Analysis
-
max time kernel
128s -
max time network
137s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
06-09-2024 12:12
Static task
static1
Behavioral task
behavioral1
Sample
de7.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
de7.ps1
Resource
win10-20240611-en
Behavioral task
behavioral3
Sample
de7.ps1
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
de7.ps1
Resource
win11-20240802-en
General
-
Target
de7.ps1
-
Size
579B
-
MD5
b0374afcb3f99686fd6670eabe915587
-
SHA1
0be4fc4d71d008541ecf41c0ad2fae791def39a2
-
SHA256
c9e1c98bf50c41cfea91996e87b89c58a84d841f17ac9c644b58aed041672f91
-
SHA512
0e4a6c1db1bb2cf9306c862df323b48b5f966608d610922ca2a3712b6f70c20b450a4ecfcc964dbd8a6c0c233dd9e92d8c54993b4b671b597dfdc3a02f84381a
Malware Config
Extracted
lumma
https://dairyucoemwk.shop/api
https://condedqpwqm.shop/api
Signatures
-
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid process 4 3244 powershell.exe 6 3244 powershell.exe 10 3244 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
Setup.exepid process 2024 Setup.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 5096 2024 WerFault.exe Setup.exe 4360 2024 WerFault.exe Setup.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Setup.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exeSetup.exepid process 3244 powershell.exe 3244 powershell.exe 3244 powershell.exe 2024 Setup.exe 2024 Setup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3244 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid process target process PID 3244 wrote to memory of 2024 3244 powershell.exe Setup.exe PID 3244 wrote to memory of 2024 3244 powershell.exe Setup.exe PID 3244 wrote to memory of 2024 3244 powershell.exe Setup.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\de7.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Users\Admin\AppData\Local\Temp\file\Setup.exe"C:\Users\Admin\AppData\Local\Temp\file\Setup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2024 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2024 -s 14043⤵
- Program crash
PID:4360 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2024 -s 14243⤵
- Program crash
PID:5096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a