Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 05:41
Static task
static1
Behavioral task
behavioral1
Sample
1/7loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1/7loader.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
2/7loader.exe
Resource
win7-20240903-en
General
-
Target
2/7loader.exe
-
Size
21KB
-
MD5
489d2bb73c3c5b44e0f315b2ce9381b3
-
SHA1
4b08586aee68bee50c1f5aaadf1afafe30743b48
-
SHA256
849ae339eb4480f2f3187b50c1413e187bed698b2a196e515eb219244e2e8dd8
-
SHA512
1eec009178f92f3d4cd6813aa17a6a55c1ddb174811cca662f709e45a23ccc5ce847238f442aa1bca7edc2e4c9865fb0f32781df5d7d7f8ca9c78190c025fdec
-
SSDEEP
384:V0KxGphJ6zC2eEF/dHoCkX73hDsSfkksLxG5wrNv+a2VSDSaVrr:+6zCY/+X7kpG5wrNGa2VSDSal
Malware Config
Extracted
lumma
https://a1m0sph3reds.cyou/api
Signatures
-
Lumma family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3136 powershell.exe 4780 powershell.exe 2444 powershell.exe 2064 powershell.exe 456 powershell.exe 2804 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 7loader.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation millowsa.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Gxtuum.exe -
Executes dropped EXE 5 IoCs
pid Process 220 millowsa.exe 1652 Gxtuum.exe 3188 promotionforevetywere.exe 1928 Gxtuum.exe 1136 Gxtuum.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 21 raw.githubusercontent.com 22 raw.githubusercontent.com 50 raw.githubusercontent.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3188 set thread context of 4312 3188 promotionforevetywere.exe 115 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Gxtuum.job millowsa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language millowsa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language promotionforevetywere.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3136 powershell.exe 3136 powershell.exe 4780 powershell.exe 4780 powershell.exe 2444 powershell.exe 2444 powershell.exe 2064 powershell.exe 2064 powershell.exe 456 powershell.exe 456 powershell.exe 2804 powershell.exe 2804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2424 7loader.exe Token: SeDebugPrivilege 3136 powershell.exe Token: SeDebugPrivilege 4780 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 456 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 3188 promotionforevetywere.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 220 millowsa.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2424 wrote to memory of 3136 2424 7loader.exe 93 PID 2424 wrote to memory of 3136 2424 7loader.exe 93 PID 2424 wrote to memory of 3136 2424 7loader.exe 93 PID 3136 wrote to memory of 4780 3136 powershell.exe 97 PID 3136 wrote to memory of 4780 3136 powershell.exe 97 PID 3136 wrote to memory of 4780 3136 powershell.exe 97 PID 2424 wrote to memory of 2444 2424 7loader.exe 101 PID 2424 wrote to memory of 2444 2424 7loader.exe 101 PID 2424 wrote to memory of 2444 2424 7loader.exe 101 PID 2444 wrote to memory of 2064 2444 powershell.exe 103 PID 2444 wrote to memory of 2064 2444 powershell.exe 103 PID 2444 wrote to memory of 2064 2444 powershell.exe 103 PID 2424 wrote to memory of 456 2424 7loader.exe 104 PID 2424 wrote to memory of 456 2424 7loader.exe 104 PID 2424 wrote to memory of 456 2424 7loader.exe 104 PID 456 wrote to memory of 2804 456 powershell.exe 106 PID 456 wrote to memory of 2804 456 powershell.exe 106 PID 456 wrote to memory of 2804 456 powershell.exe 106 PID 2424 wrote to memory of 220 2424 7loader.exe 108 PID 2424 wrote to memory of 220 2424 7loader.exe 108 PID 2424 wrote to memory of 220 2424 7loader.exe 108 PID 220 wrote to memory of 1652 220 millowsa.exe 109 PID 220 wrote to memory of 1652 220 millowsa.exe 109 PID 220 wrote to memory of 1652 220 millowsa.exe 109 PID 1652 wrote to memory of 3188 1652 Gxtuum.exe 114 PID 1652 wrote to memory of 3188 1652 Gxtuum.exe 114 PID 1652 wrote to memory of 3188 1652 Gxtuum.exe 114 PID 3188 wrote to memory of 4312 3188 promotionforevetywere.exe 115 PID 3188 wrote to memory of 4312 3188 promotionforevetywere.exe 115 PID 3188 wrote to memory of 4312 3188 promotionforevetywere.exe 115 PID 3188 wrote to memory of 4312 3188 promotionforevetywere.exe 115 PID 3188 wrote to memory of 4312 3188 promotionforevetywere.exe 115 PID 3188 wrote to memory of 4312 3188 promotionforevetywere.exe 115 PID 3188 wrote to memory of 4312 3188 promotionforevetywere.exe 115 PID 3188 wrote to memory of 4312 3188 promotionforevetywere.exe 115 PID 3188 wrote to memory of 4312 3188 promotionforevetywere.exe 115 PID 3188 wrote to memory of 4312 3188 promotionforevetywere.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\2\7loader.exe"C:\Users\Admin\AppData\Local\Temp\2\7loader.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Reiop'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Reiop3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
-
C:\Reiop\millowsa.exe"C:\Reiop\millowsa.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\10000360101\promotionforevetywere.exe"C:\Users\Admin\AppData\Local\Temp\10000360101\promotionforevetywere.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"5⤵
- System Location Discovery: System Language Discovery
PID:4312
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe1⤵
- Executes dropped EXE
PID:1928
-
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe1⤵
- Executes dropped EXE
PID:1136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
429KB
MD5108530f51d914a0a842bd9dc66838636
SHA1806ca71de679d73560722f5cb036bd07241660e3
SHA25620ad93fa1ed6b5a682d8a4c8ba681f566597689d6ea943c2605412b233f0a538
SHA5128e1cdc49b57715b34642a55ee7a3b0cfa603e9a905d5a2a0108a7b2e3d682faec51c69b844a03088f2f4a50a7bf27feb3aabd9733853d9fb4b2ee4419261d05b
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
11KB
MD50b7198879d5714b956e2ad93bff219c2
SHA1854f70c3b54a62e323bd1e6a6c3173644115b08f
SHA2567ad846a9039775548b74697dd54ea0836286930ebff8da11328640811dfe9e2b
SHA5123b441859eaee2fa87bfb03319b85e1e5366afeea5e85462eb46889ac1774315f364750ba20304c94734bff69693ca66d28669ffc457e4ec5d600a59cc9bd62f8
-
Filesize
11KB
MD5dc12e0fcb1a86c7428230cf65949f9de
SHA1e727ff111d52df05484da6c49fe9adbfddcbf18b
SHA25633d1998fa44bb8e99baf0d01054dba9d5d5416b29394e1dbbafb4d24550659bf
SHA512a114f62302f4d39a44465e6fecb16415bcd86d4c32403d7a03d60334216f2518bcaf2444bacd91544aed52721ddc21a290f9403c5e3887d781ac523087f2c48c
-
Filesize
11KB
MD5e48148118cb2d58244d88fdceced43a0
SHA18fdda68d94f7717fe2e0916b4822a0c3540b19b7
SHA25634ed377df387afac0cdb8dadfc51badd44e44b7a249c296b6a10fdf8ede451d4
SHA512ecb164c3660ab42642ee72c8fd60ac210dacf4e75606ced2d5f1988d22b9c31867203def75d12c14213a42e75b18c1014cb603145f3e167e70fd19ff177296e7
-
Filesize
2.1MB
MD5f350caf603d2a5e09a9a5b61b9aaed33
SHA13914676fe58dd9151bfc62d3cdcada4ccb1ef708
SHA25666e449ba6fc695a7e0edfcf06e4411996250396ee281358c2f9c12b6d6f10f7d
SHA51228474cf6044c5e76401439eadf559ac19fc329742bfbd843f8855c33bbdd0817d768d0e866c2432c966b02d55d2a72df6da52159cca852afc48a02df65f52704
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82