Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 00:05
Static task
static1
Behavioral task
behavioral1
Sample
wilcom embroidery studio e2.0 with crack.exe
Resource
win7-20240903-en
General
-
Target
wilcom embroidery studio e2.0 with crack.exe
-
Size
835.5MB
-
MD5
951d3153474d94b495fe161160a37d8a
-
SHA1
93822e6e5d0913f5882ac7b095717ddb30f1d758
-
SHA256
dbda28a86f42e030a6dd89ede4227342bbb4a3b0a174f33ce1ff66a1359507cb
-
SHA512
7cc839168f8f760d91f5f647612f7ecf4e7b39876acf44731ec1ca02bb90e4cc784c8d734147560d39b9e55c80c26d8b9642aaceacd36e9ff74139bf6797daab
-
SSDEEP
393216:c3WtnQhZzH0a/mbrYX8Rnd2ftzlHBLmjTb5RY8cja/T8NNNNNNo9O+:AXLT
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 1716 Hardware.com -
Loads dropped DLL 1 IoCs
pid Process 2512 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 352 tasklist.exe 2832 tasklist.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\DetectiveMg wilcom embroidery studio e2.0 with crack.exe File opened for modification C:\Windows\DistributionVariable wilcom embroidery studio e2.0 with crack.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wilcom embroidery studio e2.0 with crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hardware.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1716 Hardware.com 1716 Hardware.com 1716 Hardware.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 352 tasklist.exe Token: SeDebugPrivilege 2832 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1716 Hardware.com 1716 Hardware.com 1716 Hardware.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1716 Hardware.com 1716 Hardware.com 1716 Hardware.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2512 2388 wilcom embroidery studio e2.0 with crack.exe 30 PID 2388 wrote to memory of 2512 2388 wilcom embroidery studio e2.0 with crack.exe 30 PID 2388 wrote to memory of 2512 2388 wilcom embroidery studio e2.0 with crack.exe 30 PID 2388 wrote to memory of 2512 2388 wilcom embroidery studio e2.0 with crack.exe 30 PID 2512 wrote to memory of 352 2512 cmd.exe 32 PID 2512 wrote to memory of 352 2512 cmd.exe 32 PID 2512 wrote to memory of 352 2512 cmd.exe 32 PID 2512 wrote to memory of 352 2512 cmd.exe 32 PID 2512 wrote to memory of 2496 2512 cmd.exe 33 PID 2512 wrote to memory of 2496 2512 cmd.exe 33 PID 2512 wrote to memory of 2496 2512 cmd.exe 33 PID 2512 wrote to memory of 2496 2512 cmd.exe 33 PID 2512 wrote to memory of 2832 2512 cmd.exe 35 PID 2512 wrote to memory of 2832 2512 cmd.exe 35 PID 2512 wrote to memory of 2832 2512 cmd.exe 35 PID 2512 wrote to memory of 2832 2512 cmd.exe 35 PID 2512 wrote to memory of 2840 2512 cmd.exe 36 PID 2512 wrote to memory of 2840 2512 cmd.exe 36 PID 2512 wrote to memory of 2840 2512 cmd.exe 36 PID 2512 wrote to memory of 2840 2512 cmd.exe 36 PID 2512 wrote to memory of 2756 2512 cmd.exe 37 PID 2512 wrote to memory of 2756 2512 cmd.exe 37 PID 2512 wrote to memory of 2756 2512 cmd.exe 37 PID 2512 wrote to memory of 2756 2512 cmd.exe 37 PID 2512 wrote to memory of 2612 2512 cmd.exe 38 PID 2512 wrote to memory of 2612 2512 cmd.exe 38 PID 2512 wrote to memory of 2612 2512 cmd.exe 38 PID 2512 wrote to memory of 2612 2512 cmd.exe 38 PID 2512 wrote to memory of 2624 2512 cmd.exe 39 PID 2512 wrote to memory of 2624 2512 cmd.exe 39 PID 2512 wrote to memory of 2624 2512 cmd.exe 39 PID 2512 wrote to memory of 2624 2512 cmd.exe 39 PID 2512 wrote to memory of 2676 2512 cmd.exe 40 PID 2512 wrote to memory of 2676 2512 cmd.exe 40 PID 2512 wrote to memory of 2676 2512 cmd.exe 40 PID 2512 wrote to memory of 2676 2512 cmd.exe 40 PID 2512 wrote to memory of 2356 2512 cmd.exe 41 PID 2512 wrote to memory of 2356 2512 cmd.exe 41 PID 2512 wrote to memory of 2356 2512 cmd.exe 41 PID 2512 wrote to memory of 2356 2512 cmd.exe 41 PID 2512 wrote to memory of 1716 2512 cmd.exe 42 PID 2512 wrote to memory of 1716 2512 cmd.exe 42 PID 2512 wrote to memory of 1716 2512 cmd.exe 42 PID 2512 wrote to memory of 1716 2512 cmd.exe 42 PID 2512 wrote to memory of 2000 2512 cmd.exe 43 PID 2512 wrote to memory of 2000 2512 cmd.exe 43 PID 2512 wrote to memory of 2000 2512 cmd.exe 43 PID 2512 wrote to memory of 2000 2512 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\wilcom embroidery studio e2.0 with crack.exe"C:\Users\Admin\AppData\Local\Temp\wilcom embroidery studio e2.0 with crack.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Nm Nm.cmd & Nm.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:352
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2496
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2840
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 6979253⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Julian3⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Storm" Direction3⤵
- System Location Discovery: System Language Discovery
PID:2624
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 697925\Hardware.com + Partial + Wa + Polo + Producing + Internal + Bench + Pt + Collectors + Skirts + Dinner 697925\Hardware.com3⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Ethical + ..\Fairfield + ..\Feed + ..\Concerns + ..\Patent + ..\Readily + ..\Lil + ..\Singles Y3⤵
- System Location Discovery: System Language Discovery
PID:2356
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\697925\Hardware.comHardware.com Y3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1716
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2000
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD538ac0038ab49199ff86248c3828c104f
SHA12654882595e5a754e189854ea50b542b177093ed
SHA2561d96a068508f82814fcab9e09b4b76bdca0b9366615db25675a6a3b95cc22bc5
SHA512a944c4913dfacc72c3a495d736087665bf5714be7b9b6d3b42fc81913c5193efc8e5630f9e7d297cdd4cbf25b8e8bb15c0082af21e089d8595af83b4a5fd772e
-
Filesize
483KB
MD542226bbd5c3eb5622b37a4ef8853c84f
SHA1371f6c19331aa578992ba0cd491e29a19252bb84
SHA2564eb4dd60e250d33c93f44d0768f889c4d3b37a30ba1c581517af8c1ef4928a39
SHA512d3176e21400948e64782735abf013e064a21de4c106a97403e8df5492036bf82d22c745136fce79926759a574d83bbff371fd5612a237bed9a0851f0f72ede2a
-
Filesize
70KB
MD55a975b7324a7e6fd6892c80243f99020
SHA1d688ea5788ee9eec5a7678e8d3cc7a516a62f28c
SHA256a28816602626e700debe04cc9d5ad08c5f7e0fb0fbcebe5ed03ad232772ce89d
SHA5120571b36d10aa7f0eb2a8c1b5d5d31a55e3b91b8d7343b81f59241e5b4107be58d4b49063088a023dbdacc4c9a541257663181a122dbee29d394d8e033b40e17a
-
Filesize
147KB
MD5ed93d07c740ddffdb514560ef358d744
SHA1692080572f0d128b359333f760b33e450d5f2fbf
SHA256ebedc92f298e4e196887c134458120423fd9d6d7f4ba1002e1a3ec2901a439ed
SHA512670ccc98bd19b198bc806ecddd2c69d1f79b401845e9e5d41155aa35aa60db2a5e4e03bcf803022be54a6763b78c7dace737cf54ef4229d9d5588d5a1563c249
-
Filesize
52KB
MD586356e58cc8f93f26207f0bf2d4e2124
SHA1ee4a22034553e05d7e5981841476d8024e676dca
SHA2569ce33087841a2f9e37f6d7f6153fd4fec9afed6b9c734d12aefdc6871ba86743
SHA512f6a02b70f5516fdb2e7404797ff11220462110281d4386e7454c3a64a687c812b06bb0ceb7cb67c2ce239255696fc98b560b198d93b9594b5063c495fc6736d8
-
Filesize
28KB
MD5673c23c2c864c1181e3bc0334ffa4949
SHA1c9b62661a539437ccb8110e2e6fd1fb68c3d9f4c
SHA2569a61f1342e0af24d9373d77ccfad9909cda78d427028c60d779dbab351a7a4ab
SHA512e67f86aa3a9f7e7d54c0be7363971320b4ad738c0d92ec995227c81cd40e382b9276a8912444131e86bea89f82b5af231b2cc417bd6cf9476190948f3dd1965c
-
Filesize
2KB
MD5a4341f9f7b20c0e4966a1c2fc2a12b7e
SHA1f4ae6639099086cf2c23447f617f0732c7f4e6d1
SHA256e0ff714f0364b63ed77be198629f385d9981c74292c72e7e887cb3a4c7a345a8
SHA512d25dc5f4319efef89584fb93761ddc43d6e3532bad2e6a8cdb12710a6457b9359d76c3126220dcbed0d72d5470bd49045c5b072a612b04247e562739410709e9
-
Filesize
57KB
MD5b0eebc736d606fd5799d5e6863d5f4c2
SHA161266940607afd81e35d712d0632fd22ac896c12
SHA256fbd1aed794e9b1201506cbe8c403fc12b9b61e7c8a8aab50a81ef18ba694c700
SHA51244034907963b3d80883fecab839815aae1b599d6b9fbe6504f5c17192de828ad1dfd5d11a1f01910c84e200b5720db792bf3195ac62f67e85579053f4cdc321d
-
Filesize
67KB
MD556d425434349add02af17318380172f8
SHA16e142df8529df7a2a83673888fd7e3d12b62ce5c
SHA2562075d712e02033b98c1fc4b40630e7f00242f031bd1bd60c3658e30928b5def6
SHA512c74e1c3903343db8d9bce406b8ed2217592cda0a6cc065e04e1dd5e3dff8c13e1654f73ce6bc70574649b88d82e4d5c031af1589b872ec91c378a600f1c4e0ed
-
Filesize
65KB
MD5c9fa2fc8f41b721da9f682de02aea450
SHA1e8321e782abdc479d0665422aaff3be1d93a80eb
SHA2565e4ff53dd60bc267bd1703ed00201a8db7baf1b18fd764282353c55b479652b6
SHA512482e0294b0e47e69539947652150a2f5ed7abdeec54979e76bc7bd270a778ced088d20a09bdde06a81245cfcfd3c16a382af083a5f2d400b137267335b4a8b0e
-
Filesize
99KB
MD59813789be230dda9dc8bf2e40bf8dd08
SHA1894da9c3d96fdcb6f4789d925ac725775e53f1b6
SHA256255344f8574e7527fda8dc474a29190d0aaa8a8d90b75811305270600f7d7cad
SHA5125400880447da772e7487ccd07dfbc16fcb9efde817d93ac6fc57ef99e065b9b61d77551d53476bb636317bbadf17866f6e9affbdeefec59ea40e4c62a508c66c
-
Filesize
478KB
MD5b91372e1d839439dbcc3f1daa351a06e
SHA13be9e05974399701ad2bf2bb7d960ac703072fc9
SHA2568f25990497637bf0e0ef6c4cea4529220fab9cce165cf1e8aeb3360479043d82
SHA512e31c593a12c31d1d905cdd9566941bdb1f7ec54d3b42ab12f3cb1913a2ef6f171e606f7fd3635f00ddcf110586ab40b78666a72dea6f5b0320873e146ec83480
-
Filesize
62KB
MD5b5c32a0024e53100fa1dcab00be09269
SHA12a3fd98f12d726b72d822d6ce5bbf1d105961439
SHA256f182ba2182e50395bc4874e55f80bca3da290975d965b2472aef8c793be7ecb1
SHA512252656df6a568091e83f5e61e9822b278df46ae7b1cbd2dba46750e6321ec2c6fc4d71e96641369ff4148205014b52f097e523590c8ce30597232d17bbb16298
-
Filesize
13KB
MD56dbfd305a3881ecbf542bdc42966116e
SHA1430b2d162c2e458a64c52bb79e2e00a546dac902
SHA25618410fdf1958f2356471c349ecf3e7f3b6b925104565cbe11cb83b5b1e067c98
SHA512ee4dbf2faeeac94700b299703f9cdfa899f7e44800f2c6a10278500586b1cf08b045eecd25bb9eb82104d067903707b15d409153fda30e2ec2eaa77db0934d9b
-
Filesize
82KB
MD5e1fdfa9d200833bc8c4262f6f54d73a2
SHA10cbf8d810dd078a08284550f9287b053d64a91c7
SHA2561dc27e2abd7040c8ddbb2f18c4475c88ae77f770701f757b3cdeedcbb956c3a9
SHA512d672c7f87db8f4cef977e70b4b12286b632618f36302277e0c6a2c82f86b63a0ec833d487a4cd30b9628d3bc8a9bf3470233584971198dd2237bb50af62c04d3
-
Filesize
67KB
MD531559629e8152f515907a6c310e79eff
SHA10bb686e07368b1a7dfbad08c0a06cf18c80f570f
SHA25694354ae7c72004aea8a500fe2a6c8e7aafa811a73f1c3816f1530b33683c843f
SHA5125422f237591de3e46bfa0882a8830da905e03b5711650832dc7f6a374603f9c3ff0b28875e11b55c47c08804ebf985761262248c53741c7a69ad5a636e63c1cb
-
Filesize
115KB
MD5705c7d7cc08c4473df001a154a7c8bdc
SHA186b780f1e2c07a54c3f4af9825795b0902bf928e
SHA25672ef10fedbce989f05f41c28bf5928ff5747bbe90755a569177272a0157c89da
SHA51232e816d90783c608d1c102ff5fb98e4bca3991374e5130e183f87e87a8f9d611069835a533e9ca21679dcf4d8f3826c9694813d49a8ffc5b7f44deb13ef40fb3
-
Filesize
141KB
MD5a2bbe66ea45b6342568af407f99c6bf8
SHA1d52b06a656211ad4a0f9ca7669f1593ec7655c25
SHA256a4007aa9a08daaf9f440e9cf99fbc5f682369c98a90685c9f31ebbe11fec835b
SHA51253e3c46471a27177cfc287b340b9327051054d4a237232bb902387fd316da2dd5442208d49dc139ba439829a0d8a57983f3151f079de83c1f8bb6c9b73bcb9e2
-
Filesize
68KB
MD541b1af3e07f6105adb65e8a81d887df2
SHA1a4feb0f89e97415ca66422ef96b3cf81472ef24a
SHA2560bd329c3c56d50d794c1b6b8b4aa537750bc09f9c6f3d2b257ed5b75b1143141
SHA512e10b4053ca5785964659ab59a23234cd0f243171a8c615d0ede46d5f7861cdd4fe766bf270c2622bfe6cefd9d635f873e5212e87b13745700bd7cfc586bd91f2
-
Filesize
55KB
MD52325631ee80cca245dd1b392e12447a7
SHA1cbf0b971c6f5350f1f478248f9b8ded3aa5a00e3
SHA2567a0081195fe98159e73e0b897f3051507a0994c5d34a01419366881a2a440713
SHA51234ecbe346f1874b805ac90b3b5461f24fd3ca10691f912efd0ec8cca770ff5cdf2b97456d7a904321b16a85a110b115b1bce30c5ac5eb5bec6db848f3efbbf65
-
Filesize
58KB
MD5afa07ad1ebe20616b6fd4bf4011424d7
SHA1c15ab502f52cbcb67dd858761eca172de908aefc
SHA256f44c5d5135ec0e4c6abca447c4bd9575573b3590d525442f69ebd19f0001a61f
SHA5123ec0612499cf7c977a8035669755daff2c4206cec55a22257942e595ed9a8b3d8d5cba1578663bc7062d88a522c5f3edc639cab4214ff12c643d01df153d8774
-
Filesize
84KB
MD54de3e859491f963b01e5f64c9923cda4
SHA1edb60eeab445383c339c20c25125c2e9875347eb
SHA2569af5a81a782442984a43dfb32a449ee33828599de1ebf8c6e90d5aa35d4e9913
SHA512a58a920ad625345f16b287ae149111c9f4e09c13af297528037c147821dc7df98b48438829d91e517177b766c4ba43128377b957c485934b262b5a094606d55b
-
Filesize
89KB
MD501ba95fa2c362fc6f049b9acf1b04cf0
SHA1c675192f5a2387fa6dc5a2f5703c9d8196a4406a
SHA256b4cd8788ee3f62b06b3b0267c6ac0dd19ca14305642fa00b0aa821dc19bc6e99
SHA5122dfdb7dbe1e0dd274fe49451ecb007e4208ecf31618125500b9dace4f3b5549b685ab0a4096956ea1870f6ef03c6d17c2fec0b1348b604f1c637bddae05aca92
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f