Resubmissions
21-11-2024 10:49
241121-mwpcjswkfp 10Analysis
-
max time kernel
150s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 10:49
Static task
static1
Behavioral task
behavioral1
Sample
ps.ps1
Resource
win7-20241010-en
General
-
Target
ps.ps1
-
Size
472B
-
MD5
ef0d9527ca42f62ee38b929d577435d1
-
SHA1
00f9fb6240e0bb430a793dee9275ff0454f7c8c9
-
SHA256
ed89e47950562f8720f044b3e92c359051d063681ecebf645e5c9ecc11517ac4
-
SHA512
731f2950c30498f1d51274977293e95f13229a647f7249cfc52dd9f6db97108b1056deba9e8a0ec5f4b19755567632e2c3ee9816a5b47f7880f940b951addb50
Malware Config
Extracted
lumma
https://w0rdergen1.cyou/api
Signatures
-
Lumma family
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 6 4268 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
setup.exepid process 4128 setup.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
setup.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exesetup.exepid process 4268 powershell.exe 4268 powershell.exe 4128 setup.exe 4128 setup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4268 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid process target process PID 4268 wrote to memory of 4128 4268 powershell.exe setup.exe PID 4268 wrote to memory of 4128 4268 powershell.exe setup.exe PID 4268 wrote to memory of 4128 4268 powershell.exe setup.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ps.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Roaming\Extracted1\setup.exe"C:\Users\Admin\AppData\Roaming\Extracted1\setup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4128
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
214B
MD5eca6e7c2234994405ad03c7766e82ab5
SHA14804e6769d86021d6e11e182b34b0b893ab0af81
SHA25618dfa69b7c8ea710415ea2ba54d6ead3c477283d22a60c470f6fd32f82cdac39
SHA51297418f511bcdf78fcd46d14eff0789439b49401e2c9912bf65d1f9f29a350883da31cc8b8dcf87f7b4c7f5889fe58a84073ccf3256930284f1d5a089ed41f11e
-
Filesize
214B
MD548aa1ab4bbdfa64a4a70b06827ff621e
SHA191d9bebe5608febe247d9459bf848563850b73fb
SHA2561ec7225d089d90dd0c1f60eb1be665bde4d82472fd8f657f6bf40fcd09804b6f
SHA51254e4c55bd86c91363752e6b86cf04ff4c10000666a3a97d978aad21b8a9b07a23ea0cef1fba81ca894ae284df2ab253c89cd8c04ada5354ef273822e52bf6007
-
Filesize
3.8MB
MD5ac0571edb2c48a0ad96316d995e38abc
SHA156f76fb3d48d1f1c15e70481cd75743b8e2d6a28
SHA256bb9de58568867799c964de3c59a7e70a4c69703444126740dca59a8306ca9be3
SHA5124078b4035aae258fd6e5e46a468dea927d00e1c8ca197acc88434a22f80e38fbf3215117d817f72ce554a2e7aa579b4baac3b3097d28d40bd8cf86deb8c5be0a