Overview
overview
10Static
static
3Loader/Loader.exe
windows7-x64
10Loader/Loader.exe
windows10-2004-x64
10Loader/dmx...ls.dll
windows7-x64
1Loader/dmx...ls.dll
windows10-2004-x64
1Loader/lik...er.dll
windows10-2004-x64
1Loader/samlib.dll
windows7-x64
1Loader/samlib.dll
windows10-2004-x64
1Loader/wdi.dll
windows10-2004-x64
3Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 00:04
Static task
static1
Behavioral task
behavioral1
Sample
Loader/Loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Loader/Loader.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Loader/dmxmlhelputils.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Loader/dmxmlhelputils.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Loader/likodi/NotificationController.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
Loader/samlib.dll
Resource
win7-20241010-en
Behavioral task
behavioral7
Sample
Loader/samlib.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
Loader/wdi.dll
Resource
win10v2004-20241007-en
General
-
Target
Loader/Loader.exe
-
Size
150.0MB
-
MD5
0c37c1712e8d6b14d145ca40e7ef4b11
-
SHA1
6917c8d195f4cc17f6839321f7091e3b1e286583
-
SHA256
74dd62ff76ede7ddf86f0c65d61b3e3690420dbd84515004033fd18a4e4b204d
-
SHA512
faf44f973437fbb0ed7983775ae7fdcac5f1d0447a89a1e66bf85cabbca945aaeb214e9cc66dc20e00c76e6ccbb5de4b619c48ba2054a1c27ad0ad38cd1ff1b9
-
SSDEEP
24576:4Fcggjpj5jsFgiG24guqBgFb8t+xsMdBDc6TWiXdM:nttVPiG2tuegF8EXBDc6SMe
Malware Config
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 2280 Adults.com -
Loads dropped DLL 1 IoCs
pid Process 2296 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2720 tasklist.exe 2748 tasklist.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\BobMlb Loader.exe File opened for modification C:\Windows\ObviouslyStatic Loader.exe File opened for modification C:\Windows\CliffManufactured Loader.exe File opened for modification C:\Windows\ItalianCitysearch Loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Adults.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2280 Adults.com 2280 Adults.com 2280 Adults.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2720 tasklist.exe Token: SeDebugPrivilege 2748 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2280 Adults.com 2280 Adults.com 2280 Adults.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2280 Adults.com 2280 Adults.com 2280 Adults.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2308 wrote to memory of 2296 2308 Loader.exe 31 PID 2308 wrote to memory of 2296 2308 Loader.exe 31 PID 2308 wrote to memory of 2296 2308 Loader.exe 31 PID 2308 wrote to memory of 2296 2308 Loader.exe 31 PID 2296 wrote to memory of 2720 2296 cmd.exe 33 PID 2296 wrote to memory of 2720 2296 cmd.exe 33 PID 2296 wrote to memory of 2720 2296 cmd.exe 33 PID 2296 wrote to memory of 2720 2296 cmd.exe 33 PID 2296 wrote to memory of 2944 2296 cmd.exe 34 PID 2296 wrote to memory of 2944 2296 cmd.exe 34 PID 2296 wrote to memory of 2944 2296 cmd.exe 34 PID 2296 wrote to memory of 2944 2296 cmd.exe 34 PID 2296 wrote to memory of 2748 2296 cmd.exe 36 PID 2296 wrote to memory of 2748 2296 cmd.exe 36 PID 2296 wrote to memory of 2748 2296 cmd.exe 36 PID 2296 wrote to memory of 2748 2296 cmd.exe 36 PID 2296 wrote to memory of 2792 2296 cmd.exe 37 PID 2296 wrote to memory of 2792 2296 cmd.exe 37 PID 2296 wrote to memory of 2792 2296 cmd.exe 37 PID 2296 wrote to memory of 2792 2296 cmd.exe 37 PID 2296 wrote to memory of 2664 2296 cmd.exe 38 PID 2296 wrote to memory of 2664 2296 cmd.exe 38 PID 2296 wrote to memory of 2664 2296 cmd.exe 38 PID 2296 wrote to memory of 2664 2296 cmd.exe 38 PID 2296 wrote to memory of 2672 2296 cmd.exe 39 PID 2296 wrote to memory of 2672 2296 cmd.exe 39 PID 2296 wrote to memory of 2672 2296 cmd.exe 39 PID 2296 wrote to memory of 2672 2296 cmd.exe 39 PID 2296 wrote to memory of 2828 2296 cmd.exe 40 PID 2296 wrote to memory of 2828 2296 cmd.exe 40 PID 2296 wrote to memory of 2828 2296 cmd.exe 40 PID 2296 wrote to memory of 2828 2296 cmd.exe 40 PID 2296 wrote to memory of 2420 2296 cmd.exe 41 PID 2296 wrote to memory of 2420 2296 cmd.exe 41 PID 2296 wrote to memory of 2420 2296 cmd.exe 41 PID 2296 wrote to memory of 2420 2296 cmd.exe 41 PID 2296 wrote to memory of 2788 2296 cmd.exe 42 PID 2296 wrote to memory of 2788 2296 cmd.exe 42 PID 2296 wrote to memory of 2788 2296 cmd.exe 42 PID 2296 wrote to memory of 2788 2296 cmd.exe 42 PID 2296 wrote to memory of 2280 2296 cmd.exe 43 PID 2296 wrote to memory of 2280 2296 cmd.exe 43 PID 2296 wrote to memory of 2280 2296 cmd.exe 43 PID 2296 wrote to memory of 2280 2296 cmd.exe 43 PID 2296 wrote to memory of 2768 2296 cmd.exe 44 PID 2296 wrote to memory of 2768 2296 cmd.exe 44 PID 2296 wrote to memory of 2768 2296 cmd.exe 44 PID 2296 wrote to memory of 2768 2296 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader\Loader.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Nd Nd.cmd & Nd.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2944
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2792
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 4113133⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Morning3⤵
- System Location Discovery: System Language Discovery
PID:2672
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "CODE" Gif3⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 411313\Adults.com + Attended + Essay + Trainer + Rocks + Situated + Josh + Secrets + Patients + Robust + Town 411313\Adults.com3⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Opportunity + ..\Literally + ..\Worlds + ..\Potatoes + ..\North + ..\General + ..\Investigations v3⤵
- System Location Discovery: System Language Discovery
PID:2788
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\411313\Adults.comAdults.com v3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2280
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5ec4e9fd6689cfaa49d967fed8edf2653
SHA1ecba1971ab8de0689cc5c8032e692e0362ae88c2
SHA2563a6dddedaae48cd26cecff2962f6117865d8ef0bc1f0d91f5be2e398e2faed57
SHA512c65c94a050b38a1cec7364d53c10717790ec5c890295fdf9e62f4ccb5538e6e6a04e822cf4e0c33b2809b9de590d7f1d3496bf36bdfe14cf8a1b89d176cd8aa0
-
Filesize
505KB
MD5a012b5cdc888cc610104af77b113fe92
SHA1dff24f61414894875244285850a4927b676471c3
SHA256f470d73630be51728730a99a6947735d9db29bce8bbd8bcc82e4c53703067902
SHA51204c7851d8f69ac443e866069b1a8079eb9865b84ecda086513044890389519b12822fdc138e0b76c9403fce5a6904a8578395810788d75c41ce8e3138fcf440b
-
Filesize
72KB
MD57eb91731e4ba67a5d4992b4822770e30
SHA1fdee2a2b3f868ad701357bf69ab292134505b06d
SHA25648fdc768a3f6b03035d47e34ccd4e8bce233e67f93970efeb3173cf3a9fa64a7
SHA512dc3a36bddf2650f9183ce170786aeae0d3c3940d8254d9b4780b483c4afa9b10304e0c98cd5583e411c0dabf91cd3e31a03d5a869e5e4006d756d8b4d68cc9b5
-
Filesize
89KB
MD5f1b736e5b561fdb8c09e575e492eed1c
SHA157a3897119524ebae0472a0c84e8114ca8fdfdd0
SHA2569e1d9dc995dc39814c4773477ec468a1dc084ddfef96a858bb7980e498e2e267
SHA51207d5208fc5a0220a604e2db9d97896ac1fc5ac386d04db7056c1ff9996db3c005022f9a9b8e0c292b9c46bc387cf82543174e3b751706ac539e2521d8ff96131
-
Filesize
71KB
MD50fb258b44b30192af8880424d46b3cab
SHA1847d445cb8f21b4180cf585c3691902f2da176d6
SHA256efaad3eacbf1498735d24bda01507535829ec03f7dd2095fd77caf24cbe3535f
SHA512f45f3eaa179eb9171b6fd3a04e2b808541ca8ec3d25760a36dce074d3d2308f43399b96df1fc54ea488cc33359e3675de8e114db8213dd60a22dad0ab5264fdb
-
Filesize
2KB
MD518d21e8d43be62d3b74a16b63571e652
SHA12c947a353e8267945df0b421c794c21a6a1dca6c
SHA256a872eeabee4ed4c57b1010ee2e1b219e19efee785eca909c98ad127ae0322857
SHA512218a3afc0b70df2d14d691992ad9783f461b00697bc0590d69bad4356565a2eea40e9b9a9ad695c5bb5f369df1452e861d609d2669f314b951628188c4ee4e1c
-
Filesize
52KB
MD5c5d105b3030fb3d8e5eb8ee81de08d9b
SHA108e5210b3b78151be6b9536eede3aa9102d3d496
SHA256e5c92f74fd9558aee3f5b90ceedde896a761e06d8090709a1a626445d5f48f6c
SHA5128d9d8ae28f95daed110af0cb22da3b984a3f713ec7be4ce8f08cfe551b29402dbf2319fbd1673595e7a77917e1028a9cf650be50d2e15ca98599fab8b4f32db0
-
Filesize
104KB
MD51a45f8e9b207f021bc256401aae56d22
SHA1f7a0780320d034560d131e5ad4c0b3fc56a8c3a2
SHA25664470258ab9095e5a21d5c47874086e6f7070783725dea740b5a5e38e2bece37
SHA51228f800708b299c0fd7dd701cf23fa889366a416ddedba790bbca329f9ebd3dc40dd1ee35f1fdfe45b6ca94f79827caf8a327e75e55a4bf4bf2246fac9213f180
-
Filesize
68KB
MD5e52017cb812e348458267b42a7d6a253
SHA1fa6a7e14a7fa09cf54f2ef6c3337febcdc9eddbd
SHA2569a9db9e4db07aa882fd499cf37ae335c8eaa66d34033162756870151b1843958
SHA5127b682db6d29b8ed946b85de245cbe589d3b5165f60bbe07461c2d4cc7cac89bf9a5f50a9b2c572d8aab33d2389598f7457f95a329a48b8c7140605909cac3414
-
Filesize
477KB
MD5beeb78d2c4224678b641af4d95effdec
SHA1c47877643f2bebb85e8a6a12353e89d610d30dd2
SHA25623073060efc2e18ed8cbad70b2939f2b2fc5e690a74d807b9773143d9c810baa
SHA512988e9248c77138cd142791f47c5c3fd0c604fe96f169fc1f1d689c2cc1eeba2f678fd734cd49b65c99ef380070df529cdb011b35b096a9393a8febdd22f785a4
-
Filesize
9KB
MD5a10a10563c74094398d1217426dfb69b
SHA1adf04f7ea032d732e6e0ed789ac45dcbb10b180d
SHA2563a39354ac64c474f0d8111a9eacb8ea78000f878ff6e08026f13f38dc6cb0469
SHA51215a5efc2fecde214ea9add30653e32d11d999e07749601a8e3611cf983b2d7c031d8edf03c3e714d8f3aaee0ad1f9749bfb93601d4f8630fedbeac9f82cae2c1
-
Filesize
94KB
MD52c79df57566dc55959085fdf522c4b4a
SHA1e3debd74a2e7fff17f6319a4fb5f3a750aa526c7
SHA256ad016e5a2a665fca2e917dbbf3bc974af7c33628256116c9bc6d1ed5b1686b0f
SHA512f10964b9d40e9d037c31bb29769d3ef52133282d38680c0e148463a95a6ee3f9d121408d87b0a3e69e99b7a8a3fe02ab96a58f3d53420b0677441a73011cec82
-
Filesize
95KB
MD570ef1d414c299ba1359b1a6c4cf968e4
SHA195fdba3b4fbc6ed5fef4cd0b0c55bee6e44c3cdb
SHA25613ac7b0ac67124987edc75278fd61d1812eb638ca6b8a5a0780c8043e1970cd7
SHA51292e541f9fdc4058d525673f52ec8eb5b57b5f5f9f1dcbeca8a1fec5df2805021b86a375f33674eff4f2a61d86fbf8f563a4080b671b90fd9e2c29e8e5b9bdb1f
-
Filesize
145KB
MD5eea06f01f188c34c4dacc80761ef4263
SHA1d0ffc9e036c60a6145281afba52ea44fe30e779f
SHA2566034531882bcfe11297bf519cef279ad0fc3c64eee817afb86353b38253892c9
SHA5120d3e8e6c7f5242105111c0fd9c3056ae4625c24057e84ad1bc08ac8d958a165b22d9b1c600e6d029248c1919e6187e008c6a0d5d520de7c4dfeaca2de6dee289
-
Filesize
56KB
MD51caf1bab17f16f6f273ea34516a165d6
SHA1b8249a162fd54ccfefd5d8de11c159bc162b5b63
SHA256552e212b7cf4e43d76fcff660e5b607ae96d891c8fe091de37c300f08bafa8b0
SHA512de55a04835c23987f373edc354e6446995caca27ec81ee712bc9aaeba8210a2e258cf2118e7c4042ac01a2c28f8aa8bb7cde9700dc5de4cecc68c92116470907
-
Filesize
111KB
MD5dab6d608477c3a615c1045d48bd7f69d
SHA1f5a907c0c4f1525e1d0c412a874e66fcedad93bd
SHA25692214251a4167499bb654a22428c9d3553170afff0acaf13d8e3c170ca399242
SHA5120be14da43a8ac5de961ed5be950b00a9e754ff9d0ad9d6c4f2259496374b057e7b26a5572e64cb1d13b7aa6d3762fe9670d6417b8cef67c348fea17f565728fb
-
Filesize
119KB
MD505b77a34dd94a248454810233237be7d
SHA1593f313dd7acc1f0ed63a2fe6e086af05c7e4de1
SHA256e1103a7f8cb93f3d3a65b3360b5dc76efdbdf0b7668661e594bc4b8ed9f1d8e9
SHA51276a11f84dd1d657985979768ffcdbd9dd07a37a9e03d43d210ecc4b370d3b216c867b39e3225e530c3ba0c120c8c29a1615c712f5afd039e5bb9d48dcd3ed284
-
Filesize
82KB
MD5330e77ee23df08d64d339e7a0061a2c6
SHA1726c504ccc90c5e99cc88c4691e54c60f4f33f1f
SHA256f6a5893218034917d5ae16d9a74d4fe18ced67a5737cb05bc281471bcc1b101c
SHA5127b9444b7c567d7a91ef70e0499ff5771fd96918c2a85a262aea44200ef29593c1040424d0256c77f6ed7ff31cc7d57c2dae6f982128c958d0ead3d29a82204a6
-
Filesize
101KB
MD5183f923f6184a2fcce8a8d2c0bec78f6
SHA1ecd680fa35df9f065e049da08d3bbe6192bcf5e3
SHA2565ac420a4c4c9e45314ea041757639903796d30974a0b8efcf1e4953fc529fec6
SHA512672c378c7ab6ac264cb2cf303452e8f36f4592b2d142d6b5466b18844055836e0c402748aa2dfafd3fa696053c8b26bb831f8bf60459728f86cbe28017639bf7
-
Filesize
8KB
MD59e26056eaba594c34dfec8dc7dc39d80
SHA11be6eea2ff8a308d5013d2a435b1be260669e4f7
SHA2565994ef4285d593746ec9d608f71e4c5de76daa557fcba22c49f8328bf7e7ec23
SHA512044eb960f91c5da1e35097cb2c9377d15e527f2e28e1ac8993350175f8232cbf2c836e9bf232d7435d41d096273caabf4a8368b55258c7a987f938bfb953dc65
-
Filesize
92KB
MD55bd40680f2224dc8434b98bb353c629e
SHA15bedb92d4d6efe185948aab15edb8d060fcebf24
SHA25614fa1289043f8ef4585a7187a3f8bb0bd592368660abbc8e54bc1a46a16b17b6
SHA5120956c5f8e17543cc6f71594f6e099794b6d6730b864cd598d68e8c8b5c5b00f5f739a40a43dc02a7fbc30dd6bad6ac0efdf9de95c11dfba3d11f04db3409db2b
-
Filesize
69KB
MD54503873a904da4dacd32e368df2ba794
SHA19e3ed8035f9cc5339f46300ae657674d27e8cc2a
SHA256d7a687101bedd672346cc4b3fe6ab3ac485dc96ffea7ccb7b0733838ba19215c
SHA512434dc35df691f61752d3a43a853b0bc2989ca0d592a51d2630632b8d546cf2d578e2cc93526e7ea209559e4e30a907ff30e48b0c9939f21602565b84b53abd8b
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f