Analysis
-
max time kernel
41s -
max time network
24s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05-01-2025 16:35
Static task
static1
Behavioral task
behavioral1
Sample
paradox_download.exe
Resource
win7-20241010-en
General
-
Target
paradox_download.exe
-
Size
886.2MB
-
MD5
29f5a1a19daa6321715c1e705fe7b362
-
SHA1
78130ffda080dfbc1cd12cf3a6298073ed2bcd4e
-
SHA256
e30ea9b0d1797cf6bb8d8f6f5c462a049eeede3c1a26a5bf164128cfd23fe48e
-
SHA512
5e8b31fdf2971e145516a4b2223dfba88340fab3a75a319e3cfcd59cf71b44f28ae5f27829b4fcc660acc33fac5dbfb14b576bde381fc152c76b262146f275c0
-
SSDEEP
98304:McE0x2XXL/zwQEREDNMsAf/e3io86BepisRGRdv27I8WHg+eVL7sY:M02HL96EgfMiod8p7GRLAPL7
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 1524 Fork.com -
Loads dropped DLL 1 IoCs
pid Process 2836 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2892 tasklist.exe 2876 tasklist.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\AchievementsTechnology paradox_download.exe File opened for modification C:\Windows\DayFramework paradox_download.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fork.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language paradox_download.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1524 Fork.com 1524 Fork.com 1524 Fork.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2892 tasklist.exe Token: SeDebugPrivilege 2876 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1524 Fork.com 1524 Fork.com 1524 Fork.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1524 Fork.com 1524 Fork.com 1524 Fork.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2836 2336 paradox_download.exe 29 PID 2336 wrote to memory of 2836 2336 paradox_download.exe 29 PID 2336 wrote to memory of 2836 2336 paradox_download.exe 29 PID 2336 wrote to memory of 2836 2336 paradox_download.exe 29 PID 2836 wrote to memory of 2892 2836 cmd.exe 31 PID 2836 wrote to memory of 2892 2836 cmd.exe 31 PID 2836 wrote to memory of 2892 2836 cmd.exe 31 PID 2836 wrote to memory of 2892 2836 cmd.exe 31 PID 2836 wrote to memory of 2944 2836 cmd.exe 32 PID 2836 wrote to memory of 2944 2836 cmd.exe 32 PID 2836 wrote to memory of 2944 2836 cmd.exe 32 PID 2836 wrote to memory of 2944 2836 cmd.exe 32 PID 2836 wrote to memory of 2876 2836 cmd.exe 34 PID 2836 wrote to memory of 2876 2836 cmd.exe 34 PID 2836 wrote to memory of 2876 2836 cmd.exe 34 PID 2836 wrote to memory of 2876 2836 cmd.exe 34 PID 2836 wrote to memory of 2928 2836 cmd.exe 35 PID 2836 wrote to memory of 2928 2836 cmd.exe 35 PID 2836 wrote to memory of 2928 2836 cmd.exe 35 PID 2836 wrote to memory of 2928 2836 cmd.exe 35 PID 2836 wrote to memory of 3024 2836 cmd.exe 36 PID 2836 wrote to memory of 3024 2836 cmd.exe 36 PID 2836 wrote to memory of 3024 2836 cmd.exe 36 PID 2836 wrote to memory of 3024 2836 cmd.exe 36 PID 2836 wrote to memory of 2776 2836 cmd.exe 37 PID 2836 wrote to memory of 2776 2836 cmd.exe 37 PID 2836 wrote to memory of 2776 2836 cmd.exe 37 PID 2836 wrote to memory of 2776 2836 cmd.exe 37 PID 2836 wrote to memory of 1384 2836 cmd.exe 38 PID 2836 wrote to memory of 1384 2836 cmd.exe 38 PID 2836 wrote to memory of 1384 2836 cmd.exe 38 PID 2836 wrote to memory of 1384 2836 cmd.exe 38 PID 2836 wrote to memory of 2720 2836 cmd.exe 39 PID 2836 wrote to memory of 2720 2836 cmd.exe 39 PID 2836 wrote to memory of 2720 2836 cmd.exe 39 PID 2836 wrote to memory of 2720 2836 cmd.exe 39 PID 2836 wrote to memory of 2232 2836 cmd.exe 40 PID 2836 wrote to memory of 2232 2836 cmd.exe 40 PID 2836 wrote to memory of 2232 2836 cmd.exe 40 PID 2836 wrote to memory of 2232 2836 cmd.exe 40 PID 2836 wrote to memory of 1524 2836 cmd.exe 41 PID 2836 wrote to memory of 1524 2836 cmd.exe 41 PID 2836 wrote to memory of 1524 2836 cmd.exe 41 PID 2836 wrote to memory of 1524 2836 cmd.exe 41 PID 2836 wrote to memory of 3048 2836 cmd.exe 42 PID 2836 wrote to memory of 3048 2836 cmd.exe 42 PID 2836 wrote to memory of 3048 2836 cmd.exe 42 PID 2836 wrote to memory of 3048 2836 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\paradox_download.exe"C:\Users\Admin\AppData\Local\Temp\paradox_download.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Gold Gold.cmd & Gold.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2944
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2928
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 5735983⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Export3⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Stress" Mercedes3⤵
- System Location Discovery: System Language Discovery
PID:1384
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 573598\Fork.com + Protest + Kruger + Viewing + Zoloft + Successfully + Opposed + Grass + Erotica + Statewide + Ceo + Innocent + Cam 573598\Fork.com3⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Brick + ..\Enquiry + ..\Obligations + ..\Graphical + ..\Drama + ..\Preston + ..\Halloween y3⤵
- System Location Discovery: System Language Discovery
PID:2232
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\573598\Fork.comFork.com y3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1524
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:3048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b7b1f4903e2589bcb3de5723b537363a
SHA17ccb3043a1ee4404e2cea88f1a8e39590d308569
SHA25614724303a7e993254123d9aa85dbd07b629c5f64204e338ce7b3a9bb04a9af7b
SHA51278c605914d970bf420acc9213e633ac397998c5e5d55446db5dced5b6a6346b98da991818f27de3f50ede2d5d437e851556bfc308bc2698dea30b4098a98f629
-
Filesize
504KB
MD5e81c88f1f7888a982875092745f2bd6b
SHA151fc67333d2409cfcd785e9c15b194c5ba9bedd2
SHA256cfac75b5319ef074e188e51d64643ac7a0dc5790879cf2f6602f4ad4b63790fb
SHA512e8461b35cfb2be1baea27c38e59c7d827112dbfad2877631d36bb9094959ecea63462bb2271f0d56e3779f8ad196b85044bcd7cd839771ae4ddbd067134f09b6
-
Filesize
78KB
MD5dd54771cd1e67349e167301249a1428d
SHA17b1c72baef789871156149169ddc2680313deaed
SHA25607fa61f48f3cd8e4b138b27d8bbdb099f3b53e60bfb00d218708196e3f44c5c5
SHA512c0c710fc460a04a308b4c379f6ff2f93e335ff44a89ba9e30e42777c7956850c7a5bb49f79af0ea649249a5abe37db4ec96332c9e6d5a28ba16d4dbf566940eb
-
Filesize
3KB
MD55c61d006433f07a25769b362da95a64e
SHA188d8a02995889026a549ac19172fc20fe53c2c17
SHA2567b42078004eaae24e14e89cdffd6bcfa9414a6ae48b8c2ceb9ea65fd7e59b04e
SHA512e4b4c053fa5f6385fb08adf23951cc5b94514621212f3b51c8b78ab4cbfe1cf5a871f5b4f919c42b782f7991f8d38ffb7016df5620056552fa14c63a2c5ab8e6
-
Filesize
108KB
MD5d260615fa1e3a7ec1b62711e9cde67a8
SHA151de4643f18b6d9ec6961467c72d4443c397bb6d
SHA256259f045543db29d94e617a3ed192998046347cb05343012daf81dc9d52be7648
SHA5123715a0fb41946695b4480cbe1522281b1ad22cf5e2032d26ee6821f6b469c0c0cc2af15fbda9b03aeb26a1749240dc30b01b772eec8ebb93fee7411a861a1e6c
-
Filesize
96KB
MD52d62ce4e35939becfa1fca0121846d5b
SHA1f5c231c3cad395bb01c5c4e7fdc3bea049c88dbd
SHA256a0c847123dfd43b9da82da84d82ce0ad6c8d8bf26d22a5b3f71d428df6a2242a
SHA512de4050bd344c1476db5bc53f0cec29a4231cf995002caaa674dd1053accc0d4507f1e3f324aa1a75377dd76199d4bcb0977e4a4b24cc1ac8309cfffcca4d2bb8
-
Filesize
89KB
MD538f61cea769ba18fb900d8299a84f645
SHA139f507b089ebccddd715e291069d08e1fbfb5331
SHA256661fd96ffabdff4f994a38d30f1f1698a7d2fac55f529ff31d0240da51457399
SHA512708e1d572a8cc4755107e97bb0ba055f68961b5068ca8aec974d804fc2b5af90034d3ade3287275ed77633661c9b4163d88eefb66d407a1b078b93d7a10dc0b3
-
Filesize
57KB
MD5b4f361c6c0fa211464fb27afac700b56
SHA1e6c563a635d583676e32ac5e2c8ab6d2cc623102
SHA25607b91a30703634be4ca21565844bd592c92a360472aed32bacb76a6a7cb1f753
SHA512b96cfdf365e804b80198948076f9306a7ee1bb3207a093f84f9f30020f8199495eebbca1abeb81eea3e2cfa3bf032395760c74ab8ff7fcc6631cd2d219dbacd7
-
Filesize
479KB
MD5cb4babf4b566816c33a55e5c1265d94a
SHA10a056ba8ee41d1c9388614df0f4c85b4ccbb2caa
SHA256386a35dcf91350f176ba74cc0d7f7358a0ec0ff0a485cc40c0af1c091db1db7a
SHA5127dee247fbbe49a17d1c4e3dfd05d12f786b5fc8fa544342d073b3b44dcb9f9044f369f86b8581619681805a98cfee4ae2ee673428d2c03b6a90603c9d208d9d7
-
Filesize
17KB
MD5a94b591edb47b95b84ab90a549e389d6
SHA135aa8c83d80b1434d3db4c1809dd332dae5b93e4
SHA25685731fd973f41aad749ac5b2ef1e153164fb142d8290f16a6035ab0f3b0eba8f
SHA5126643e2ac0f79ec33f8b286da981e9ff480e0819638c8c8526a0f72a97be25f7dd6696dd7b66415429a5f151d10d036f4a737a48a26f7a49ca6c8b275957254ca
-
Filesize
64KB
MD571d1a169eb7cfc95e88312ec233e428b
SHA1db224a7cc4f5af5e0cb213654df966c3d18ebd71
SHA25617aab10d63b1a6ac01dbea59bd5cd269030adebc459757f0c2beb9590bb22e18
SHA5120fac344990994cc0122f2a0f27c4c7ecc6aa244fefdb3354c1c3259b4341e025e03f46c6c4597a9a85d34a4efd8e1d9581cbbb0b6dcee79e3f816f840372f3be
-
Filesize
62KB
MD590e3278e38591bfa21ddec1b86066854
SHA1965ee38c17e2445a902fb4087231bab010ed5117
SHA25668461676aadfb530956d80cea66d53a23cfcca6df7160e0628c639c1cadb55bd
SHA512345cb20c87ee45dbd3b7e8c820ccc4d4535a8d33f0abc646ccb4500c02d798880b4e3bfd5dce6aedbe115d99b8e6eef6fb5a539134fa8c979021818beb2770e4
-
Filesize
12KB
MD5849dc5ef565ee9e430cceb8d9c15653a
SHA1972774b4c6c2e38f0ef6ec47b8a3f5daa0f4b733
SHA256092c201b462b159a3de6e12fb3197dd0f88e7f6545011da206d81533ecabb9b9
SHA51215103c6a72354203dc23dd22a909337da0c009a6d9f09f6f55b1cd10f200d54424954824a3d1965df6207003aba3ba7d3d0624f90ee22e6a9ca5f00e4119bdb6
-
Filesize
91KB
MD53907b544af3c2822c7614a2efe0b5ba7
SHA1b7cfddfbc3849229beaa59a06e2ee392c57f27c9
SHA256c28ffd8b274d44e1675d2d7b7c4fc555e4532ee8b0fe6dd3ec335ddefb0f4244
SHA512fb5b4a5b3c011974ba091f14e999bca1a3d88472d3856c0a834368ffe67b554194dfbd2995d93b9cf934e1cb6db3ea83961fcc0de784fc10a62094bf1d653f0e
-
Filesize
129KB
MD54048b618bf69f3a0f6a0be2a8a3af93f
SHA116f004d4635606a1f603a3e33c28b6e43195086d
SHA2569acd3c1c02b1437c791f9e97c419147e2364edbbe1ed3217efc75efc809768e2
SHA512ccf6e1d8d6f88842514ad7d3d19a2509975d80a5b108af76ce52fa2bc417b5e64bdf78308af00b0ca2ebdfeea8e812af6d46efb32eec50c8fbf31972fea6ea7e
-
Filesize
1KB
MD5d429530feab3215f11fe0494d5158e53
SHA12b3ce9e1a8e553d629d26b5e3feab44501aeb9a2
SHA256e0ef84d25d5555fac06eeb3ad783eb8ce3fbd622a8e727a4bbb29970cdc47871
SHA51296574c3804cd949437547b957add109b8a369fd402e7e37e53441ded827350ec3cd85485e95f06126e07c704285d00c499be5793b462218d3c31689efaccca81
-
Filesize
98KB
MD5df922b5be3604f7daf3e662d73b2a128
SHA13766307f329ffaca886975cb72b4919477e4b84b
SHA256ba7c026fe54b9b5190a88e7819356ee039e1f7f25a6975d35f562e940b568cc8
SHA512a5ee8f2e9e16efd642a8d8773c8d557332b20b0e8b7248656eb4f22ea8973dfba3250990fb6b06411ba2f0e6fb46b73fbf4073b84783dd1533361eea59de591f
-
Filesize
139KB
MD52b795799736ad7008998a10237e230f3
SHA1e64174d30f78b2a05b26183136961a4675ece7a8
SHA2564f1484acce53c60ff37c1493154f704baba36caf105e6cc6eb51158aa82bfff2
SHA51236b738a43df36045b330acc984c9d6b962a8117b9eabfdea779fe65be196abe602886e5f4e3342954d2da5f86d442b0808ad279730166617b3c5b01755387a0f
-
Filesize
67KB
MD5c8d789fb5e14a773902abb7bab33b8f7
SHA10e3a966df569f2534564af625036aa62316e1e55
SHA2567b601802d7c6316f8ccb330c12bc56220908b18efa2de4b0f6e53b64ea255233
SHA5120ede43a3a0786201d4414fc0a176d35b2de280e593d3255370d2aee992925caa7ba0a2589a3006174da7fcd25ee145e314508200f81a01d1acb297bafddeda0e
-
Filesize
60KB
MD51324f0896b135d6abf3a23a99fe43b2c
SHA19de8c2d4c36cb1f9f0746a5f6e3720e166783f4a
SHA256ce387511e8c8cfb817fb21297f4b9855c3146ca873f0dec7b2003e0363c27006
SHA51265f61c54d42e1fc83779b0ef10d7ba03549a13c10a06f469ec69fa7d0c3055654ac2e424cd26a13732da81db61be865abcd66cae112365bf092cdf2696eaef63
-
Filesize
50KB
MD58f6309ff0eb0e63d74a186501ee7f9de
SHA12c3311367c0aed1b7627dbca1d7a3b5b21b8cd35
SHA2568caffe254bfa176eace0a6525c2aae880e14125dabcc8ddc3cfdd1618e449a58
SHA512f9efef00958afac5db3dceea2faf6a572801067888e43241f034e22cc127df9dc08afd534d30f844f5fb0546b80f0d81a37a4462e0719bd328a4f17847cf1ae6
-
Filesize
107KB
MD5ac9d04c7ece15b1a43c5ffe41738abc8
SHA134a8ab8e019c4b22f8bd753d56953648b87c05d5
SHA256da9521d65248cf5654ac7dd67208d99f872092e166562a4be199bce8fc89ef57
SHA512582890270c8932902b950185e1ec7dd9d1b82fcfa91013177a088f9e54f1a1df3dca7fe21b59504f9e3069a2b739ecc2171c4aca6689b129328490f2f9dd61a7
-
Filesize
50KB
MD565d930ba58ca517ec193fb8052d341db
SHA199524db063e9ef5a1f2729007f564687849aa9da
SHA25639391f998b25940dd4d808b04d4b5534e259af940ecf12d7c9bc865d7f6e8c82
SHA5125f1e882d321bb889224dae3aa716e9654c0e9247c5197fa0473b8ac394024925e1f835ee161a16b73f816b70f95f19223ea4c81a7c31f24548127bc84642f316
-
Filesize
67KB
MD513a3e8f682f24a8c2fef10507d22faaf
SHA1a24e7e43981f88c45ebc60ba5c6da95a395c7e2a
SHA256ad2caa2c77c4f9d4ddae27bf7f7d4e3bf5e5d8f054fa0151f3b1bf625175547f
SHA512d312de049c6af1fd110fdd30c583ff6aeeb6f84d9b30966fc8014db507f28088c9b0484d9f6fc36129808cc17b02a9fe964f4849ff6296aeae87a49e65f72deb
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f