Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 00:03
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20240903-en
General
-
Target
Setup.exe
-
Size
685.0MB
-
MD5
daec90546d38415dc7b8261fc7061d5f
-
SHA1
91d2740295571d9f4b20966bc72b0c921ca74021
-
SHA256
0c4f831e8eeb2536a313db487f7e5fbb3807daaeab8d493ff151f85c0977d7d6
-
SHA512
9a23a62cc4d8039fab66728cc3c52cb41e4eb45f61d79e8b5e7e8470293e5a780bdc994518d64a3169e5d11566f12874715dc012b531a8087582b0fce2aec83d
-
SSDEEP
24576:tq/Ab3dWy7fZn2AIgQYKMv2/by8g/TD6ohMtzfDlxyHG846vZntUdSv8eKh/kcO:E/edb7fJfaOTD6ohkD/aHmeS/kR
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Signatures
-
Lumma family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 684 created 1216 684 Loops.com 21 -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftStack.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftStack.url cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 684 Loops.com -
Loads dropped DLL 1 IoCs
pid Process 2308 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2524 tasklist.exe 2328 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\PossibleCowboy Setup.exe File opened for modification C:\Windows\StunningTraveller Setup.exe File opened for modification C:\Windows\AssumingHispanic Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loops.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com 684 Loops.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2524 tasklist.exe Token: SeDebugPrivilege 2328 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 684 Loops.com 684 Loops.com 684 Loops.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 684 Loops.com 684 Loops.com 684 Loops.com -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2308 2160 Setup.exe 30 PID 2160 wrote to memory of 2308 2160 Setup.exe 30 PID 2160 wrote to memory of 2308 2160 Setup.exe 30 PID 2160 wrote to memory of 2308 2160 Setup.exe 30 PID 2308 wrote to memory of 2524 2308 cmd.exe 32 PID 2308 wrote to memory of 2524 2308 cmd.exe 32 PID 2308 wrote to memory of 2524 2308 cmd.exe 32 PID 2308 wrote to memory of 2524 2308 cmd.exe 32 PID 2308 wrote to memory of 3060 2308 cmd.exe 33 PID 2308 wrote to memory of 3060 2308 cmd.exe 33 PID 2308 wrote to memory of 3060 2308 cmd.exe 33 PID 2308 wrote to memory of 3060 2308 cmd.exe 33 PID 2308 wrote to memory of 2328 2308 cmd.exe 35 PID 2308 wrote to memory of 2328 2308 cmd.exe 35 PID 2308 wrote to memory of 2328 2308 cmd.exe 35 PID 2308 wrote to memory of 2328 2308 cmd.exe 35 PID 2308 wrote to memory of 2784 2308 cmd.exe 36 PID 2308 wrote to memory of 2784 2308 cmd.exe 36 PID 2308 wrote to memory of 2784 2308 cmd.exe 36 PID 2308 wrote to memory of 2784 2308 cmd.exe 36 PID 2308 wrote to memory of 2736 2308 cmd.exe 37 PID 2308 wrote to memory of 2736 2308 cmd.exe 37 PID 2308 wrote to memory of 2736 2308 cmd.exe 37 PID 2308 wrote to memory of 2736 2308 cmd.exe 37 PID 2308 wrote to memory of 2756 2308 cmd.exe 38 PID 2308 wrote to memory of 2756 2308 cmd.exe 38 PID 2308 wrote to memory of 2756 2308 cmd.exe 38 PID 2308 wrote to memory of 2756 2308 cmd.exe 38 PID 2308 wrote to memory of 2632 2308 cmd.exe 39 PID 2308 wrote to memory of 2632 2308 cmd.exe 39 PID 2308 wrote to memory of 2632 2308 cmd.exe 39 PID 2308 wrote to memory of 2632 2308 cmd.exe 39 PID 2308 wrote to memory of 2648 2308 cmd.exe 40 PID 2308 wrote to memory of 2648 2308 cmd.exe 40 PID 2308 wrote to memory of 2648 2308 cmd.exe 40 PID 2308 wrote to memory of 2648 2308 cmd.exe 40 PID 2308 wrote to memory of 2376 2308 cmd.exe 41 PID 2308 wrote to memory of 2376 2308 cmd.exe 41 PID 2308 wrote to memory of 2376 2308 cmd.exe 41 PID 2308 wrote to memory of 2376 2308 cmd.exe 41 PID 2308 wrote to memory of 684 2308 cmd.exe 42 PID 2308 wrote to memory of 684 2308 cmd.exe 42 PID 2308 wrote to memory of 684 2308 cmd.exe 42 PID 2308 wrote to memory of 684 2308 cmd.exe 42 PID 2308 wrote to memory of 556 2308 cmd.exe 43 PID 2308 wrote to memory of 556 2308 cmd.exe 43 PID 2308 wrote to memory of 556 2308 cmd.exe 43 PID 2308 wrote to memory of 556 2308 cmd.exe 43 PID 684 wrote to memory of 1116 684 Loops.com 44 PID 684 wrote to memory of 1116 684 Loops.com 44 PID 684 wrote to memory of 1116 684 Loops.com 44 PID 684 wrote to memory of 1116 684 Loops.com 44
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Wit Wit.cmd & Wit.cmd3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"4⤵
- System Location Discovery: System Language Discovery
PID:3060
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 4695334⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Valuable4⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Glucose" Responses4⤵
- System Location Discovery: System Language Discovery
PID:2632
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 469533\Loops.com + Editions + Marion + Obj + Bringing + Lil + Ed + Flowers + Climbing + Describes 469533\Loops.com4⤵
- System Location Discovery: System Language Discovery
PID:2648
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Wells + ..\Presentation + ..\Magazines + ..\Fantastic + ..\Ac + ..\Australian + ..\Groups I4⤵
- System Location Discovery: System Language Discovery
PID:2376
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\469533\Loops.comLoops.com I4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:684
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:556
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftStack.url" & echo URL="C:\Users\Admin\AppData\Local\DataSwift Solutions Inc\SwiftStack.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftStack.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:1116
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
483KB
MD55bb1eccd6beed7d11f0dc544f129c4c8
SHA175320d6ee1523ac1b3ed5b585f8835726cfcb725
SHA256c9998716b15569a14b90b72f9d602d013435af5d70a2a130edcc970ecae42fae
SHA5121024873f5b4578a9fbb13d66fbc81f16e0a93b34f02c52c4180c78a241422504a913bb35f63150d52ca531cc17ee7e634ef90c970053dfdb48bc275cfd2145e5
-
Filesize
2KB
MD507d7a9760e9225f55c4b45900788641a
SHA1fd80131f5692233faa370d4999b27250dea44447
SHA2569e5c9345e14adad3021e543005a36b169df7e17025a61b8528a1e728e829dd6e
SHA512715ec37205eb1434684584328828c1965e233767938585a5bd036c88bf8a79fabac98b0c772092ee69302021ff84a3ec51a1d4d0941999bfd93baa82a64c2449
-
Filesize
84KB
MD5d3c3322a095d290b3066848805140e19
SHA1600d39d621cb57231ac525ac70d2bc54a1cb75c3
SHA256140ffb387d1265b3c5094b93b7c1011a8ddf3e6cd9441a2b9462e434bf0927e7
SHA512d8116fdebd680bdc9cffb05ec1fffa1d2fe86bf7ad3b29e9f020e3de862b65f1f9d18657b8530b0396c0f6972dae74347a20c53556cfbcaa45f8d6144746b774
-
Filesize
67KB
MD5925e48d2f8a47447accb2f5bee784eb6
SHA1f5057eee0b037e872a478c295747b1096dc970bb
SHA2566fb2599f689bffe47502aec203615086ba5a620f0ee2dadbbe58442f44548c09
SHA512cf182735465f033318b5cd5249c6a2e7118dfe374f725f16af782a3afc57da8f59cbc91ea0e204e732d8b3cebde001bf288ad0f9bb0b83fe1108cc8c3eafaf04
-
Filesize
77KB
MD5cab389e0ef51541f7b01518b2a0eaac2
SHA1ade8681d9c1681c73f5333b1faf87d4a24ec31d1
SHA25693b55bdd7bb87bbb6e710fd3d9a9abd2df104a63224d83660d89136bb5d93d86
SHA5125c0f8d6de06d26cb23fe0bf05d2abba7008275a488224f254bd981700fa65127fb49d2c288683cb176fdca45727fe672296f0638aca6238885a48d598b0cd08f
-
Filesize
71KB
MD529706234605aa9f1435a664717a2460b
SHA1e1dc0a23c8b56623932bbf2eb0f784fa05a769dc
SHA256fd3fe7fa0651e671ca5961ffe755fe365691be8f2db1d4ed18879957f69dbe6a
SHA5129dd775dd2e796f9b4b0e05c30e0e6e917a486dd116b8a4eac08a63f50321971b7e73363520565de392b5720994e5dd7c1a23583adfe9e42cab0de50c76f8756d
-
Filesize
71KB
MD5396410e32336a53703f6fefd3e2f5cb9
SHA125fc68b3c7ac5023b002111c2a1f81cd5ebfde6e
SHA256de09d4aef42ffbd102cc6ec863002a1a3a1642deaadde4dd5b0ec001c6db3bdd
SHA51277b3f58af5571bf32aa253951a5beb7f706f66e164c0cf8593457d6c51b398a90a4847f566b8d3e5925bfa05a84f20ad4f4cf8bc24f14f8ba7eff71b16c80302
-
Filesize
108KB
MD58bf726c33da311f2880ba07bd4d2815c
SHA118aad9a65dbe546c2063a1d23c0c52b48c1cf614
SHA256181ec9fa0c99183ee33e2fbc2573255f91093787b28fc87e58b25333575e3e5d
SHA51293cca3c38bf66f9f4b527c7baff1605553aac98ee420f4357b740825930eb5a4e5b5a4e0928bf5e9235f789523da991b1bd6fc6876fb0ab7b140f71092793da9
-
Filesize
135KB
MD5de7ebee63c59ab426e9ab9937e111305
SHA1437433511c5bc9964ac21823a1a1faa783cb3781
SHA2560297accffbf9495cdd53530179fb5fe706b2915503f0f9b7c08751988d1dd686
SHA51215285d8962b5671561d588069d2d65bd6545355ec91d0dcf387112f4f8a576a850bda31bc14cc3ea1dc760fa25bc382e65d622333cea4283bf8f044adff60584
-
Filesize
64KB
MD55c226b17990dba551a54641e1b78453a
SHA12c4b71c09cd53c8722eccaf7728449b1098248e9
SHA256bcceb61893f94c618dfc6ac5e11c0a63b9704469386cb6ee5be5157e888d2c44
SHA512420855ed2ce4938b0ffbdd1b8948879bb8e45ae792184facf5b1e2bfbc005a62e6e50a475d85ca7af959a44e88544a9ba303c602252f26dac65fc305fa19ca1d
-
Filesize
100KB
MD55f5febe1bc8b348e09d34765eb39e3d9
SHA19a71bdcb490cae5f13258964215b2f9bfe29a69f
SHA25686e59449a499c0df064704d56c89511759ee137a4b88b2ba220004975242f175
SHA5120bf08611856a1ee850cd801054f1a5981742fe694c5ff957d779a704881cd355a24691cf5b5a34d43922b4a9766e4eac44f32fe9c21635a89907d12c09f50b56
-
Filesize
46KB
MD52f48e3a8de408ff2170747f1c056ac97
SHA11922ba1015c61b8762553e2d09e3cf00315f1c3b
SHA256eb8927cdbe74f1ec6284d9d2f8ac6abc2c50ba7a89d9707bc9b2a03a6390aaab
SHA512322c599b50ae40fd4a1b0e82fbbdcaf9df0732c45e4900297a7c0105376a75bad11a84d28d7f0f19a7ea698a7d4e9beda3afbd5e453f4120d3929401262f6335
-
Filesize
125KB
MD5a32a2054efe16809a5364b0f9933b6fa
SHA16ec3e2a974388a40e7df61c270ca31d940c90dc1
SHA25661449da19d7e977f37b5603deb151c53f8462b2bc8c5c6ab1e21091c50cd507a
SHA5128ee5a9a39733f9b31bf3d8b78e68852d9d47e98569f3bba9f9a118250f0d70b6f6f9c36fa06608b73df59eafb597c8bb2e36ffdd833e21e5c2eb5a9034c1653a
-
Filesize
62KB
MD5d7572656af812b80bae7cfab6b3d1202
SHA1818cf2972b0d57b4fec1e341c746eeec60ba951c
SHA256b2b1533bef7b0a35d0e221998aea19b44bd7de8d3bf2a931c1548f3940a6c923
SHA5120c4af77a7e3d4893b875f9b0551c98e23b2fddc3f2a75b2c5660bc8dbac4cd1660137f228fb3e011d94ea9dc32c59908d014f2a74165bb160bbf50f641380d8f
-
Filesize
90KB
MD591519fbe669d2913d7bdf04d3cc6ca0d
SHA122e579df50b52ebfb502e7daa06f5684108462dd
SHA256dac99e229b015f61827359e7717f02fc78210edb69cb68198c53b18d2b8436a7
SHA512820a4c76c9a992b6416f50bb7ca1221088cd8e594e63e85e2d69d5e50c8c9fcef67fe5d21e525f0fc0e85ee97146673c3b5f637c3bcd1f3876d62bf1be3b80b3
-
Filesize
146KB
MD5c3f846cf0fb937cdfb51c8cc38f55991
SHA14c19c7b3dff5cc6413642506ea6797baec896835
SHA256bf8fa85d6f5d69562fe2784191b0050973ffd5a1a0f6246e33243ab378cb285e
SHA51209026425ed53276863b90bd6f47a17417305cebb70e156cc11ff4f720c267635559aa38cd819806eb1e449a4c871b6a20892c71f5d3538189907094ac9bf9c69
-
Filesize
63KB
MD5d8c31c1b493ce2ea86491feaf61cbcd3
SHA17047744a6c61180ef3a09f2740e539df49fff3b3
SHA256cff7888e5c553b0aab6d3cc0cfd7bd50be5aa27e7fc7cc6af71fb78344865a29
SHA51279daaa8bdbb7965a5411539a7bbea1a6acfa49d23af98c038337891280e895d6d47e1fbeed07d692082bec6267a33cbbf6763863676ff5dfae1af7e883f2007e
-
Filesize
2KB
MD53ca14a4a9b82a8c4e7ad6b26ec477755
SHA1e7e7ad2010ccef8dddb3112ae60d502e892a1a10
SHA2567a6d466db0bd802429e0bacb8e6f92a3069130a784cf1e5fb59005ea5e51d7d1
SHA512c340c5203f949fbded274d43ec692fb311508d772b434ad1e7062da0e6f605849486e4af75bdaa806ae89e545b15e9b4bd7d6c6aeac51cd3be6703eeac4ff5c1
-
Filesize
478KB
MD551d2437380722dcee2bcd11855b89bdc
SHA1a4f711ea4763ab7551c4f8fe39712caad79098dd
SHA2567af4f58e79d94e3ab89f2904704c3d4556b8514750282709c60725a6810c8dfc
SHA51248526084688fefcf9ad5b79333a018f2b721a6e6a6615240d42b54dc8ed9d2fec09ce28ce5ede41d8e49e880934a392351976223414b58b62fba9cbdb606f47a
-
Filesize
97KB
MD5d095b3b4a614425cb420a6281127a3fd
SHA146b48b3861d42d934f02e7a66ca961ad03fff833
SHA2566263be2e3af44eb3426c6020023ccccd4cc84ab9e236c2d065ec850d67d3baf4
SHA512f3f6e7097b36f0ae778794020c30258b7c11554dbfa542fcbaba3375763f4c8bf12a2a6e19b83bad44f50c02455ef756151af53b8d8468eb3b48b150c0385be9
-
Filesize
16KB
MD5c730278a901391727ba5e6e08f686f73
SHA1d683adf6b924d53b4c7c717b6484ea600552b750
SHA2561ca9ce2a4b8771d4aa46712e7598d6f246f24008ebaec81d77ceb93a8cc6b7c5
SHA512d038230ff08eb0038c20618515e949140375cd5cd5a292d79c78002e942a01291a867dfeacbb6b9fe80a8e9ec5612aabb88ea63154a625bf27f2bfd2ba117523
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f