Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 05:49

General

  • Target

    2/7loader.exe

  • Size

    21KB

  • MD5

    489d2bb73c3c5b44e0f315b2ce9381b3

  • SHA1

    4b08586aee68bee50c1f5aaadf1afafe30743b48

  • SHA256

    849ae339eb4480f2f3187b50c1413e187bed698b2a196e515eb219244e2e8dd8

  • SHA512

    1eec009178f92f3d4cd6813aa17a6a55c1ddb174811cca662f709e45a23ccc5ce847238f442aa1bca7edc2e4c9865fb0f32781df5d7d7f8ca9c78190c025fdec

  • SSDEEP

    384:V0KxGphJ6zC2eEF/dHoCkX73hDsSfkksLxG5wrNv+a2VSDSaVrr:+6zCY/+X7kpG5wrNGa2VSDSal

Malware Config

Extracted

Family

lumma

C2

https://a1m0sph3reds.cyou/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2\7loader.exe
    "C:\Users\Admin\AppData\Local\Temp\2\7loader.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Reiop'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Reiop
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4856
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4636
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1924
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3372
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4160
    • C:\Reiop\millowsa.exe
      "C:\Reiop\millowsa.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
        "C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4360
        • C:\Users\Admin\AppData\Local\Temp\10000360101\promotionforevetywere.exe
          "C:\Users\Admin\AppData\Local\Temp\10000360101\promotionforevetywere.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2136
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4684
  • C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
    C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
    1⤵
    • Executes dropped EXE
    PID:2960
  • C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
    C:\Users\Admin\AppData\Local\Temp\a121af5f66\Gxtuum.exe
    1⤵
    • Executes dropped EXE
    PID:2748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Reiop\millowsa.exe

    Filesize

    429KB

    MD5

    108530f51d914a0a842bd9dc66838636

    SHA1

    806ca71de679d73560722f5cb036bd07241660e3

    SHA256

    20ad93fa1ed6b5a682d8a4c8ba681f566597689d6ea943c2605412b233f0a538

    SHA512

    8e1cdc49b57715b34642a55ee7a3b0cfa603e9a905d5a2a0108a7b2e3d682faec51c69b844a03088f2f4a50a7bf27feb3aabd9733853d9fb4b2ee4419261d05b

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    850c8e3e9f0ba57b85cd9b87789b4371

    SHA1

    a4e1b4a4443c68ea815423e448699f32f6039e31

    SHA256

    51da0eeaea31ae75cba3fab770eece5d247d571b6a360e95d5556b0e942193e1

    SHA512

    e54fc71d63740cfa5a9d6bdf9722c3c9ecbef1d84f0315ae6dbf940ca9ce645ee67b616536b6de99240debd3242d921f2caae1ef2dd49039dc423c56c942463d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    1551394481ce5a4b34655731453cf989

    SHA1

    d859da95f67e1cc6b950abf9f405ae62274969ef

    SHA256

    eb3546e67b528107b5eebc222606625fc53731e912c26734ce65af4714786f31

    SHA512

    12180e864fc54b4f6e15e00cc97648365dad5f95c50a5ed0e1ec5d6c485c760718ec8f6676096f148ddf0e381da89b19ab70beb473245f13e93eb93a11325622

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    de917c1fc6a9a409fdb5f5aed0657d5f

    SHA1

    b3faa427845ae6184615f7b130a3eb9aaf6f10ee

    SHA256

    72e06c59bb3258e27978d675eb06fd43801a4d821cadf7cd81bacb3cf76de126

    SHA512

    a409e82185ae4a0deaef46ef53394d6a26afc663911a8c22843cc861e20ccf5b51a63a48a98d75d1bb89bc7eaa862492cbccd7bbe22cf5f8f256fd7f33357407

  • C:\Users\Admin\AppData\Local\Temp\10000360101\promotionforevetywere.exe

    Filesize

    2.1MB

    MD5

    f350caf603d2a5e09a9a5b61b9aaed33

    SHA1

    3914676fe58dd9151bfc62d3cdcada4ccb1ef708

    SHA256

    66e449ba6fc695a7e0edfcf06e4411996250396ee281358c2f9c12b6d6f10f7d

    SHA512

    28474cf6044c5e76401439eadf559ac19fc329742bfbd843f8855c33bbdd0817d768d0e866c2432c966b02d55d2a72df6da52159cca852afc48a02df65f52704

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xbadwfip.clf.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/540-1-0x0000000000C50000-0x0000000000C5C000-memory.dmp

    Filesize

    48KB

  • memory/540-2-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/540-0-0x0000000074C9E000-0x0000000074C9F000-memory.dmp

    Filesize

    4KB

  • memory/540-36-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/540-35-0x0000000074C9E000-0x0000000074C9F000-memory.dmp

    Filesize

    4KB

  • memory/1308-6-0x00000000057B0000-0x0000000005DD8000-memory.dmp

    Filesize

    6.2MB

  • memory/1308-21-0x00000000066D0000-0x00000000066EE000-memory.dmp

    Filesize

    120KB

  • memory/1308-22-0x0000000006700000-0x000000000674C000-memory.dmp

    Filesize

    304KB

  • memory/1308-16-0x0000000006130000-0x0000000006484000-memory.dmp

    Filesize

    3.3MB

  • memory/1308-14-0x0000000005FE0000-0x0000000006046000-memory.dmp

    Filesize

    408KB

  • memory/1308-15-0x00000000060C0000-0x0000000006126000-memory.dmp

    Filesize

    408KB

  • memory/1308-8-0x0000000005F30000-0x0000000005F52000-memory.dmp

    Filesize

    136KB

  • memory/1308-7-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/1308-56-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/1308-5-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/1308-69-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/1308-4-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/1308-3-0x0000000005100000-0x0000000005136000-memory.dmp

    Filesize

    216KB

  • memory/1924-90-0x0000000070A90000-0x0000000070ADC000-memory.dmp

    Filesize

    304KB

  • memory/2136-188-0x0000000004F90000-0x0000000004FB2000-memory.dmp

    Filesize

    136KB

  • memory/2136-187-0x00000000054B0000-0x0000000005640000-memory.dmp

    Filesize

    1.6MB

  • memory/2136-186-0x0000000005290000-0x00000000054A6000-memory.dmp

    Filesize

    2.1MB

  • memory/2136-185-0x0000000004EF0000-0x0000000004F8C000-memory.dmp

    Filesize

    624KB

  • memory/2136-184-0x00000000004A0000-0x00000000006B6000-memory.dmp

    Filesize

    2.1MB

  • memory/3372-112-0x0000000005A50000-0x0000000005DA4000-memory.dmp

    Filesize

    3.3MB

  • memory/4160-123-0x0000000070A90000-0x0000000070ADC000-memory.dmp

    Filesize

    304KB

  • memory/4636-70-0x0000000005A00000-0x0000000005D54000-memory.dmp

    Filesize

    3.3MB

  • memory/4684-190-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/4684-189-0x0000000000400000-0x000000000045F000-memory.dmp

    Filesize

    380KB

  • memory/4856-50-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/4856-60-0x0000000007C80000-0x0000000007C94000-memory.dmp

    Filesize

    80KB

  • memory/4856-52-0x00000000078E0000-0x0000000007983000-memory.dmp

    Filesize

    652KB

  • memory/4856-38-0x0000000070A90000-0x0000000070ADC000-memory.dmp

    Filesize

    304KB

  • memory/4856-37-0x0000000007870000-0x00000000078A2000-memory.dmp

    Filesize

    200KB

  • memory/4856-62-0x0000000007D60000-0x0000000007D68000-memory.dmp

    Filesize

    32KB

  • memory/4856-49-0x00000000078B0000-0x00000000078CE000-memory.dmp

    Filesize

    120KB

  • memory/4856-39-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/4856-61-0x0000000007D80000-0x0000000007D9A000-memory.dmp

    Filesize

    104KB

  • memory/4856-65-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/4856-25-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/4856-24-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/4856-23-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/4856-59-0x0000000007C70000-0x0000000007C7E000-memory.dmp

    Filesize

    56KB

  • memory/4856-58-0x0000000007C40000-0x0000000007C51000-memory.dmp

    Filesize

    68KB

  • memory/4856-57-0x0000000007CC0000-0x0000000007D56000-memory.dmp

    Filesize

    600KB

  • memory/4856-51-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/4856-55-0x0000000007AB0000-0x0000000007ABA000-memory.dmp

    Filesize

    40KB

  • memory/4856-54-0x0000000007A40000-0x0000000007A5A000-memory.dmp

    Filesize

    104KB

  • memory/4856-53-0x0000000008080000-0x00000000086FA000-memory.dmp

    Filesize

    6.5MB