardssdqw.shop", "tendencctywop.shop", "eemmbryequo.shop"], "Build id": "9mkWlh--saifkrx"}
{"C2 list": ["tventyvf20vs.top", "analforeverlovyu.top", "@tventyvf20vs.top"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_UACBypassusingCMSTP | Yara detected UAC Bypass using CMSTP | Joe Security | ||
JoeSecurity_Clipboard_Hijacker_5 | Yara detected Clipboard Hijacker | Joe Security | ||
Msfpayloads_msf_9 | Metasploit Payloads - file msf.war - contents | Florian Roth |
| |
JoeSecurity_AntiVM_3 | Yara detected AntiVM_3 | Joe Security | ||
JoeSecurity_UACBypassusingCMSTP | Yara detected UAC Bypass using CMSTP | Joe Security | ||
Click to see the 4 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Clipboard_Hijacker_5 | Yara detected Clipboard Hijacker | Joe Security |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-24T15:34:29.795856+0200 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.8 | 49734 | 103.130.147.211 | 80 | TCP |
2024-09-24T15:34:34.879491+0200 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.8 | 49734 | 103.130.147.211 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-24T15:34:12.227487+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.8 | 49748 | 5.53.124.195 | 80 | TCP |
2024-09-24T15:34:12.227487+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.8 | 49747 | 5.53.124.195 | 80 | TCP |
2024-09-24T15:34:12.227487+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.8 | 49763 | 5.53.124.195 | 80 | TCP |
2024-09-24T15:34:12.227487+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.8 | 49750 | 5.53.124.195 | 80 | TCP |
2024-09-24T15:35:13.926693+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.8 | 49758 | 5.53.124.195 | 80 | TCP |
2024-09-24T15:35:18.833958+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.8 | 49762 | 5.53.124.195 | 80 | TCP |
2024-09-24T15:35:25.072889+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.8 | 49768 | 5.53.124.195 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-24T15:35:12.691545+0200 | 2055879 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 55039 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-24T15:35:12.518442+0200 | 2055881 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 57550 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-24T15:35:12.532393+0200 | 2055883 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 60842 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-24T15:35:12.680044+0200 | 2055885 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 63374 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-24T15:35:12.645852+0200 | 2055887 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 55215 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-24T15:35:12.543025+0200 | 2055891 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 60750 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-24T15:35:12.575146+0200 | 2055893 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 59015 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-24T15:35:12.705862+0200 | 2055895 | 1 | Domain Observed Used for C2 Detected | 192.168.2.8 | 55868 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-24T15:34:29.824438+0200 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.8 | 49735 | 103.130.147.211 | 80 | TCP |
2024-09-24T15:34:29.963085+0200 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.8 | 49734 | 103.130.147.211 | 80 | TCP |
2024-09-24T15:34:34.879491+0200 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.8 | 49734 | 103.130.147.211 | 80 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Exploits |
---|
Source: | File source: | ||
Source: | File source: |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 13_2_00007FF6AAE29280 | |
Source: | Code function: | 13_2_00007FF6AAE283C0 | |
Source: | Code function: | 13_2_00007FF6AAE41874 | |
Source: | Code function: | 20_2_00007FF6AAE29280 | |
Source: | Code function: | 20_2_00007FF6AAE283C0 | |
Source: | Code function: | 20_2_00007FF6AAE41874 | |
Source: | Code function: | 23_2_00007FFBA5DE0E70 |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | Code function: | 19_2_00410054 | |
Source: | Code function: | 19_2_0043F2E0 | |
Source: | Code function: | 19_2_0043F5EF | |
Source: | Code function: | 19_2_0043F5EF | |
Source: | Code function: | 19_2_0043F5EF | |
Source: | Code function: | 19_2_0040F040 | |
Source: | Code function: | 19_2_0043885D | |
Source: | Code function: | 19_2_00429069 | |
Source: | Code function: | 19_2_00413030 | |
Source: | Code function: | 19_2_004068E0 | |
Source: | Code function: | 19_2_004220E0 | |
Source: | Code function: | 19_2_0040A080 | |
Source: | Code function: | 19_2_0040A080 | |
Source: | Code function: | 19_2_0041E88F | |
Source: | Code function: | 19_2_004438B0 | |
Source: | Code function: | 19_2_0041E94C | |
Source: | Code function: | 19_2_00414170 | |
Source: | Code function: | 19_2_00415106 | |
Source: | Code function: | 19_2_00413109 | |
Source: | Code function: | 19_2_0041A130 | |
Source: | Code function: | 19_2_0041A130 | |
Source: | Code function: | 19_2_0041A130 | |
Source: | Code function: | 19_2_0041A130 | |
Source: | Code function: | 19_2_0041A130 | |
Source: | Code function: | 19_2_00443130 | |
Source: | Code function: | 19_2_0042B9C0 | |
Source: | Code function: | 19_2_0043D9C0 | |
Source: | Code function: | 19_2_004129E1 | |
Source: | Code function: | 19_2_0041D248 | |
Source: | Code function: | 19_2_0041D248 | |
Source: | Code function: | 19_2_00425231 | |
Source: | Code function: | 19_2_004412A0 | |
Source: | Code function: | 19_2_004012AA | |
Source: | Code function: | 19_2_00422340 | |
Source: | Code function: | 19_2_0040DB60 | |
Source: | Code function: | 19_2_0040DB60 | |
Source: | Code function: | 19_2_00437B20 | |
Source: | Code function: | 19_2_0043C3C0 | |
Source: | Code function: | 19_2_0043C3C0 | |
Source: | Code function: | 19_2_004353F0 | |
Source: | Code function: | 19_2_00425459 | |
Source: | Code function: | 19_2_0040E4D5 | |
Source: | Code function: | 19_2_00428EEB | |
Source: | Code function: | 19_2_004424E0 | |
Source: | Code function: | 19_2_0041DC80 | |
Source: | Code function: | 19_2_0043C4A0 | |
Source: | Code function: | 19_2_00442CA0 | |
Source: | Code function: | 19_2_0042BCB0 | |
Source: | Code function: | 19_2_0042BCB0 | |
Source: | Code function: | 19_2_0042BCB0 | |
Source: | Code function: | 19_2_0042BCB0 | |
Source: | Code function: | 19_2_0042BCB0 | |
Source: | Code function: | 19_2_0042BCB0 | |
Source: | Code function: | 19_2_0042BCB0 | |
Source: | Code function: | 19_2_0042B550 | |
Source: | Code function: | 19_2_00440D50 | |
Source: | Code function: | 19_2_00419570 | |
Source: | Code function: | 19_2_004145F5 | |
Source: | Code function: | 19_2_0042A623 | |
Source: | Code function: | 19_2_00406E50 | |
Source: | Code function: | 19_2_00405670 | |
Source: | Code function: | 19_2_0043A670 | |
Source: | Code function: | 19_2_0042A623 | |
Source: | Code function: | 19_2_0040E62A | |
Source: | Code function: | 19_2_0041163C | |
Source: | Code function: | 19_2_00428EEB | |
Source: | Code function: | 19_2_0043D6F0 | |
Source: | Code function: | 19_2_00410680 | |
Source: | Code function: | 19_2_00424702 | |
Source: | Code function: | 19_2_0042AF10 | |
Source: | Code function: | 19_2_0043CF20 | |
Source: | Code function: | 19_2_0041C790 | |
Source: | Code function: | 19_2_0043BF90 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | HTTP traffic detected: |