Analysis
-
max time kernel
41s -
max time network
43s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
10/04/2025, 17:21
Static task
static1
Behavioral task
behavioral1
Sample
a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe
Resource
win10v2004-20250314-en
General
-
Target
a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe
-
Size
1.2MB
-
MD5
2eb62a9cb4bf34aa7148a76820c51d31
-
SHA1
c286f05d2aa11a67976312bfbf4bc792cc971764
-
SHA256
a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b
-
SHA512
13dbf48b6f384f78b5d6007866c172617a0774b9e27ecca48d3af6326c8e8f613163bf5a5d2e3dde98bab0d2d86ab93e37b3fb1b4a5ae9965a28e4b8dc8831e5
-
SSDEEP
24576:afaicdIfRzYcuRFKUb79GO7UufzmFKUb79GO7Uufz:ayic4I3KUbh57U2GKUbh57U2
Malware Config
Extracted
lumma
https://clarmodq.top/qoxo
https://soursopsf.run/gsoiao
https://changeaie.top/geps
https://ueasyupgw.live/eosz
https://liftally.top/xasj
https://upmodini.digital/gokk
https://salaccgfa.top/gsooz
https://zestmodp.top/zeda
https://xcelmodo.run/nahd
Signatures
-
Lumma family
-
Downloads MZ/PE file 3 IoCs
flow pid Process 47 408 MSBuild.exe 55 5740 JMOP4JX4JAI6DK6PGGWREH.exe 56 5740 JMOP4JX4JAI6DK6PGGWREH.exe -
Executes dropped EXE 1 IoCs
pid Process 5740 JMOP4JX4JAI6DK6PGGWREH.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 53 pastebin.com 52 pastebin.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Power Settings 1 TTPs 1 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3160 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1084 set thread context of 408 1084 a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JMOP4JX4JAI6DK6PGGWREH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3776 schtasks.exe 3164 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 408 MSBuild.exe 408 MSBuild.exe 408 MSBuild.exe 408 MSBuild.exe 408 MSBuild.exe 408 MSBuild.exe 408 MSBuild.exe 408 MSBuild.exe 5740 JMOP4JX4JAI6DK6PGGWREH.exe 1252 powershell.exe 1252 powershell.exe 1252 powershell.exe 5740 JMOP4JX4JAI6DK6PGGWREH.exe 5740 JMOP4JX4JAI6DK6PGGWREH.exe 5740 JMOP4JX4JAI6DK6PGGWREH.exe 5740 JMOP4JX4JAI6DK6PGGWREH.exe 5740 JMOP4JX4JAI6DK6PGGWREH.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeImpersonatePrivilege 408 MSBuild.exe Token: SeImpersonatePrivilege 408 MSBuild.exe Token: SeDebugPrivilege 5740 JMOP4JX4JAI6DK6PGGWREH.exe Token: SeDebugPrivilege 1252 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1084 wrote to memory of 6004 1084 a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe 94 PID 1084 wrote to memory of 6004 1084 a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe 94 PID 1084 wrote to memory of 6004 1084 a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe 94 PID 1084 wrote to memory of 408 1084 a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe 95 PID 1084 wrote to memory of 408 1084 a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe 95 PID 1084 wrote to memory of 408 1084 a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe 95 PID 1084 wrote to memory of 408 1084 a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe 95 PID 1084 wrote to memory of 408 1084 a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe 95 PID 1084 wrote to memory of 408 1084 a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe 95 PID 1084 wrote to memory of 408 1084 a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe 95 PID 1084 wrote to memory of 408 1084 a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe 95 PID 1084 wrote to memory of 408 1084 a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe 95 PID 408 wrote to memory of 5740 408 MSBuild.exe 103 PID 408 wrote to memory of 5740 408 MSBuild.exe 103 PID 408 wrote to memory of 5740 408 MSBuild.exe 103 PID 5740 wrote to memory of 3160 5740 JMOP4JX4JAI6DK6PGGWREH.exe 104 PID 5740 wrote to memory of 3160 5740 JMOP4JX4JAI6DK6PGGWREH.exe 104 PID 5740 wrote to memory of 3160 5740 JMOP4JX4JAI6DK6PGGWREH.exe 104 PID 3160 wrote to memory of 1252 3160 cmd.exe 106 PID 3160 wrote to memory of 1252 3160 cmd.exe 106 PID 3160 wrote to memory of 1252 3160 cmd.exe 106 PID 5740 wrote to memory of 3240 5740 JMOP4JX4JAI6DK6PGGWREH.exe 107 PID 5740 wrote to memory of 3240 5740 JMOP4JX4JAI6DK6PGGWREH.exe 107 PID 5740 wrote to memory of 3240 5740 JMOP4JX4JAI6DK6PGGWREH.exe 107 PID 5740 wrote to memory of 4576 5740 JMOP4JX4JAI6DK6PGGWREH.exe 108 PID 5740 wrote to memory of 4576 5740 JMOP4JX4JAI6DK6PGGWREH.exe 108 PID 5740 wrote to memory of 4576 5740 JMOP4JX4JAI6DK6PGGWREH.exe 108 PID 3240 wrote to memory of 3164 3240 cmd.exe 111 PID 3240 wrote to memory of 3164 3240 cmd.exe 111 PID 3240 wrote to memory of 3164 3240 cmd.exe 111 PID 4576 wrote to memory of 3776 4576 cmd.exe 112 PID 4576 wrote to memory of 3776 4576 cmd.exe 112 PID 4576 wrote to memory of 3776 4576 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe"C:\Users\Admin\AppData\Local\Temp\a70c77735f279fe76a22770ce7abb6dcff5fabe7d1e1647c72137ec6e690329b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:6004
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\Admin\AppData\Local\Temp\JMOP4JX4JAI6DK6PGGWREH.exe"C:\Users\Admin\AppData\Local\Temp\JMOP4JX4JAI6DK6PGGWREH.exe"3⤵
- Downloads MZ/PE file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5740 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjADkAWQBoAEoAdABNAEUAcABoAHYAdAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHEARwBtAFQARQBSACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAE0ANQBLADYASwBkAHMAWgBqAEoANgAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwAwADYAdgBTAFMANwAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off4⤵
- Power Settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjADkAWQBoAEoAdABNAEUAcABoAHYAdAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHEARwBtAFQARQBSACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAE0ANQBLADYASwBkAHMAWgBqAEoANgAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwAwADYAdgBTAFMANwAjAD4A"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3164
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk8222" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk8222" /TR "C:\ProgramData\Dllhost\dllhost.exe"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3776
-
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5c11a82d699a06d9b8ba4296e0c562ae4
SHA1e91963fe8def3ed151333a6a66d005237600ba30
SHA256483b1d7dac70de82e9b22a0c1ed775cf7e10b0a3790c5aa1b9215dbcd1754302
SHA512cc8644279ea2cebf70f594f6cc48d6ebbc10d036b7dcf1008fc05565da85cc36f7e8af7faa49b7c117c9a6ac94d7c007a99b53ec1dd668a7f8c28dc25b410a54
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82