Analysis
-
max time kernel
45s -
max time network
36s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 08:17
Static task
static1
Behavioral task
behavioral1
Sample
joas.ps1
Resource
win7-20240903-en
General
-
Target
joas.ps1
-
Size
563B
-
MD5
eec107adc7556820c3e5dd605ae5c0e2
-
SHA1
17678792ec06e9d8e46a2159661206ef4b353bdb
-
SHA256
ffc9ec8e21fc71ca14866897da1ad0402de51d94d17555274d486b79b3e1f8f1
-
SHA512
532e1a6e3226ecaad18e0cb498473f2f458e6fefc6362eaa12517bc00f970c05260ee4072b87eda01eab5fb9517d0a1759615262fc408d707d7d435b115f9be5
Malware Config
Extracted
lumma
https://mushyomittel.cyou/api
Signatures
-
Lumma family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 7 3304 powershell.exe 12 3304 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1704 kutikolo.exe -
Loads dropped DLL 1 IoCs
pid Process 1704 kutikolo.exe -
pid Process 3304 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kutikolo.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3304 powershell.exe 3304 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3304 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3304 wrote to memory of 1704 3304 powershell.exe 85 PID 3304 wrote to memory of 1704 3304 powershell.exe 85 PID 3304 wrote to memory of 1704 3304 powershell.exe 85
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\joas.ps11⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\ProgramData\beguse\kutikolo.exe"C:\ProgramData\beguse\kutikolo.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD51d5a066d6bcec7eec0c3e0b373f77a4b
SHA1a28cf6f5effe3e922de41de3c7ba8ec0cb3e9cbc
SHA2561ffb4f7a3351106fa161a141965a3b1cf31c2467038b2e91fd5ab6a9fb5cbec3
SHA51289d14849bd81a6d5f1e7addb3cf8972faa097f115f9d713f7eb6bc87d70fa2a9072db4dca83347a559ee917802751bba0befa50aef7e6b984428b5f2e40abdce
-
Filesize
687KB
MD5a446902ad9925ae7b03eb5103ee03f20
SHA11e04a528f7ee85f89681115ab192799e9328aa0a
SHA256dadb4e4d5b95361f8e310f2cdf95c62ae74c10ce74da09641dbcf89940637cbd
SHA5121c182ac0612c3c41d9eb2b109e638172363c0fe34e9ca6a2c10812302a9b763cacad3e05ae2c50267b06bcc329ae1b8fa24f11978a17b7c43b806757e642636d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82