Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 00:03
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
General
-
Target
file.exe
-
Size
795.2MB
-
MD5
06d31a0e09119a26dfc3df958468b66e
-
SHA1
10238554859c74de4db2169d38f2ae51617eefc9
-
SHA256
c55eb32f3f2f47af5cab4906e0f072c2a12cd7e096dea61db861490aa0c9209f
-
SHA512
78ba6bb5d12fb88b547bdcb5f7facc9ddc5c52f19d3e68f1c5283e0f3adb8ffebcb3491162c97582c9511ee188b7b15976438b40eb731161a4a25c368e617c23
-
SSDEEP
196608:EdNwzizg++iZuLVwzvalSpNDDDR81dyuB/ogO:tRikLyoSnDD+dTBO
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 2164 Populations.com -
Loads dropped DLL 1 IoCs
pid Process 2792 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2720 tasklist.exe 2940 tasklist.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\IconsDryer file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Populations.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2164 Populations.com 2164 Populations.com 2164 Populations.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2940 tasklist.exe Token: SeDebugPrivilege 2720 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2164 Populations.com 2164 Populations.com 2164 Populations.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2164 Populations.com 2164 Populations.com 2164 Populations.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2792 1728 file.exe 30 PID 1728 wrote to memory of 2792 1728 file.exe 30 PID 1728 wrote to memory of 2792 1728 file.exe 30 PID 1728 wrote to memory of 2792 1728 file.exe 30 PID 2792 wrote to memory of 2940 2792 cmd.exe 32 PID 2792 wrote to memory of 2940 2792 cmd.exe 32 PID 2792 wrote to memory of 2940 2792 cmd.exe 32 PID 2792 wrote to memory of 2940 2792 cmd.exe 32 PID 2792 wrote to memory of 2664 2792 cmd.exe 33 PID 2792 wrote to memory of 2664 2792 cmd.exe 33 PID 2792 wrote to memory of 2664 2792 cmd.exe 33 PID 2792 wrote to memory of 2664 2792 cmd.exe 33 PID 2792 wrote to memory of 2720 2792 cmd.exe 35 PID 2792 wrote to memory of 2720 2792 cmd.exe 35 PID 2792 wrote to memory of 2720 2792 cmd.exe 35 PID 2792 wrote to memory of 2720 2792 cmd.exe 35 PID 2792 wrote to memory of 2592 2792 cmd.exe 36 PID 2792 wrote to memory of 2592 2792 cmd.exe 36 PID 2792 wrote to memory of 2592 2792 cmd.exe 36 PID 2792 wrote to memory of 2592 2792 cmd.exe 36 PID 2792 wrote to memory of 2540 2792 cmd.exe 37 PID 2792 wrote to memory of 2540 2792 cmd.exe 37 PID 2792 wrote to memory of 2540 2792 cmd.exe 37 PID 2792 wrote to memory of 2540 2792 cmd.exe 37 PID 2792 wrote to memory of 2560 2792 cmd.exe 38 PID 2792 wrote to memory of 2560 2792 cmd.exe 38 PID 2792 wrote to memory of 2560 2792 cmd.exe 38 PID 2792 wrote to memory of 2560 2792 cmd.exe 38 PID 2792 wrote to memory of 2288 2792 cmd.exe 39 PID 2792 wrote to memory of 2288 2792 cmd.exe 39 PID 2792 wrote to memory of 2288 2792 cmd.exe 39 PID 2792 wrote to memory of 2288 2792 cmd.exe 39 PID 2792 wrote to memory of 1096 2792 cmd.exe 40 PID 2792 wrote to memory of 1096 2792 cmd.exe 40 PID 2792 wrote to memory of 1096 2792 cmd.exe 40 PID 2792 wrote to memory of 1096 2792 cmd.exe 40 PID 2792 wrote to memory of 2840 2792 cmd.exe 41 PID 2792 wrote to memory of 2840 2792 cmd.exe 41 PID 2792 wrote to memory of 2840 2792 cmd.exe 41 PID 2792 wrote to memory of 2840 2792 cmd.exe 41 PID 2792 wrote to memory of 2164 2792 cmd.exe 42 PID 2792 wrote to memory of 2164 2792 cmd.exe 42 PID 2792 wrote to memory of 2164 2792 cmd.exe 42 PID 2792 wrote to memory of 2164 2792 cmd.exe 42 PID 2792 wrote to memory of 1648 2792 cmd.exe 43 PID 2792 wrote to memory of 1648 2792 cmd.exe 43 PID 2792 wrote to memory of 1648 2792 cmd.exe 43 PID 2792 wrote to memory of 1648 2792 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Orgasm Orgasm.cmd & Orgasm.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2592
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 6826043⤵
- System Location Discovery: System Language Discovery
PID:2540
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Editions3⤵
- System Location Discovery: System Language Discovery
PID:2560
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Marion" Witnesses3⤵
- System Location Discovery: System Language Discovery
PID:2288
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 682604\Populations.com + Inn + Benchmark + Md + Kerry + Customize + Org + Basketball + Emily + Portuguese + Sector + Bicycle 682604\Populations.com3⤵
- System Location Discovery: System Language Discovery
PID:1096
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Reward + ..\Biol + ..\Homeless + ..\Introduces + ..\Omaha + ..\Bs t3⤵
- System Location Discovery: System Language Discovery
PID:2840
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\682604\Populations.comPopulations.com t3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2164
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
197B
MD5ff3cd26a535d99933aeac22fdd48fd24
SHA1297a6e84442f1ab5e657a79e14cbf6d195c68ba8
SHA25602bda461169a55258314b20ff62f10ec256da533576be9dcd79425c43ac7343c
SHA512064d3cbe4454023029428855fd77ce17d5b3df6ce78ee09221b4fe457b8915cb13235602857d8be1055c9234dd00352c00d75e82447ecba24e8742cac7a9c5b2
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
473KB
MD5f8f3d6b4571ab7e148212a8b5cc453fe
SHA1bcc6c9fbbf95dc558f3e5cf2abfa9107f7a0891d
SHA25636696089c5611e724f09c19476249e45aaaa1cf58e20f5a936a811f83fe0fc52
SHA5126b3ef7e7b9ef6a15568e5f444999521c48f44550dde2ec42c8f275ca258ce9de01716bcbf7eb556b719cea146e973954240fab7f218c24c3d0d0f4ec8ee904d8
-
Filesize
60KB
MD5425ad66fb56bf67bf0c58e14feb12824
SHA1cdf2c7a87031477e96ed55ab69eaf8e9be1c8c07
SHA25684907f6c31700087587b15baede5e9023062ea05bcfcddaa7133315ab8619b41
SHA5122ba3e5a113c9be93ad5d7d0b028cc0217f8b96f8e14951575c76d6f433787482196d1382193b2d12ccbe2dca64678f6e779e7c3d5c05907c00f159b3e44008d9
-
Filesize
121KB
MD519386460e7602ef358387b59307869f9
SHA134ceb2598f5b4862006b4418035306b003bde31e
SHA256a0bfcfde7c43d4e3ad6b19785d7f190e10bba364711c207ae65589f390ebf668
SHA512a43de497c67e2e0f75b75303fb9fd45cd24191588e1f8c32a17b606bfec5d0e62f489b26d7c1fe4fa69a1f322c8507d439bc79ed030d9fadd1e6ac869efb126d
-
Filesize
6KB
MD5c2891c2c6d258ae0b2405cbbf0cc3dd6
SHA1eb5dad49a744ae704018541c6d024834f4bea730
SHA256b47cf7d85f3093423393e126c0037b8ef08f7b491e584183f569fbccb2acba10
SHA5127ce6483847a99eec56ce77613d499ba2a7fc156501bfa305da0976f513d4685c42d6756e104783afdf12692564fee517069db073c526f22e9446b486ac29181b
-
Filesize
89KB
MD5661227cc6449ec87904e00d90565ac10
SHA1af55fc19b9b011120d3e45d4361eab2868e5af43
SHA25653d01c905bd7970464deda854b8694ff30857bcdfcede8ef79a7f73900d34c9d
SHA5126f45ab7bcfb5225a5a833709a98d86ac3b4dc7d1fdd0fa5b24c0658d718a9313c1ed60da5ba02dbb43703c7ec78e1749bea67495c9153970190d3578f533c2b4
-
Filesize
78KB
MD5eba3c2d9fa62cfa2e1b71b3d1080ccf3
SHA1a76103a0ce832ee3926eecaa4dba2d6226d6ee4d
SHA25673c59fecc1008b4de753a028c73165443f047ab7d608de559a9e2c3ff5caa646
SHA51215d2dab7ee8e2d6178bf535353667f42e342c17552c841f5af35fe46ce68cae7729da94ccf5e142ca2454e172454f5161f04a38abd597be9372b19429c78edb6
-
Filesize
93KB
MD57cb086e336c6f87d0240506005463caa
SHA123047e46ec0a564010b6fff214284c127022da3d
SHA2564dc6f559241a81e5a9d4644ee28dfa54ae1446d0dcb9fa0abea9a285b93061c0
SHA5129d3974b3aa52e07d40fb7e71c502944e9f8c8906434b098fae837c8349514e85d92e630e31fb5d269ba8b8ffae2ac6f092f5dd5e3676b6b8e97fef22fab1122d
-
Filesize
477KB
MD5aaef4d86329544254c0eb8e58f7a9062
SHA14196224c8055b76b7870a13c1b3e2cd387bd7c72
SHA2561908a791fb3a9a12d8bc7654b25d6c4d18684a0c4de219df27cdaab983c4d061
SHA5120421babcf06dabcbd859147bf5555f24d036a55cd1db8c798ef5e48cecf44c921c32cac014ea721cdb0aca4f1c989059643cf212089555749d755bd672e7cbb7
-
Filesize
52KB
MD55392c187e0eb096f30f8f55289bf88b9
SHA1808155ec6905149ebe8b0a537ec75151fc98ec3b
SHA256d918cd1c22740450a42b9633c77b46c1c0ab92c6755251772bbf18d9d0f27b3e
SHA51229d69d0ddbb4a5a648b21327883ab5453399e6fd7d71ba4da8f7ceed818db1a08f60d37684723a3b0f3e69b459bace9771038d453c39380924da7f146f4558ba
-
Filesize
64KB
MD5fea0a436a00d42a0f33c46c1111f1aee
SHA15ef087cc0127cd7a65bf4c0cadfa9b194f37c8ff
SHA256f9c5a63516b7acbaf19c474752a1058730b55c66acd24be9762106503a728886
SHA512b3089dba050660e247f1b96d7dd16218d0215ff03c49bf200bbe442c7ed7e21bea9ab0054ad81348f8038cb6721a7310e2d99dfb3cb956ee6535e0745fa2463e
-
Filesize
142KB
MD579e75ad23d8a0e859842175665f49e0f
SHA124bd151a024c3a2fbae3c289fab5120ed2f096f2
SHA2564a7738450035f70829e33d580f65433585fd2b71f3f12ef495493d922eff63cf
SHA5127db9830ac857b54ec5403931c44f5358abf6bf4f8b1d0585fdc84f3c23bc85d918a1a7eaa69c57ff2452553d1f3d315a0720a92cf0bdbcc876323268d94124b3
-
Filesize
88KB
MD588bf64430e2dd2ead5c06220bfbf372a
SHA15f0388ad287d5e6c567b1c3d0c04c8fd5e88f58b
SHA2568ab6fe921236fa5f269576ae311a6dee9c22175fc1419c2f0bcd0801fe319059
SHA5129fab858d0ff413ad228a4c1a8baa8df994f6c05a6a4a9810d03cc8bcf6fb5b6672c22a539e00f17923ed8bc1c728e5c9dfdfb6a330e3ee6c99f0cc5d618f180a
-
Filesize
86KB
MD555545e961c75e452c695c680b73689d6
SHA158b58824923506e6e68f1706ea9e2732f73e9fed
SHA25672a06913b5373b5f4c980b5ddeffa3e3ea7e466f8391b5a44a87ae15232e3ff7
SHA5127b1e5ab3efeb411979fe43659fd8608f91fee82bc62b9d79091c81edef774e6b55803fb3791402e5f70cd8090a6b727b03ea79d10f265a4a93897fc4b3a56d62
-
Filesize
84KB
MD58b9912cd18ec88cd531deabb6d5868f1
SHA18ec8b9271a0c84c1a312b0b4b23806a0079e6d19
SHA256bb03499bb5a008ac33871d0d4b1aa79947cc55309ef5c70ecb343cb1b8f09a0f
SHA51231fe551514e880462b257bd0cc5026941aa5f25fc1b1ff0dae9aca84d4c68dcc0d78ea3dec9aa888b715cdfa53d24820012d858a02b2817fcba4ea528ab330bd
-
Filesize
71KB
MD5645720b65f0750f21b7ebfb2aaaf946a
SHA1da362b8ea272d63877b7a70004f6e351271319cb
SHA25662e3ed7b82bf35a889b5a0ecdc77b6a5ba88eb3c8932977f88e922277169dc0f
SHA5123d1765851ee57c39a10426d3be6dc87b383e5bc5f576064e5828cb89d717eba92297931db221c28b43af4e1011311e62263a7a4715d079331d89511133b0b2ff
-
Filesize
71KB
MD5d4b713b89662a4aa272c390c727d6483
SHA14f81958930cfd6a0373d53dfdf423ed351760b8a
SHA2560ea922e086ba5045abe9d054cbba3fe310f193c9f67b9170c371d0d399796c4c
SHA512fb82a55287303295dd3a749cab0e6cf4da3574ec94910cf53ead17f9769b11aa81a3622e4902350147112a7597a34caf3a0f38a8d61783ebdd7a5331c64afb90
-
Filesize
28KB
MD5ebbfdb82107c32a893a458383d0ab20f
SHA17578e9f60a0c605425ba51c165b441033b925d46
SHA25642fa8a85a1b8af0aadeef9023c7cbcc7233fb26ec3cd7a419b8d04d9b7ac9e22
SHA51284c0c0c0c79ed2726d31a6595e55856e455d9de7d36daded201411d826913d4e79b019628096086a99a0bdd638613371e4a65000fbfadd4bc58148673f27d986
-
Filesize
147KB
MD591ba96625c09533bf1b53589ba256117
SHA18098f21f7c8b8428c9798b8e3e92759d6cb41320
SHA25687350fe20af69800bb170f0a41a486e9367f94692e8da7aaa87b2547c5955d38
SHA512a05d1a574b3de4d70bc0005ead8004b95c2fb59dfb6311f1b565cf76a89d57272caa0889094a73bb2c0a68ded496609c925416580de1bf6263b7bffb36e7ec41
-
Filesize
83KB
MD5bc293fb66ff2067922d77162b79a9bc1
SHA175d04fff83b2ce3af7b728ae1695e40b62c97502
SHA25688cfb58bf48bc372b5122c377133a3b64d46f02aae63302331e5e1f1743135ec
SHA512001b6b6bfc6fc95f9e83a1f5d253df31580f3f942caf98e50a8f413a8c83e3f90d5472df05d4087b86df13064f6a66caca2b6183722dbd5facdd3b960aa623c7
-
Filesize
62KB
MD5d34208e19bba40bd3120bc3bf6aaa9c9
SHA1d4204bfa2db164e67e3498c41d2d5c0ca3ace8b4
SHA2568e0d91c58bdf12d3a9a50891ae6c94dcc0ca85b50e899bfc203e3d6c69f2c5ae
SHA512198e9d3cabb3033c3513955f84c1c1d7290786c20173215f62a058067527f67f2003bd5a428caa6dbe1b8b4550eb5d147a05a19ea97833b345e42689f99d45ae
-
Filesize
203B
MD5a9902ad48a2761a43069bf01924ce84e
SHA14d05a1ce7fb291735a7835ecf0a2c87ffbf222a6
SHA2569b446911f3f61ff4a610b3e7a3b3a866dcb0f66919557bbe30fb542932785806
SHA512b4856d4e61a801ea02772ca761d073fca6ceb4a66fb47bdb8c7e1f38db74a2281a1f6b03953766d577eb7adf0fb4169968ee6c4b34e1c5cc282d3e8bd0e51cbe
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b