Edit tour
Windows
Analysis Report
ZjH6H6xqo7.exe
Overview
General Information
Sample name: | ZjH6H6xqo7.exerenamed because original name is a hash value |
Original sample name: | 16a1fbd21af85d43b1ac31bf1829a152.exe |
Analysis ID: | 1561755 |
MD5: | 16a1fbd21af85d43b1ac31bf1829a152 |
SHA1: | 522a835acc8ec09d9d74d695fb9ebaed3b2d72ff |
SHA256: | 36589e0ed1c8a584dc014add50db2f2ac1c5a0cfac5403f7b7886b66e26a1d86 |
Tags: | exeLummaStealeruser-abuse_ch |
Infos: | |
Detection
LummaC
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected LummaC Stealer
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Compiles code for process injection (via .Net compiler)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to read the clipboard data
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Classification
- System is w10x64
- ZjH6H6xqo7.exe (PID: 5452 cmdline:
"C:\Users\ user\Deskt op\ZjH6H6x qo7.exe" MD5: 16A1FBD21AF85D43B1AC31BF1829A152) - csc.exe (PID: 6480 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\csc .exe" /noc onfig /ful lpaths @"C :\Users\us er\AppData \Local\Tem p\up5gphgh \up5gphgh. cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D) - conhost.exe (PID: 5428 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cvtres.exe (PID: 6160 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\cvtr es.exe /NO LOGO /READ ONLY /MACH INE:IX86 " /OUT:C:\Us ers\user\A ppData\Loc al\Temp\RE S6781.tmp" "c:\Users \user\AppD ata\Local\ Temp\up5gp hgh\CSCE34 7F25DAC914 FE0BD5774A 121A2513C. TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0) - RegAsm.exe (PID: 6392 cmdline:
"C:\\Windo ws\\Micros oft.NET\\F ramework\\ v4.0.30319 \\RegAsm.e xe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
{"C2 url": ["300snails.sbs", "faintbl0w.sbs", "3xc1aimbl0w.sbs", "thicktoys.sbs"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_3 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AntiVM_3 | Yara detected AntiVM_3 | Joe Security | ||
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): |
Source: | Author: frack113: |
Data Obfuscation |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-24T08:35:38.621322+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49705 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:40.735887+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49706 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:42.937475+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49707 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:44.950948+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49708 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:47.056522+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49709 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:49.322834+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49710 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:51.956377+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49711 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:55.574111+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49722 | 104.21.47.136 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-24T08:35:39.319394+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 49705 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:41.446509+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 49706 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:56.299081+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 49722 | 104.21.47.136 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-24T08:35:39.319394+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.5 | 49705 | 104.21.47.136 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-24T08:35:41.446509+0100 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.5 | 49706 | 104.21.47.136 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-24T08:35:38.621322+0100 | 2057671 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49705 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:40.735887+0100 | 2057671 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49706 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:42.937475+0100 | 2057671 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49707 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:44.950948+0100 | 2057671 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49708 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:47.056522+0100 | 2057671 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49709 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:49.322834+0100 | 2057671 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49710 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:51.956377+0100 | 2057671 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49711 | 104.21.47.136 | 443 | TCP |
2024-11-24T08:35:55.574111+0100 | 2057671 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49722 | 104.21.47.136 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-24T08:35:36.997805+0100 | 2057670 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 61746 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-24T08:35:50.066874+0100 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49710 | 104.21.47.136 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-24T08:35:51.960983+0100 | 2843864 | 1 | A Network Trojan was detected | 192.168.2.5 | 49711 | 104.21.47.136 | 443 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Code function: | 5_2_004192C3 |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Code function: | 5_2_00441050 | |
Source: | Code function: | 5_2_0042E3BE | |
Source: | Code function: | 5_2_00441480 | |
Source: | Code function: | 5_2_0040E4AF | |
Source: | Code function: | 5_2_0040CDB0 | |
Source: | Code function: | 5_2_00423850 | |
Source: | Code function: | 5_2_0040D80D | |
Source: | Code function: | 5_2_0042C81E | |
Source: | Code function: | 5_2_0042E03F | |
Source: | Code function: | 5_2_004268D0 | |
Source: | Code function: | 5_2_00418890 | |
Source: | Code function: | 5_2_0041990C | |
Source: | Code function: | 5_2_0040B1D0 | |
Source: | Code function: | 5_2_004251D0 | |
Source: | Code function: | 5_2_004411E0 | |
Source: | Code function: | 5_2_004091B0 | |
Source: | Code function: | 5_2_00440210 | |
Source: | Code function: | 5_2_0041C225 | |
Source: | Code function: | 5_2_004402F0 | |
Source: | Code function: | 5_2_0041D330 | |
Source: | Code function: | 5_2_0042C3D0 | |
Source: | Code function: | 5_2_0042C3D0 | |
Source: | Code function: | 5_2_0043C3D0 | |
Source: | Code function: | 5_2_0043C3D0 | |
Source: | Code function: | 5_2_0041EB80 | |
Source: | Code function: | 5_2_0041EB80 | |
Source: | Code function: | 5_2_0041EB80 | |
Source: | Code function: | 5_2_0040D392 | |
Source: | Code function: | 5_2_00425440 | |
Source: | Code function: | 5_2_00435CC0 | |
Source: | Code function: | 5_2_0042B4E0 | |
Source: | Code function: | 5_2_00426C90 | |
Source: | Code function: | 5_2_0042ED09 | |
Source: | Code function: | 5_2_0040AD20 | |
Source: | Code function: | 5_2_0042EDCA | |
Source: | Code function: | 5_2_004255D0 | |
Source: | Code function: | 5_2_0043FDE0 | |
Source: | Code function: | 5_2_0043FDE0 | |
Source: | Code function: | 5_2_004235F0 | |
Source: | Code function: | 5_2_00424DA1 | |
Source: | Code function: | 5_2_004255A4 | |
Source: | Code function: | 5_2_0043BE60 | |
Source: | Code function: | 5_2_00418E83 | |
Source: | Code function: | 5_2_00419744 | |
Source: | Code function: | 5_2_0040B769 | |
Source: | Code function: | 5_2_00440F70 | |
Source: | Code function: | 5_2_00441720 | |
Source: | Code function: | 5_2_004077D0 | |
Source: | Code function: | 5_2_0041FF90 | |
Source: | Code function: | 5_2_0040C795 | |
Source: | Code function: | 5_2_0043BFA0 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | HTTP traffic detected: |