Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 05:49
Static task
static1
Behavioral task
behavioral1
Sample
1/7loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1/7loader.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
2/7loader.exe
Resource
win7-20240903-en
General
-
Target
1/7loader.exe
-
Size
44KB
-
MD5
2d538ba85d41c6a385e872201429380a
-
SHA1
aab6d07ea5390836a54b12c6836eb1106d7e9a44
-
SHA256
9c45ca71fda5862789cd866127e766b941de1f690b91144c1d4c1d967d1dc050
-
SHA512
76bc7b5b0a45147b23bac99bd7fc986c8bd407291cddffa9edf25ff88d9e8334221a48d9ab62c9bf37ab9eb7375b4ec4d2729ddeac7209c499e104f878168451
-
SSDEEP
384:V0KxGphJ6zC2eEF/dHoCkX73hDsSfkksLxG5wrNv+a2VSDSaVrr:+6zCY/+X7kpG5wrNGa2VSDSal
Malware Config
Extracted
lumma
https://a1m0sph3reds.cyou/api
Signatures
-
Lumma family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2180 powershell.exe 3032 powershell.exe 5084 powershell.exe 4728 powershell.exe 4832 powershell.exe 1968 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7loader.exemillowsa.exeGxtuum.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 7loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation millowsa.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Gxtuum.exe -
Executes dropped EXE 5 IoCs
Processes:
millowsa.exeGxtuum.exepromotionforevetywere.exeGxtuum.exeGxtuum.exepid process 1392 millowsa.exe 1320 Gxtuum.exe 1396 promotionforevetywere.exe 956 Gxtuum.exe 1436 Gxtuum.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 23 raw.githubusercontent.com 24 raw.githubusercontent.com 50 raw.githubusercontent.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
promotionforevetywere.exedescription pid process target process PID 1396 set thread context of 2924 1396 promotionforevetywere.exe MSBuild.exe -
Drops file in Windows directory 1 IoCs
Processes:
millowsa.exedescription ioc process File created C:\Windows\Tasks\Gxtuum.job millowsa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeGxtuum.exepowershell.exepowershell.exemillowsa.exepromotionforevetywere.exeMSBuild.exe7loader.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language millowsa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language promotionforevetywere.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7loader.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepromotionforevetywere.exepid process 5084 powershell.exe 5084 powershell.exe 4728 powershell.exe 4728 powershell.exe 4832 powershell.exe 4832 powershell.exe 1968 powershell.exe 1968 powershell.exe 2180 powershell.exe 2180 powershell.exe 3032 powershell.exe 3032 powershell.exe 1396 promotionforevetywere.exe 1396 promotionforevetywere.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
7loader.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepromotionforevetywere.exedescription pid process Token: SeDebugPrivilege 4776 7loader.exe Token: SeDebugPrivilege 5084 powershell.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 1396 promotionforevetywere.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
millowsa.exepid process 1392 millowsa.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
7loader.exepowershell.exepowershell.exepowershell.exemillowsa.exeGxtuum.exepromotionforevetywere.exedescription pid process target process PID 4776 wrote to memory of 5084 4776 7loader.exe powershell.exe PID 4776 wrote to memory of 5084 4776 7loader.exe powershell.exe PID 4776 wrote to memory of 5084 4776 7loader.exe powershell.exe PID 5084 wrote to memory of 4728 5084 powershell.exe powershell.exe PID 5084 wrote to memory of 4728 5084 powershell.exe powershell.exe PID 5084 wrote to memory of 4728 5084 powershell.exe powershell.exe PID 4776 wrote to memory of 4832 4776 7loader.exe powershell.exe PID 4776 wrote to memory of 4832 4776 7loader.exe powershell.exe PID 4776 wrote to memory of 4832 4776 7loader.exe powershell.exe PID 4832 wrote to memory of 1968 4832 powershell.exe powershell.exe PID 4832 wrote to memory of 1968 4832 powershell.exe powershell.exe PID 4832 wrote to memory of 1968 4832 powershell.exe powershell.exe PID 4776 wrote to memory of 2180 4776 7loader.exe powershell.exe PID 4776 wrote to memory of 2180 4776 7loader.exe powershell.exe PID 4776 wrote to memory of 2180 4776 7loader.exe powershell.exe PID 2180 wrote to memory of 3032 2180 powershell.exe powershell.exe PID 2180 wrote to memory of 3032 2180 powershell.exe powershell.exe PID 2180 wrote to memory of 3032 2180 powershell.exe powershell.exe PID 4776 wrote to memory of 1392 4776 7loader.exe millowsa.exe PID 4776 wrote to memory of 1392 4776 7loader.exe millowsa.exe PID 4776 wrote to memory of 1392 4776 7loader.exe millowsa.exe PID 1392 wrote to memory of 1320 1392 millowsa.exe Gxtuum.exe PID 1392 wrote to memory of 1320 1392 millowsa.exe Gxtuum.exe PID 1392 wrote to memory of 1320 1392 millowsa.exe Gxtuum.exe PID 1320 wrote to memory of 1396 1320 Gxtuum.exe promotionforevetywere.exe PID 1320 wrote to memory of 1396 1320 Gxtuum.exe promotionforevetywere.exe PID 1320 wrote to memory of 1396 1320 Gxtuum.exe promotionforevetywere.exe PID 1396 wrote to memory of 2620 1396 promotionforevetywere.exe MSBuild.exe PID 1396 wrote to memory of 2620 1396 promotionforevetywere.exe MSBuild.exe PID 1396 wrote to memory of 2620 1396 promotionforevetywere.exe MSBuild.exe PID 1396 wrote to memory of 2924 1396 promotionforevetywere.exe MSBuild.exe PID 1396 wrote to memory of 2924 1396 promotionforevetywere.exe MSBuild.exe PID 1396 wrote to memory of 2924 1396 promotionforevetywere.exe MSBuild.exe PID 1396 wrote to memory of 2924 1396 promotionforevetywere.exe MSBuild.exe PID 1396 wrote to memory of 2924 1396 promotionforevetywere.exe MSBuild.exe PID 1396 wrote to memory of 2924 1396 promotionforevetywere.exe MSBuild.exe PID 1396 wrote to memory of 2924 1396 promotionforevetywere.exe MSBuild.exe PID 1396 wrote to memory of 2924 1396 promotionforevetywere.exe MSBuild.exe PID 1396 wrote to memory of 2924 1396 promotionforevetywere.exe MSBuild.exe PID 1396 wrote to memory of 2924 1396 promotionforevetywere.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1\7loader.exe"C:\Users\Admin\AppData\Local\Temp\1\7loader.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Reiop'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Reiop3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
-
C:\Reiop\millowsa.exe"C:\Reiop\millowsa.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\10000360101\promotionforevetywere.exe"C:\Users\Admin\AppData\Local\Temp\10000360101\promotionforevetywere.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"5⤵PID:2620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe1⤵
- Executes dropped EXE
PID:956
-
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe1⤵
- Executes dropped EXE
PID:1436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
429KB
MD5108530f51d914a0a842bd9dc66838636
SHA1806ca71de679d73560722f5cb036bd07241660e3
SHA25620ad93fa1ed6b5a682d8a4c8ba681f566597689d6ea943c2605412b233f0a538
SHA5128e1cdc49b57715b34642a55ee7a3b0cfa603e9a905d5a2a0108a7b2e3d682faec51c69b844a03088f2f4a50a7bf27feb3aabd9733853d9fb4b2ee4419261d05b
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
11KB
MD5dfd4d911db0e889b70ee250ed811dc85
SHA144ac3f5160df8127868c02c580dea6c1b176490b
SHA25679115bab17ab9b8ad3e7c6c7ed1ee31d2ec83d916eb56ac168d2d28778707dc6
SHA51286287497364f342d0b0f40d6886c65a46f96e8c10943a4644d8a407eeaef293d431a183a7008a55f351875148c80b63d5c775597291d014819df99fbc0ee9854
-
Filesize
11KB
MD5c3dd5d9b33198e1227c3d9ccda41ab60
SHA129037d1bb9d4e8569116c06924962d76d74fce2b
SHA256ed8218efd8face8d4049e2346730d882cf73ecdbe124929a13810812e1aff36b
SHA5120fd82de1e016d31663784b69e38a4d3df071c052aa44089c83bebdd30ceca075aaf94847e5c2fba8adc0b273dc0ec8859c7e4d132090218500fdd1b18d09900b
-
Filesize
11KB
MD5d2d5ee3852b706779295a2e53f2dd6a9
SHA15fc32a53be9fb3b79c80da73c9af56d0b7cfb762
SHA2566e2036d683884abe0102e00fd1193d5291ab036620a44f10e32ba8e1ba90ceee
SHA512796e4244de37a7ed5905873958ad6248c1d5f2effd586acf2ebbde1149bde2a7713989318b7dd00ba5461d9c4cfb5c3fc05a378bc904c13a222a506b40d6583f
-
Filesize
2.1MB
MD5f350caf603d2a5e09a9a5b61b9aaed33
SHA13914676fe58dd9151bfc62d3cdcada4ccb1ef708
SHA25666e449ba6fc695a7e0edfcf06e4411996250396ee281358c2f9c12b6d6f10f7d
SHA51228474cf6044c5e76401439eadf559ac19fc329742bfbd843f8855c33bbdd0817d768d0e866c2432c966b02d55d2a72df6da52159cca852afc48a02df65f52704
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82