Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 05:49
Static task
static1
Behavioral task
behavioral1
Sample
1/7loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1/7loader.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
2/7loader.exe
Resource
win7-20240903-en
General
-
Target
2/7loader.exe
-
Size
21KB
-
MD5
489d2bb73c3c5b44e0f315b2ce9381b3
-
SHA1
4b08586aee68bee50c1f5aaadf1afafe30743b48
-
SHA256
849ae339eb4480f2f3187b50c1413e187bed698b2a196e515eb219244e2e8dd8
-
SHA512
1eec009178f92f3d4cd6813aa17a6a55c1ddb174811cca662f709e45a23ccc5ce847238f442aa1bca7edc2e4c9865fb0f32781df5d7d7f8ca9c78190c025fdec
-
SSDEEP
384:V0KxGphJ6zC2eEF/dHoCkX73hDsSfkksLxG5wrNv+a2VSDSaVrr:+6zCY/+X7kpG5wrNGa2VSDSal
Malware Config
Extracted
lumma
https://a1m0sph3reds.cyou/api
Signatures
-
Lumma family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1924 powershell.exe 3372 powershell.exe 4160 powershell.exe 1308 powershell.exe 4856 powershell.exe 4636 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7loader.exemillowsa.exeGxtuum.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 7loader.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation millowsa.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Gxtuum.exe -
Executes dropped EXE 5 IoCs
Processes:
millowsa.exeGxtuum.exepromotionforevetywere.exeGxtuum.exeGxtuum.exepid process 4340 millowsa.exe 4360 Gxtuum.exe 2136 promotionforevetywere.exe 2960 Gxtuum.exe 2748 Gxtuum.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 21 raw.githubusercontent.com 22 raw.githubusercontent.com 51 raw.githubusercontent.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
promotionforevetywere.exedescription pid process target process PID 2136 set thread context of 4684 2136 promotionforevetywere.exe MSBuild.exe -
Drops file in Windows directory 1 IoCs
Processes:
millowsa.exedescription ioc process File created C:\Windows\Tasks\Gxtuum.job millowsa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeGxtuum.exe7loader.exepowershell.exepowershell.exemillowsa.exepromotionforevetywere.exeMSBuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language millowsa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language promotionforevetywere.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1308 powershell.exe 1308 powershell.exe 4856 powershell.exe 4856 powershell.exe 4636 powershell.exe 4636 powershell.exe 1924 powershell.exe 1924 powershell.exe 3372 powershell.exe 3372 powershell.exe 4160 powershell.exe 4160 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
7loader.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepromotionforevetywere.exedescription pid process Token: SeDebugPrivilege 540 7loader.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 4856 powershell.exe Token: SeDebugPrivilege 4636 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 3372 powershell.exe Token: SeDebugPrivilege 4160 powershell.exe Token: SeDebugPrivilege 2136 promotionforevetywere.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
millowsa.exepid process 4340 millowsa.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
7loader.exepowershell.exepowershell.exepowershell.exemillowsa.exeGxtuum.exepromotionforevetywere.exedescription pid process target process PID 540 wrote to memory of 1308 540 7loader.exe powershell.exe PID 540 wrote to memory of 1308 540 7loader.exe powershell.exe PID 540 wrote to memory of 1308 540 7loader.exe powershell.exe PID 1308 wrote to memory of 4856 1308 powershell.exe powershell.exe PID 1308 wrote to memory of 4856 1308 powershell.exe powershell.exe PID 1308 wrote to memory of 4856 1308 powershell.exe powershell.exe PID 540 wrote to memory of 4636 540 7loader.exe powershell.exe PID 540 wrote to memory of 4636 540 7loader.exe powershell.exe PID 540 wrote to memory of 4636 540 7loader.exe powershell.exe PID 4636 wrote to memory of 1924 4636 powershell.exe powershell.exe PID 4636 wrote to memory of 1924 4636 powershell.exe powershell.exe PID 4636 wrote to memory of 1924 4636 powershell.exe powershell.exe PID 540 wrote to memory of 3372 540 7loader.exe powershell.exe PID 540 wrote to memory of 3372 540 7loader.exe powershell.exe PID 540 wrote to memory of 3372 540 7loader.exe powershell.exe PID 3372 wrote to memory of 4160 3372 powershell.exe powershell.exe PID 3372 wrote to memory of 4160 3372 powershell.exe powershell.exe PID 3372 wrote to memory of 4160 3372 powershell.exe powershell.exe PID 540 wrote to memory of 4340 540 7loader.exe millowsa.exe PID 540 wrote to memory of 4340 540 7loader.exe millowsa.exe PID 540 wrote to memory of 4340 540 7loader.exe millowsa.exe PID 4340 wrote to memory of 4360 4340 millowsa.exe Gxtuum.exe PID 4340 wrote to memory of 4360 4340 millowsa.exe Gxtuum.exe PID 4340 wrote to memory of 4360 4340 millowsa.exe Gxtuum.exe PID 4360 wrote to memory of 2136 4360 Gxtuum.exe promotionforevetywere.exe PID 4360 wrote to memory of 2136 4360 Gxtuum.exe promotionforevetywere.exe PID 4360 wrote to memory of 2136 4360 Gxtuum.exe promotionforevetywere.exe PID 2136 wrote to memory of 4684 2136 promotionforevetywere.exe MSBuild.exe PID 2136 wrote to memory of 4684 2136 promotionforevetywere.exe MSBuild.exe PID 2136 wrote to memory of 4684 2136 promotionforevetywere.exe MSBuild.exe PID 2136 wrote to memory of 4684 2136 promotionforevetywere.exe MSBuild.exe PID 2136 wrote to memory of 4684 2136 promotionforevetywere.exe MSBuild.exe PID 2136 wrote to memory of 4684 2136 promotionforevetywere.exe MSBuild.exe PID 2136 wrote to memory of 4684 2136 promotionforevetywere.exe MSBuild.exe PID 2136 wrote to memory of 4684 2136 promotionforevetywere.exe MSBuild.exe PID 2136 wrote to memory of 4684 2136 promotionforevetywere.exe MSBuild.exe PID 2136 wrote to memory of 4684 2136 promotionforevetywere.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2\7loader.exe"C:\Users\Admin\AppData\Local\Temp\2\7loader.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Reiop'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Reiop3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
-
C:\Reiop\millowsa.exe"C:\Reiop\millowsa.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\10000360101\promotionforevetywere.exe"C:\Users\Admin\AppData\Local\Temp\10000360101\promotionforevetywere.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"5⤵
- System Location Discovery: System Language Discovery
PID:4684
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe1⤵
- Executes dropped EXE
PID:2960
-
C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe1⤵
- Executes dropped EXE
PID:2748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
429KB
MD5108530f51d914a0a842bd9dc66838636
SHA1806ca71de679d73560722f5cb036bd07241660e3
SHA25620ad93fa1ed6b5a682d8a4c8ba681f566597689d6ea943c2605412b233f0a538
SHA5128e1cdc49b57715b34642a55ee7a3b0cfa603e9a905d5a2a0108a7b2e3d682faec51c69b844a03088f2f4a50a7bf27feb3aabd9733853d9fb4b2ee4419261d05b
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
11KB
MD5850c8e3e9f0ba57b85cd9b87789b4371
SHA1a4e1b4a4443c68ea815423e448699f32f6039e31
SHA25651da0eeaea31ae75cba3fab770eece5d247d571b6a360e95d5556b0e942193e1
SHA512e54fc71d63740cfa5a9d6bdf9722c3c9ecbef1d84f0315ae6dbf940ca9ce645ee67b616536b6de99240debd3242d921f2caae1ef2dd49039dc423c56c942463d
-
Filesize
11KB
MD51551394481ce5a4b34655731453cf989
SHA1d859da95f67e1cc6b950abf9f405ae62274969ef
SHA256eb3546e67b528107b5eebc222606625fc53731e912c26734ce65af4714786f31
SHA51212180e864fc54b4f6e15e00cc97648365dad5f95c50a5ed0e1ec5d6c485c760718ec8f6676096f148ddf0e381da89b19ab70beb473245f13e93eb93a11325622
-
Filesize
11KB
MD5de917c1fc6a9a409fdb5f5aed0657d5f
SHA1b3faa427845ae6184615f7b130a3eb9aaf6f10ee
SHA25672e06c59bb3258e27978d675eb06fd43801a4d821cadf7cd81bacb3cf76de126
SHA512a409e82185ae4a0deaef46ef53394d6a26afc663911a8c22843cc861e20ccf5b51a63a48a98d75d1bb89bc7eaa862492cbccd7bbe22cf5f8f256fd7f33357407
-
Filesize
2.1MB
MD5f350caf603d2a5e09a9a5b61b9aaed33
SHA13914676fe58dd9151bfc62d3cdcada4ccb1ef708
SHA25666e449ba6fc695a7e0edfcf06e4411996250396ee281358c2f9c12b6d6f10f7d
SHA51228474cf6044c5e76401439eadf559ac19fc329742bfbd843f8855c33bbdd0817d768d0e866c2432c966b02d55d2a72df6da52159cca852afc48a02df65f52704
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82