Analysis

  • max time kernel
    92s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-09-2024 12:12

General

  • Target

    de7.ps1

  • Size

    579B

  • MD5

    b0374afcb3f99686fd6670eabe915587

  • SHA1

    0be4fc4d71d008541ecf41c0ad2fae791def39a2

  • SHA256

    c9e1c98bf50c41cfea91996e87b89c58a84d841f17ac9c644b58aed041672f91

  • SHA512

    0e4a6c1db1bb2cf9306c862df323b48b5f966608d610922ca2a3712b6f70c20b450a4ecfcc964dbd8a6c0c233dd9e92d8c54993b4b671b597dfdc3a02f84381a

Malware Config

Extracted

Family

lumma

C2

https://dairyucoemwk.shop/api

https://condedqpwqm.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\de7.ps1
    1⤵
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Users\Admin\AppData\Local\Temp\file\Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\file\Setup.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:4316
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 1460
        3⤵
        • Program crash
        PID:2356
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4316 -ip 4316
    1⤵
      PID:3236

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e0aix014.41m.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/320-18-0x00007FF8739C0000-0x00007FF874481000-memory.dmp
      Filesize

      10.8MB

    • memory/320-19-0x00000225EEE80000-0x00000225EEE92000-memory.dmp
      Filesize

      72KB

    • memory/320-11-0x00007FF8739C0000-0x00007FF874481000-memory.dmp
      Filesize

      10.8MB

    • memory/320-12-0x00007FF8739C0000-0x00007FF874481000-memory.dmp
      Filesize

      10.8MB

    • memory/320-13-0x00007FF8739C3000-0x00007FF8739C5000-memory.dmp
      Filesize

      8KB

    • memory/320-14-0x00007FF8739C0000-0x00007FF874481000-memory.dmp
      Filesize

      10.8MB

    • memory/320-10-0x00000225EEAA0000-0x00000225EEAC2000-memory.dmp
      Filesize

      136KB

    • memory/320-0-0x00007FF8739C3000-0x00007FF8739C5000-memory.dmp
      Filesize

      8KB

    • memory/320-15-0x00007FF8739C0000-0x00007FF874481000-memory.dmp
      Filesize

      10.8MB

    • memory/320-20-0x00000225EEE60000-0x00000225EEE6A000-memory.dmp
      Filesize

      40KB

    • memory/320-87-0x00007FF8739C0000-0x00007FF874481000-memory.dmp
      Filesize

      10.8MB

    • memory/4316-88-0x0000000000451000-0x0000000000E18000-memory.dmp
      Filesize

      9.8MB

    • memory/4316-89-0x00000000020A0000-0x00000000020A1000-memory.dmp
      Filesize

      4KB

    • memory/4316-90-0x0000000000400000-0x0000000002086000-memory.dmp
      Filesize

      28.5MB

    • memory/4316-92-0x0000000000451000-0x0000000000E18000-memory.dmp
      Filesize

      9.8MB