Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 02:10
Static task
static1
Behavioral task
behavioral1
Sample
6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe
Resource
win7-20241010-en
General
-
Target
6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe
-
Size
1.1MB
-
MD5
5421ec33225b0ffbc3e15ff647b52064
-
SHA1
47bd52bc61b7ca0870774e5e57ed044a08c73fc3
-
SHA256
6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b
-
SHA512
c0e1b5df77455e3afb3a0bcc029e81f551e99b832f816cb362bc9e0b0a1fa54dd6e09e7b201b2276a1d732784f2b00a41db264ba365fbfa88b8087da64547b9b
-
SSDEEP
24576:+ifOu5Zt+AnkGPKv+bN8fspSkVfIhohNkokVQAb/20Ux6LNgZNmb7Tb7j:H2uRkGPKv+Jfe6rjWT0UgzU
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 2540 Pulse.com -
Loads dropped DLL 1 IoCs
pid Process 2172 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2888 tasklist.exe 2796 tasklist.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\ShopOptimum 6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe File opened for modification C:\Windows\LinuxSymantec 6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe File opened for modification C:\Windows\PupilsEspecially 6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe File opened for modification C:\Windows\HashAcceptance 6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe File opened for modification C:\Windows\QtPromotions 6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe File opened for modification C:\Windows\EntrepreneurPeterson 6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe File opened for modification C:\Windows\FunnySwedish 6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe File opened for modification C:\Windows\MonitoredJoins 6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pulse.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2540 Pulse.com 2540 Pulse.com 2540 Pulse.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2888 tasklist.exe Token: SeDebugPrivilege 2796 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2540 Pulse.com 2540 Pulse.com 2540 Pulse.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2540 Pulse.com 2540 Pulse.com 2540 Pulse.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2860 wrote to memory of 2172 2860 6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe 30 PID 2860 wrote to memory of 2172 2860 6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe 30 PID 2860 wrote to memory of 2172 2860 6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe 30 PID 2860 wrote to memory of 2172 2860 6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe 30 PID 2172 wrote to memory of 2888 2172 cmd.exe 32 PID 2172 wrote to memory of 2888 2172 cmd.exe 32 PID 2172 wrote to memory of 2888 2172 cmd.exe 32 PID 2172 wrote to memory of 2888 2172 cmd.exe 32 PID 2172 wrote to memory of 2224 2172 cmd.exe 33 PID 2172 wrote to memory of 2224 2172 cmd.exe 33 PID 2172 wrote to memory of 2224 2172 cmd.exe 33 PID 2172 wrote to memory of 2224 2172 cmd.exe 33 PID 2172 wrote to memory of 2796 2172 cmd.exe 35 PID 2172 wrote to memory of 2796 2172 cmd.exe 35 PID 2172 wrote to memory of 2796 2172 cmd.exe 35 PID 2172 wrote to memory of 2796 2172 cmd.exe 35 PID 2172 wrote to memory of 2940 2172 cmd.exe 36 PID 2172 wrote to memory of 2940 2172 cmd.exe 36 PID 2172 wrote to memory of 2940 2172 cmd.exe 36 PID 2172 wrote to memory of 2940 2172 cmd.exe 36 PID 2172 wrote to memory of 2228 2172 cmd.exe 37 PID 2172 wrote to memory of 2228 2172 cmd.exe 37 PID 2172 wrote to memory of 2228 2172 cmd.exe 37 PID 2172 wrote to memory of 2228 2172 cmd.exe 37 PID 2172 wrote to memory of 2828 2172 cmd.exe 38 PID 2172 wrote to memory of 2828 2172 cmd.exe 38 PID 2172 wrote to memory of 2828 2172 cmd.exe 38 PID 2172 wrote to memory of 2828 2172 cmd.exe 38 PID 2172 wrote to memory of 2492 2172 cmd.exe 39 PID 2172 wrote to memory of 2492 2172 cmd.exe 39 PID 2172 wrote to memory of 2492 2172 cmd.exe 39 PID 2172 wrote to memory of 2492 2172 cmd.exe 39 PID 2172 wrote to memory of 1732 2172 cmd.exe 40 PID 2172 wrote to memory of 1732 2172 cmd.exe 40 PID 2172 wrote to memory of 1732 2172 cmd.exe 40 PID 2172 wrote to memory of 1732 2172 cmd.exe 40 PID 2172 wrote to memory of 2040 2172 cmd.exe 41 PID 2172 wrote to memory of 2040 2172 cmd.exe 41 PID 2172 wrote to memory of 2040 2172 cmd.exe 41 PID 2172 wrote to memory of 2040 2172 cmd.exe 41 PID 2172 wrote to memory of 2540 2172 cmd.exe 42 PID 2172 wrote to memory of 2540 2172 cmd.exe 42 PID 2172 wrote to memory of 2540 2172 cmd.exe 42 PID 2172 wrote to memory of 2540 2172 cmd.exe 42 PID 2172 wrote to memory of 2600 2172 cmd.exe 43 PID 2172 wrote to memory of 2600 2172 cmd.exe 43 PID 2172 wrote to memory of 2600 2172 cmd.exe 43 PID 2172 wrote to memory of 2600 2172 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe"C:\Users\Admin\AppData\Local\Temp\6d7f1b46227593ce58ce2eac041a23e90f9fa45b2d609f17b1ac0cef8959ed0b.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Educators Educators.cmd & Educators.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2224
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2509863⤵
- System Location Discovery: System Language Discovery
PID:2228
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E They3⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Community" Doom3⤵
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 250986\Pulse.com + Forget + Sea + Cakes + Against + Touring + Country + Greenhouse + Tape + Iowa 250986\Pulse.com3⤵
- System Location Discovery: System Language Discovery
PID:1732
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Disco + ..\Provisions + ..\Databases + ..\Fact + ..\Installed + ..\Agency + ..\English M3⤵
- System Location Discovery: System Language Discovery
PID:2040
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\250986\Pulse.comPulse.com M3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2540
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2600
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
483KB
MD5947293c6a6d79d08b7557b714cebedd4
SHA11102ed48f702feec6e2f674a7355d78779884d83
SHA256bb4e78e7217fd6b7d281cf9bd074d9f89f24cb6b88e4a3ae62dea8a3ff2fa092
SHA512fdaf9787c012a998d4f7a90218c1fe7071010c255cf276f73ec309003ce6faaae72f9558ff88dfecb7e689331fe07ecdc4f741dca27a124e7d4aafdf4079e008
-
Filesize
2KB
MD505438ce0a5d4263732ffb7e5e9436826
SHA136bb5879fc36c85d53d8ae34fca4c232eb793766
SHA256cc7426bcdc08c907f4e02a1e90961a3f8a074643491df2197856af90ab8f4d8d
SHA5124a5fbc56eea46ae894354201db598efeb0a6dd04245c5f68603254aec31210a44dd8b2d1e36845f87c6fd8e219744a491bb4a808574f2dca2938f58bc0a63def
-
Filesize
113KB
MD586fa138fe7405b4b5b941655b60907f4
SHA17f57b1e7977c4eb280feac2604580b4e43c7b42b
SHA256e4621731d1615588b27ad6b3567d4a1ba1e4dddb662d23dae1c6ba64d823daca
SHA5124ba7e23c7b3dc7caab64c4fd7252dd1b89761f2126f15ae18391bce3ff96bd482f5f1a1ed78c3000cc00b6dacaa9ccf8c613eac7a86cabe1639139b2d6183138
-
Filesize
55KB
MD5a1851fd5f3f644f60a785627cd8f433a
SHA10055cfced05547414790d889793cf32b9f2b7ce1
SHA256a1304aeedfcc128c64e13370b50e3a846b30384ac275d486d82e8ee6c55a5d53
SHA512639f049c45ce2e82e2cdb2d5e45a4af6df1f97116629eece70e9e7b93fa72f2b86d6accee40e60ac595543211406b50c7bfc2ef24f82ff82d9608596c2295995
-
Filesize
123KB
MD5176be8d89e0f88d75818b508ddae604e
SHA18cba426e1d1ef3104cfadcddd4af91023e5dfb37
SHA25642ac36f804a578fc0d14d47bf57251cec7dd287c689efe9551afc85fe7872225
SHA512fe6497bd4aa0477a983e2b35e673c9cb144b9d4471a1d3ee080e5658f26901e3bcc3d931539c68945660d98541e1fe641b65a9cf70c946037cb5b4ca54d40d1c
-
Filesize
55KB
MD5bf97aa1a8413c496ee5302b99c8e9ef8
SHA1e21f3215fa1c6209f942606692567df9aaf61922
SHA256aa3d62187704c5771ee4e1a74cdd2aacece2edc26d2975e71ae6fe2827af633b
SHA5122a20070de3f99bc27581d3695fd13af4531b2bb4d759b9ce019ba615f8d026ba8c2812f5bf4d636d6e4b8ba5f60ea8b84f5017fd8202bc808de4a5f2655e2843
-
Filesize
57KB
MD5d66a327fb31fd8adc7181e7bedb06a45
SHA16ebeb43568f8bda4656adaac1924f66e1229cb81
SHA25628443048cd31f071350d67d67d0baa4588a762342b1ac1b022aa62a6fd75b1a1
SHA5124b17b8fe3fcf245c33984fe97f7810302dd78c6a6c006bcc81e9b7cb313f8fbf455afbcdc8f532629f839913eb8e710de792adf27e5c9e3cee86b3e442019145
-
Filesize
87KB
MD5df6def27c2b1d6f0aacc5522f6f7a201
SHA1e330f13b2ff6f266ec2f10b27a65a7199fe5f6a3
SHA2563a728fe590eb6ff70cf3425c8a85f4400141a7590fe081ffccf29dd419f347cc
SHA512d58ca6b4634ea750c47c67c0d39433772db05eef1d2cd3ed921d04ec07f201afac81abfb63f738f25ee34c768d05e23ee013e4464a9caea80cfbcd71c4de80b2
-
Filesize
2KB
MD58ab32663d80201e94fd55d3db63cfb13
SHA13293b038f1e25fcc0a15143671fafbb97e4b9ccb
SHA2565494a1ecad0b0d528c929b2ff3f778d4c6bcf5d2163ade3562853508565518c2
SHA5121f409ab14069acd71012bffa4755650dcc53571dcc4b7090d471562249c5f4e1e4353922376eb94ca08a5367faaacc36d3026e287870b185783d045d246a3bbc
-
Filesize
29KB
MD54acf0c839bcda0d2ca587215e7deb72d
SHA1549badf03c9e6a5d9605269e14e2eb875b8fa2cb
SHA256081fd3047b378dddd9f621c63a9366604b75e862a150084fbc64e71c833a4ba3
SHA5123a93ef2499c08cbcd53aeb06d7f3b8a92ec412f181548f841aa9ff480a476087486e2a8249c951f113df1a9cf6bcf259b1b8e9dad66e820dfbe6bd52cd5925f2
-
Filesize
35KB
MD582f1c2c555846798e32fc1c767a929df
SHA1e4f7e8bb736ee2d3f3b5d3fc635fbffc12eb5966
SHA2564810275e9baf0bf57c466e259710219476fced4e087cc818a1f82b21ec938381
SHA5128875d76b698011264468b816058e39a8243e7f2676463dd098ce47aca585b63dd94a0a7141c76bafd5bfd901584b643259746b1a1679a481d3cd8be432088563
-
Filesize
67KB
MD5a690a482998d891f74168ccac8461056
SHA196dc8309e88766d89d34cdbf18ad931d27e861e6
SHA2561dcfff07ca838665694da09714d5ff1368a419aef2adb5d83a1feafd55c6ca99
SHA51218095614d439d08e796b5622375edc2a527346142b1448fcee76d5a2bd452eba7a79b21e85c8d88e21eb380daaf09a1caece23da52c6eadc8ccf333131d18cec
-
Filesize
145KB
MD5acc9cb018a73e25ba994a6b4ac24a501
SHA1941ddc6b9daafcbf6906c77b5db6420b65ada467
SHA256fe767c39c889bebfc557baa1b3e7f10f4698d3efce8b25b5b50f4c18ff76bc84
SHA51213c046258fb5b187fb996fb5f66b9e4427fb068c3bd83fe0b17dea6822d148bff06e55e106d3007ee3baedd0cc8376cabf9fa3f03d9c9969f4859f82513f3dca
-
Filesize
132KB
MD5252a24a7b63ae37260023ca212396cf3
SHA19a0137049a35f084530440ea4d3553a8038a49d4
SHA256ac5793433f952add4e018e69bd63648f812a7b5f6937f683381c47ce3bf33e9e
SHA5125a5f27c41849c83c2539c48c77593a49e734e597039484a509a380b4ed55f04200dff2cbfafade650e10e59cabf863636e44e8aadd7223160cfc73463eb3a2ca
-
Filesize
87KB
MD5eb654920603249f1642856cfe74668eb
SHA1f2c141904d91362e9fcc0c4eee6ac1397ea95be5
SHA256c0de222efce0bb1f11e38519ecc39f552351e1470a7f855f3a90b0d40a734af2
SHA512e03facd406ef80bd2f9b3cefaa693bc27fa83c8971484cf25e670207efea988d48b6bf8ff755f75e7cfe51186ae4da916c13bc9cd654f7e05556fd413f2ffab2
-
Filesize
20KB
MD5cbd3141bba227bd1812061c6cff5ad46
SHA19594e88ff2086e1ac55089297cff12c0c18da91b
SHA256c083c6a0c116a2da62f0e5985c8cc3e9eda67b20f6928decaed8185e2e58e9d8
SHA5129e83fd130c1a3f2f8a7ef2553000cb873efd8dcaf8735c117f186af5a29d6ab3481e38037c3163ba634130ae41e7804d3fae891b48cefcdc66f0d4965a8102b3
-
Filesize
95KB
MD556bc76e375a6ab1c710d8efcaf42e65b
SHA173b8f8106ffdb191bcd83957016e4413aea9ecf8
SHA256bc88a74c68c5a37d92a0870b3a5967bf01b211e6fc3f44c2d6b20cf597054f4e
SHA51233a93a75759d4d5270baa9e3fe091dd70a2ecfb261fa5aa912bd823a84335ca910141049de1ab73415c4d13e60c06d81a4acb81010a57363377db49394eed102
-
Filesize
148KB
MD5e9c1bfaacd388ee7ca413099cf9322a5
SHA157bfccc281f405eda1633e17d2b84d6f4dba9202
SHA2567f810fd5d0b579645adff10a429bbc01cf1c5ff7350e3fa01ce3536cc6f66105
SHA5122965795cbd7c56590248bac9bc4692ec971de5d856db140722fe7c56e47727ed0cbb42c8099edc1924906db591a83f6288af309763450557a09cc5caf0f90090
-
Filesize
83KB
MD5d116079016a62adc12c490efb496a50c
SHA1f1bd72385afe61781f2243c3220be8446c4c4bc3
SHA256acfde4e325af5238134876908519fa81f9b93da3fc8d4d0391978b00ca157496
SHA512f9ac61d803ae3548ea50573beda7eb4f550c32e04614bb39644f3ce5193b106b655ba06dbb503c7cd09adbd887b261716d1c7964b7d4dd6c173a86df6d1a3db7
-
Filesize
478KB
MD5dedf871bc1e9ea619b0f5cc6f3fd082b
SHA12ba6c36e02a04a90f25108359ce0dba7ecf2cff9
SHA256573dd4e08499d810341968687d01193a98621f7e6e81d9693b95eb597453c4aa
SHA512946554a68aca8f372595b863b9b08f7339d84f6c4852b3fc6d8560681f20343be2b1c00330eceb4a3e6edffe4accf895b044d984a115c6cb58980f686e443591
-
Filesize
103KB
MD552bfe0235ea9fb7c2e74817b3778688b
SHA1b9fda0c4bd23dc1f46dabd34e0350b208cde111d
SHA256c0f58892bac9373417935337635a84f0a5c8625287ec498cbaa8b30301710b7e
SHA512505db5a3031e00cc1f879c84e037e3de93e7702b6e19242235924613d7162d2a924635c6e3c72afd479337492e29ca4df78db783de6e7352f381dcb3f5ed8e6a
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f