Windows
Analysis Report
17296648072623f4a0a7a8993b24c9944db2d8a4b5cb8181b271031f3cc3e1ec5d4594da6f490.dat-decoded.exe
Overview
General Information
Sample name: | 17296648072623f4a0a7a8993b24c9944db2d8a4b5cb8181b271031f3cc3e1ec5d4594da6f490.dat-decoded.exe |
Analysis ID: | 1540039 |
MD5: | b992d0f96d8bdd24dde3af6063153d5c |
SHA1: | 1402dc34a53a0aeabc29114df26e7afc2618b045 |
SHA256: | 63629d920cce134d2db14888cd49f4c1ea88e5b2cdf2cd5a0473d62a1379bf70 |
Tags: | base64-decodedexeuser-abuse_ch |
Infos: | |
Errors
|
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
{"C2 url": ["negotationpxczp.shop", "lariatedzugspd.shop", "callosallsaospz.shop", "liernessfornicsa.shop", "unseaffarignsk.shop", "outpointsozp.shop", "upknittsoappz.shop", "indexterityszcoxp.shop", "shepherdlyopzc.shop"], "Build id": "RKiJ2s--mondeytraff"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_4 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Networking |
---|
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
System Summary |
---|
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Static PE information: |
Source: | ReversingLabs: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 PowerShell | Path Interception | Path Interception | 1 Deobfuscate/Decode Files or Information | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
24% | ReversingLabs | Win32.PUA.Lumma | ||
100% | Avira | TR/Crypt.XPACK.Gen | ||
100% | Joe Sandbox ML |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
s-part-0017.t-0009.fb-t-msedge.net | 13.107.253.45 | true | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1540039 |
Start date and time: | 2024-10-23 11:25:12 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 1m 41s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 17296648072623f4a0a7a8993b24c9944db2d8a4b5cb8181b271031f3cc3e1ec5d4594da6f490.dat-decoded.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@0/0@0/0 |
Cookbook Comments: |
|
- No process behavior to analyse as no analysis process or sample was found
- Corrupt sample or wrongly selected analyzer. Details: %1 is not a valid Win32 application.
- Exclude process from analysis (whitelisted): dllhost.exe
- Excluded domains from analysis (whitelisted): client.wns.windows.com, azurefd-t-fb-prod.trafficmanager.net, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net
- VT rate limit hit for: 17296648072623f4a0a7a8993b24c9944db2d8a4b5cb8181b271031f3cc3e1ec5d4594da6f490.dat-decoded.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
s-part-0017.t-0009.fb-t-msedge.net | Get hash | malicious | PureLog Stealer, zgRAT | Browse |
| |
Get hash | malicious | Credential Flusher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Vidar | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
File type: | |
Entropy (8bit): | 6.637779655689216 |
TrID: |
|
File name: | 17296648072623f4a0a7a8993b24c9944db2d8a4b5cb8181b271031f3cc3e1ec5d4594da6f490.dat-decoded.exe |
File size: | 317'367 bytes |
MD5: | b992d0f96d8bdd24dde3af6063153d5c |
SHA1: | 1402dc34a53a0aeabc29114df26e7afc2618b045 |
SHA256: | 63629d920cce134d2db14888cd49f4c1ea88e5b2cdf2cd5a0473d62a1379bf70 |
SHA512: | a7a89e00da37951b25eafa741bda6d4851687ea5415c97ed33886bf9f5189d2324018358c676ad334366348942b695727524175b38b05d29fabd27bb4ccd779b |
SSDEEP: | 6144:F4JNOM2m2dTBjc8EVxKTP9hYD6iSHIrbyhcayyD86liA+6RYjVNtUhu1MazH2:uJrJ2fcB0/iNrusnI+6 |
TLSH: | AD646B02D73750A1EC8B0A7630AB723BA6372B0743284DCBDF5CDBB47563AA16476D46 |
File Content Preview: | MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...r..f...................:.........................@..........................P............@..................................... |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x90000000 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x0 |
Subsystem: | unknown |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | NO_ISOLATION |
Time Stamp: | 0x669A8072 [Fri Jul 19 15:04:18 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 2 |
OS Version Minor: | 1536 |
File Version Major: | 2 |
File Version Minor: | 1536 |
Subsystem Version Major: | 2 |
Subsystem Version Minor: | 1536 |
Import Hash: |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xf2000000 | 0x780003f6 | |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0xe8000500 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x49 | 0x0 | `.rdat |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x8000000 | 0x9c0003f8 | `.rdat |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
`.rdat | 0x2a | 0xdb000061 | 0x3d0 | b106cd9de68ea354160f0e5d93577bac | unknown | unknown | unknown | unknown | IMAGE_SCN_MEM_READ |
.relo | 0x49 | 0xe8000063 | 0x500 | e0130d5ad16430a3c0a586b4dd9e6ce2 | unknown | unknown | unknown | unknown | IMAGE_SCN_MEM_READ |
@.data | 0xf7 | 0x94000000 | 0x400 | f286e046efd49393ef630472ce838b71 | unknown | unknown | unknown | unknown | IMAGE_SCN_MEM_READ |
.text | 0x3bc | 0xb2000000 | 0x10 | 4ae71336e44bf9bf79d2752e234818a5 | unknown | unknown | unknown | unknown | IMAGE_SCN_MEM_EXECUTE |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 23, 2024 11:26:16.256427050 CEST | 1.1.1.1 | 192.168.2.6 | 0xa92d | No error (0) | azurefd-t-fb-prod.trafficmanager.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 23, 2024 11:26:16.256427050 CEST | 1.1.1.1 | 192.168.2.6 | 0xa92d | No error (0) | s-part-0017.t-0009.fb-t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 23, 2024 11:26:16.256427050 CEST | 1.1.1.1 | 192.168.2.6 | 0xa92d | No error (0) | 13.107.253.45 | A (IP address) | IN (0x0001) | false |