Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 18:30
Static task
static1
Behavioral task
behavioral1
Sample
Swift_Installer.exe
Resource
win7-20240708-en
General
-
Target
Swift_Installer.exe
-
Size
1.1MB
-
MD5
a5990881f6f810fd37440a5b57f107a4
-
SHA1
e04d23e20cedff2f97b0eeb497a83c51fee82846
-
SHA256
49e5362bcfa679680698868be9ce46eeb17bcebc0f0f7ba41c67dfafaada93cd
-
SHA512
b7e211f2218133bbf94080feb298d67982610da69dd9b29d28eeeee1d9c26a379c1e6bafa72914556b1e8278e9fb16e8b92ca4a5195fbd9c8983e6d44a0a0983
-
SSDEEP
24576:fD0XJKMonRrNLZj2SgiypV1/+cnNaBl2URlGnKJQXdSE3w3:rIBuRrZV2S6pV1gDNRj7E3w3
Malware Config
Extracted
lumma
https://tinpanckakgou.shop/api
Signatures
-
Lumma family
-
Executes dropped EXE 1 IoCs
pid Process 1060 Blogs.com -
Loads dropped DLL 1 IoCs
pid Process 2808 cmd.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2692 tasklist.exe 568 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\ElectronFailing Swift_Installer.exe File opened for modification C:\Windows\TalkedModems Swift_Installer.exe File opened for modification C:\Windows\AdvertisementSimple Swift_Installer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Swift_Installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Blogs.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1060 Blogs.com 1060 Blogs.com 1060 Blogs.com 1060 Blogs.com 1060 Blogs.com 1060 Blogs.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2692 tasklist.exe Token: SeDebugPrivilege 568 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1060 Blogs.com 1060 Blogs.com 1060 Blogs.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1060 Blogs.com 1060 Blogs.com 1060 Blogs.com -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2808 2272 Swift_Installer.exe 31 PID 2272 wrote to memory of 2808 2272 Swift_Installer.exe 31 PID 2272 wrote to memory of 2808 2272 Swift_Installer.exe 31 PID 2272 wrote to memory of 2808 2272 Swift_Installer.exe 31 PID 2808 wrote to memory of 2692 2808 cmd.exe 33 PID 2808 wrote to memory of 2692 2808 cmd.exe 33 PID 2808 wrote to memory of 2692 2808 cmd.exe 33 PID 2808 wrote to memory of 2692 2808 cmd.exe 33 PID 2808 wrote to memory of 2768 2808 cmd.exe 34 PID 2808 wrote to memory of 2768 2808 cmd.exe 34 PID 2808 wrote to memory of 2768 2808 cmd.exe 34 PID 2808 wrote to memory of 2768 2808 cmd.exe 34 PID 2808 wrote to memory of 568 2808 cmd.exe 36 PID 2808 wrote to memory of 568 2808 cmd.exe 36 PID 2808 wrote to memory of 568 2808 cmd.exe 36 PID 2808 wrote to memory of 568 2808 cmd.exe 36 PID 2808 wrote to memory of 2696 2808 cmd.exe 37 PID 2808 wrote to memory of 2696 2808 cmd.exe 37 PID 2808 wrote to memory of 2696 2808 cmd.exe 37 PID 2808 wrote to memory of 2696 2808 cmd.exe 37 PID 2808 wrote to memory of 2608 2808 cmd.exe 38 PID 2808 wrote to memory of 2608 2808 cmd.exe 38 PID 2808 wrote to memory of 2608 2808 cmd.exe 38 PID 2808 wrote to memory of 2608 2808 cmd.exe 38 PID 2808 wrote to memory of 2556 2808 cmd.exe 39 PID 2808 wrote to memory of 2556 2808 cmd.exe 39 PID 2808 wrote to memory of 2556 2808 cmd.exe 39 PID 2808 wrote to memory of 2556 2808 cmd.exe 39 PID 2808 wrote to memory of 2832 2808 cmd.exe 40 PID 2808 wrote to memory of 2832 2808 cmd.exe 40 PID 2808 wrote to memory of 2832 2808 cmd.exe 40 PID 2808 wrote to memory of 2832 2808 cmd.exe 40 PID 2808 wrote to memory of 2912 2808 cmd.exe 41 PID 2808 wrote to memory of 2912 2808 cmd.exe 41 PID 2808 wrote to memory of 2912 2808 cmd.exe 41 PID 2808 wrote to memory of 2912 2808 cmd.exe 41 PID 2808 wrote to memory of 736 2808 cmd.exe 42 PID 2808 wrote to memory of 736 2808 cmd.exe 42 PID 2808 wrote to memory of 736 2808 cmd.exe 42 PID 2808 wrote to memory of 736 2808 cmd.exe 42 PID 2808 wrote to memory of 1060 2808 cmd.exe 43 PID 2808 wrote to memory of 1060 2808 cmd.exe 43 PID 2808 wrote to memory of 1060 2808 cmd.exe 43 PID 2808 wrote to memory of 1060 2808 cmd.exe 43 PID 2808 wrote to memory of 1716 2808 cmd.exe 44 PID 2808 wrote to memory of 1716 2808 cmd.exe 44 PID 2808 wrote to memory of 1716 2808 cmd.exe 44 PID 2808 wrote to memory of 1716 2808 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\Swift_Installer.exe"C:\Users\Admin\AppData\Local\Temp\Swift_Installer.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Construction Construction.cmd & Construction.cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2696
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 6653203⤵
- System Location Discovery: System Language Discovery
PID:2608
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Trustee3⤵
- System Location Discovery: System Language Discovery
PID:2556
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Attention" Guaranteed3⤵
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 665320\Blogs.com + Handy + Arrange + Understanding + Picking + Speaks + Wrestling + Operations + Wise + Sheets + Sector 665320\Blogs.com3⤵
- System Location Discovery: System Language Discovery
PID:2912
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Sara + ..\Queue + ..\Girlfriend + ..\Gmt + ..\Started + ..\Letter + ..\Person b3⤵
- System Location Discovery: System Language Discovery
PID:736
-
-
C:\Users\Admin\AppData\Local\Temp\665320\Blogs.comBlogs.com b3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1060
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c13a180093c63bd2c391dbb3bbae566a
SHA104eb1f42d71ce3767d7ac163921afe03f875a286
SHA25688fa000288b797436d356f46df5ad02ecc53b2875b51ce6dba82792b64e9c825
SHA512ecbb83b36f8fbf538602c1f2170750ae31584cc6e773f3a774d756bccd05fe1c23bd5162d32c7b850b6c293477e0747d639c3366b8c45fcb58fa92bfb38f8263
-
Filesize
481KB
MD5f0c2b7fd238fbdd8f5249cc9e85bffc5
SHA1ba3b4d4a25cd0ab33cef6ebd4f7410737f529dde
SHA256464e04e730f749c57c997a3eb316bc6d79a338061d0a385f4899b11fe27fc6f0
SHA512902c8ac7aebfa6adeade438b12e080b4b494138a70fd8ef42627e289fda495f9c7efd8795bfde14412ee5f925f844ba30c73a03acd5c76c9ea88e080e1a3b722
-
Filesize
75KB
MD5b2bda859d1ae1dbda18d66b74d30aab0
SHA13fb7b4e4c69b8577345ce460a747dfbd409f7975
SHA256719bdcf0215dc1196bcb222e98673712411f6f5ec85c86eb7696db905c12a0d9
SHA512232f9390bf2c2b726152b4e6a013efb0dd9621adc113fb268620431847729b1be0afbf912239b17057333b59b762496c186d5d511beb393b69628c2b5c425159
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
24KB
MD5eedc9f59b854952ff89be605e1ed7fc0
SHA1330c3d04729c9813e41c05c8bd07133dd4f3b370
SHA25642c815d2efa46b7c2c1de807e02d499e4f74076e568f6c8ccf10084cab1745c5
SHA512c189b73a157b7fbd0294d8315f8ec3ca82d19a8f9abede805b0f52051698fda9734c39e43b22f76259ae791cb5cc5a2d35b17849e329f011e84962e342342aeb
-
Filesize
87KB
MD5d37b5a8394632661138c42a5c57053c9
SHA1f31178894c83c83853b7eb2b221b0ec7c6d9f186
SHA256b076d4f594db2215b1a8e60ebbc11cf2af8c89e9dcde8300fe07658f86dcd585
SHA512c5002da03ad66ea4f3acbae8af983b2362343a7204ab97b9e2796b8fcf6f914fb04e4f7ecb14312e8fe8f027e3128cc2dc8814f69a6fb46c0ba84646b92f198f
-
Filesize
50KB
MD56b699308dfb9f077f631f8f8f2a504b8
SHA103a4158a1bfe4fd06bff3866ce027aaa5367a0c9
SHA2560a81ec48da9ed127dfada06483811688ee18e79dd228a6281d4383eadcc2fb94
SHA512a994e034b0e438b577a38e76883aa369a6a986998b22943d60792a9532a13039c9b79e967822a25aa719312c3121949f1908c00792e510206827a195e2fe98d8
-
Filesize
1KB
MD546170ad2d3a5c440a45d6a8e9d26d739
SHA103e279dad6c577d4c1e0f780c20f7030dc8bca9e
SHA2565851685ec9763f5b19932a0ec59d7114def04c413602585e917da0e93701c961
SHA512e736b74a972e6704c23fe75d6cd1f2a18a5023ac5a91bf4884e884ea20ed80a3129ddfceafb527a54c285035928fbe4bfb41550e0b25599927584cd6153857d8
-
Filesize
133KB
MD5ac18b3346eed1d035c4b6f4f62f561ab
SHA10ae7cb42c9bf8b89d10b682d753e3b69c38a5bcf
SHA25612aa063a5f97ee6a1c39e068a437320314dde47c50b3f1368660972f076ce615
SHA51259202af81e1ee4b243518546889ad3eee50bcd69ed0158e91acfb89edb7f905d8c0430c83fb38a6292262ef62382eba2d92e61a8f1dd2f8219ef3d02557e84c6
-
Filesize
57KB
MD52fae548a5f26aab205cbaa44dad151d3
SHA1da79c0b57a44f686a5a2239915040e00d0570e60
SHA256c36ec17ba6f746d0b786a320c42f4d728c89fb28ac14e10334be3a1d70179055
SHA5124cad3263eac5b2ce4d2e2fed92e9c2c5d850bb9a20a9a34b3525c453b4bf06aa706817a9e0e4745bc1a7f8dcd5ce8638c6f47a60be38503811ce4ca1670be7bb
-
Filesize
61KB
MD501d6620c1b781b2e9fd75083545ae2d7
SHA1fa5fa1fb4acc64ebd7b2287416d8fc1e8eb6f925
SHA2569b9f2b14a3eb7ac566ed5a3e042a53bb9d9ca709b8b82866d4974b362b37af55
SHA51252687d1285442ebcd46a6ab80a2bf34e8039d4c9cb9ece8a413640d2031f7512cf856140ce1af7952379df52ce04c42a37b731627655522e951cf7aeddbd20de
-
Filesize
54KB
MD545335f3cc2bb63a731989ebf98e0a265
SHA13c7c94a3d1691a99472b0096dbbc396f7b213823
SHA2561b14a67518de592c68c074ae287785aa7c51de55e720f0b3736d87091dde9cf8
SHA5123a58f708aaf07d2c6fbf4cbb1fb8300ba4741017bc58176c3ed14164c4c32d433b1ffcebb65ebd5af422c9aeebb097a284c2a5fdcb76cef8b30360c512a699c5
-
Filesize
130KB
MD532668ea4efa1178e2c52c93e3615986a
SHA1dda0e3f9c60320df269565e2a5fbb219e1ae61d9
SHA256f3b49cc84996e851460389c2cd7ee55822586f77146523c8944212471bd460a4
SHA512901707248a238aefd95804eeda0d179159916321f9d953bcc603ba4a34f0f601bae089671794a288dcc893def87aa9b1156eaf468c5971a6c2fcebd906eb17d8
-
Filesize
55KB
MD5c61b50a9f8896b7352f59439a51eea60
SHA1bcd4d03141a965612a1ba1acd10cca5860bfef27
SHA25688d041169872fd5b59796a6d845a502b971fe37c02ee9805b24576d3fd84f0c8
SHA5127e3977370175fc632dfe2e9b0751bfce53bbd08e5f174478de3994f556ba991875565baf92908143428048cec5bd434018c32cce67982ac9e6c59f08775596bd
-
Filesize
80KB
MD515ea3135afa821f9d9aab2b6642957b4
SHA1d066077531c6f63f9ed2226d39f2454840c5d719
SHA2565b3138f7807ea400923e6ca1f138472830797eccbe89fb56e3168b22b22903e0
SHA5129107115cad4ddd15a3ec53f9ad650b86b1a98d7c5ffdef0a20cd1f2c6d3306c480b95c754d2ad7687cde4b7308ec48598b1bd9ea8efa0efc84b9b48f0be9e5b9
-
Filesize
79KB
MD540328b9f0ee45a309093aa241dac03bb
SHA17b347a5a6d1dca6b3ae93af7593ce2142f3e8717
SHA2565eb1448dd3555eed1984856a824c0aa0773e5ad43b41c330edde5fc62fb402a4
SHA5120245793abf68d404fbd5fd30762e249b790d58011696daa1fa63a9b9f838ecfafc8e6d2b7572bbe03f0c482313f9fc8b4e92a9bcafd7dfe8f46f00df8b682425
-
Filesize
60KB
MD5ea8cbfd9bd6afad370ce8d1db92a1289
SHA1e4e2ee7321cb31bb02a6b33daf84dc4a9e3d1e89
SHA256cb73c3b46b6a192020bda4ed40f7c7c41898e6956d71f6395a5e41b969b87511
SHA51273945d147a2e7e8379716020571f51a32fe3f542d4a84c64c9825435edbe409ddb46f8f7b8deb6a231ed5b9ad0c8a5f28ae95110a34654df9bde7742a363d335
-
Filesize
112KB
MD55b4c6f047d8048db93b3eee3e8c3d76a
SHA1d962ddc73b3a2198f8af9b06ed76da25cc5e3f05
SHA256bec99231f82baa92ced79bd4535cf80d41ada165add64e2f316ead31abe974be
SHA512b8b8a12afbc8dcdf518624fa1c97df3a24a60aa51607e5266e4b76627b1e5a2b608d6e0dd21ebd3bf991930d5234fe0e7ccc752041aa7ee4fd7d27a2be0368b8
-
Filesize
98KB
MD5217f1fc20a25a57bccefa6b0ae477a98
SHA1093a4db2319db39573208bd28ff9bb5bc9eaa6e0
SHA2563d278fee911cb99967573e9a64ea80eb87c3978c1415188bc8e4915649df6191
SHA512f17d3fe60a95b6b9c49f374b6637bf84daa996cf232949a51ae94811b4003be987e3c0a0f22660be5934fc9989e5ec23dab8237eb7e3b9bf4362b942f857fe9e
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
478KB
MD5339fb2df043a291df5abc69b66f43839
SHA1066b2678534d602bd68c207fc7293753f8713394
SHA2563f3ee1a2d91289bb777d2b3666289a7eff99c8906f9604cf945fc57e8e3e37bd
SHA512b34ecbcc768f998a3a4a04c7b8ff92170640c6aa070c36fc190cff0667a3967e7b6d453afa4a5be367115a6d4510b45c6498261ad02d292743ade026d92a1f06
-
Filesize
57KB
MD53599d4f26cc054511ed077083cd4f099
SHA1866f498e5201161fc504891ee1c48c422863ce76
SHA256f02fec91ecc7f675a65f6b0465af61c3c36aa8290b625c4d8b86ec3efc2fc9d6
SHA512376c0b5df63c41480fc1139adf016b8df9c438a140c5253d3138b9a1b69c16aaba721d11a46b86d08f10fb17b61c1acc7e32b119c6f1636ce2898b73494d74df
-
Filesize
137KB
MD5034c2666426c7cbc4a5ab9f244c76ab1
SHA147e59d9c325a8e6afa661d96ea107a7a9f3d356a
SHA256231f79055885955d5179ac527a302111cf5b148e0852d285fc48be47348a9c8a
SHA51243c332ad304c9ad08d247bab9fe376d5475580b0d121667762a8f29bf529f6d488b076dd843e23ff1fa4f16ae7764fe477ed609da9e3ddd8693406ad7ed4f14c
-
Filesize
79KB
MD57025833bef520258985bc1e039666ff2
SHA185cbfe2cbf4e50acde4892f096e4893c10b54b64
SHA2564c16ccba76a73947d03a05bc3ca5e9f65c2da313d87e1e830616279b28847e05
SHA512d9c3562654f176f7127980a8dc0296163cc17d19b60d021cb4de1dced20ee863de7146c61fbcf534a3417d8aa82fc2a9f08ee63980e148537b23c7021e0e8238
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f