Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 05:49

General

  • Target

    1/7loader.exe

  • Size

    44KB

  • MD5

    2d538ba85d41c6a385e872201429380a

  • SHA1

    aab6d07ea5390836a54b12c6836eb1106d7e9a44

  • SHA256

    9c45ca71fda5862789cd866127e766b941de1f690b91144c1d4c1d967d1dc050

  • SHA512

    76bc7b5b0a45147b23bac99bd7fc986c8bd407291cddffa9edf25ff88d9e8334221a48d9ab62c9bf37ab9eb7375b4ec4d2729ddeac7209c499e104f878168451

  • SSDEEP

    384:V0KxGphJ6zC2eEF/dHoCkX73hDsSfkksLxG5wrNv+a2VSDSaVrr:+6zCY/+X7kpG5wrNGa2VSDSal

Malware Config

Extracted

Family

lumma

C2

https://a1m0sph3reds.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1\7loader.exe
    "C:\Users\Admin\AppData\Local\Temp\1\7loader.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Reiop'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Reiop
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4832
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3032
    • C:\Reiop\millowsa.exe
      "C:\Reiop\millowsa.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
        "C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1320
        • C:\Users\Admin\AppData\Local\Temp\10000360101\promotionforevetywere.exe
          "C:\Users\Admin\AppData\Local\Temp\10000360101\promotionforevetywere.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1396
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            5⤵
              PID:2620
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2924
    • C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
      C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
      1⤵
      • Executes dropped EXE
      PID:956
    • C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
      C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
      1⤵
      • Executes dropped EXE
      PID:1436

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Reiop\millowsa.exe

      Filesize

      429KB

      MD5

      108530f51d914a0a842bd9dc66838636

      SHA1

      806ca71de679d73560722f5cb036bd07241660e3

      SHA256

      20ad93fa1ed6b5a682d8a4c8ba681f566597689d6ea943c2605412b233f0a538

      SHA512

      8e1cdc49b57715b34642a55ee7a3b0cfa603e9a905d5a2a0108a7b2e3d682faec51c69b844a03088f2f4a50a7bf27feb3aabd9733853d9fb4b2ee4419261d05b

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      11KB

      MD5

      dfd4d911db0e889b70ee250ed811dc85

      SHA1

      44ac3f5160df8127868c02c580dea6c1b176490b

      SHA256

      79115bab17ab9b8ad3e7c6c7ed1ee31d2ec83d916eb56ac168d2d28778707dc6

      SHA512

      86287497364f342d0b0f40d6886c65a46f96e8c10943a4644d8a407eeaef293d431a183a7008a55f351875148c80b63d5c775597291d014819df99fbc0ee9854

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      11KB

      MD5

      c3dd5d9b33198e1227c3d9ccda41ab60

      SHA1

      29037d1bb9d4e8569116c06924962d76d74fce2b

      SHA256

      ed8218efd8face8d4049e2346730d882cf73ecdbe124929a13810812e1aff36b

      SHA512

      0fd82de1e016d31663784b69e38a4d3df071c052aa44089c83bebdd30ceca075aaf94847e5c2fba8adc0b273dc0ec8859c7e4d132090218500fdd1b18d09900b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      11KB

      MD5

      d2d5ee3852b706779295a2e53f2dd6a9

      SHA1

      5fc32a53be9fb3b79c80da73c9af56d0b7cfb762

      SHA256

      6e2036d683884abe0102e00fd1193d5291ab036620a44f10e32ba8e1ba90ceee

      SHA512

      796e4244de37a7ed5905873958ad6248c1d5f2effd586acf2ebbde1149bde2a7713989318b7dd00ba5461d9c4cfb5c3fc05a378bc904c13a222a506b40d6583f

    • C:\Users\Admin\AppData\Local\Temp\10000360101\promotionforevetywere.exe

      Filesize

      2.1MB

      MD5

      f350caf603d2a5e09a9a5b61b9aaed33

      SHA1

      3914676fe58dd9151bfc62d3cdcada4ccb1ef708

      SHA256

      66e449ba6fc695a7e0edfcf06e4411996250396ee281358c2f9c12b6d6f10f7d

      SHA512

      28474cf6044c5e76401439eadf559ac19fc329742bfbd843f8855c33bbdd0817d768d0e866c2432c966b02d55d2a72df6da52159cca852afc48a02df65f52704

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mfpgzaks.lij.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1396-186-0x0000000005D80000-0x0000000005F10000-memory.dmp

      Filesize

      1.6MB

    • memory/1396-183-0x0000000000CC0000-0x0000000000ED6000-memory.dmp

      Filesize

      2.1MB

    • memory/1396-184-0x0000000005810000-0x00000000058AC000-memory.dmp

      Filesize

      624KB

    • memory/1396-185-0x0000000005B60000-0x0000000005D76000-memory.dmp

      Filesize

      2.1MB

    • memory/1396-187-0x0000000003370000-0x0000000003392000-memory.dmp

      Filesize

      136KB

    • memory/1968-90-0x00000000708B0000-0x00000000708FC000-memory.dmp

      Filesize

      304KB

    • memory/2924-188-0x0000000000400000-0x000000000045F000-memory.dmp

      Filesize

      380KB

    • memory/2924-190-0x0000000000400000-0x000000000045F000-memory.dmp

      Filesize

      380KB

    • memory/3032-122-0x00000000708B0000-0x00000000708FC000-memory.dmp

      Filesize

      304KB

    • memory/4728-52-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/4728-51-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/4728-35-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/4728-23-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/4728-37-0x0000000006F60000-0x0000000006F92000-memory.dmp

      Filesize

      200KB

    • memory/4728-38-0x00000000708B0000-0x00000000708FC000-memory.dmp

      Filesize

      304KB

    • memory/4728-48-0x0000000006F40000-0x0000000006F5E000-memory.dmp

      Filesize

      120KB

    • memory/4728-65-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/4728-50-0x0000000006FA0000-0x0000000007043000-memory.dmp

      Filesize

      652KB

    • memory/4728-64-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/4728-25-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/4728-54-0x00000000072F0000-0x000000000730A000-memory.dmp

      Filesize

      104KB

    • memory/4728-53-0x0000000007930000-0x0000000007FAA000-memory.dmp

      Filesize

      6.5MB

    • memory/4728-55-0x0000000007360000-0x000000000736A000-memory.dmp

      Filesize

      40KB

    • memory/4728-56-0x0000000007570000-0x0000000007606000-memory.dmp

      Filesize

      600KB

    • memory/4728-57-0x0000000007510000-0x0000000007521000-memory.dmp

      Filesize

      68KB

    • memory/4728-58-0x0000000007540000-0x000000000754E000-memory.dmp

      Filesize

      56KB

    • memory/4728-59-0x0000000007550000-0x0000000007564000-memory.dmp

      Filesize

      80KB

    • memory/4728-60-0x0000000007640000-0x000000000765A000-memory.dmp

      Filesize

      104KB

    • memory/4728-61-0x0000000007630000-0x0000000007638000-memory.dmp

      Filesize

      32KB

    • memory/4776-0-0x0000000074ABE000-0x0000000074ABF000-memory.dmp

      Filesize

      4KB

    • memory/4776-2-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/4776-24-0x0000000074ABE000-0x0000000074ABF000-memory.dmp

      Filesize

      4KB

    • memory/4776-36-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/4776-1-0x0000000000F00000-0x0000000000F0C000-memory.dmp

      Filesize

      48KB

    • memory/4832-79-0x0000000006470000-0x00000000067C4000-memory.dmp

      Filesize

      3.3MB

    • memory/5084-10-0x0000000005BD0000-0x0000000005C36000-memory.dmp

      Filesize

      408KB

    • memory/5084-21-0x0000000006390000-0x00000000063AE000-memory.dmp

      Filesize

      120KB

    • memory/5084-20-0x0000000005C80000-0x0000000005FD4000-memory.dmp

      Filesize

      3.3MB

    • memory/5084-49-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/5084-9-0x0000000005480000-0x00000000054E6000-memory.dmp

      Filesize

      408KB

    • memory/5084-8-0x00000000053E0000-0x0000000005402000-memory.dmp

      Filesize

      136KB

    • memory/5084-7-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/5084-6-0x00000000055A0000-0x0000000005BC8000-memory.dmp

      Filesize

      6.2MB

    • memory/5084-5-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/5084-4-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB

    • memory/5084-3-0x0000000002A90000-0x0000000002AC6000-memory.dmp

      Filesize

      216KB

    • memory/5084-22-0x0000000006880000-0x00000000068CC000-memory.dmp

      Filesize

      304KB

    • memory/5084-69-0x0000000074AB0000-0x0000000075260000-memory.dmp

      Filesize

      7.7MB