Analysis
-
max time kernel
145s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30/12/2024, 05:30
Static task
static1
Behavioral task
behavioral1
Sample
Download Activation Code 3ds Max 7 Crack/download activation code 3ds max 7 crack.exe
Resource
win7-20241023-en
General
-
Target
Download Activation Code 3ds Max 7 Crack/download activation code 3ds max 7 crack.exe
-
Size
835.4MB
-
MD5
d63291a43f1ae42b58b28247ed671e21
-
SHA1
e86dd9dc1191c1580ca918c9297c5fc4e9bf4d1c
-
SHA256
0919f88ae8b34f5ac9202696295b3ac37488c6f2fe7ef12e6e8f3e7e37f718bb
-
SHA512
de2c04915c742c80f3201a4fbf2ce2cb6b9fa132f274e7f96380fa0c173d4c33aadcf1abf9b16e8f05b537afb5956ab8aef8328a213d5fdec92307ed3b43859f
-
SSDEEP
196608:/HFiY8Pex90Nw9iYdBVItKMyyxuqYj7AQDymxPW1BvBK9BrZnk6JVUFsIyKJOkxz:/HFiYKeStEWvMJkGiOGT2pjJ08M9
Malware Config
Extracted
lumma
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation download activation code 3ds max 7 crack.exe -
Executes dropped EXE 1 IoCs
pid Process 512 Palestine.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4864 tasklist.exe 4316 tasklist.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\DimensionFull download activation code 3ds max 7 crack.exe File opened for modification C:\Windows\PercentageTrademark download activation code 3ds max 7 crack.exe File opened for modification C:\Windows\ImposedDriven download activation code 3ds max 7 crack.exe File opened for modification C:\Windows\ConstMarkets download activation code 3ds max 7 crack.exe File opened for modification C:\Windows\EbonyFares download activation code 3ds max 7 crack.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Palestine.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language download activation code 3ds max 7 crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 512 Palestine.com 512 Palestine.com 512 Palestine.com 512 Palestine.com 512 Palestine.com 512 Palestine.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4864 tasklist.exe Token: SeDebugPrivilege 4316 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 512 Palestine.com 512 Palestine.com 512 Palestine.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 512 Palestine.com 512 Palestine.com 512 Palestine.com -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3244 wrote to memory of 1968 3244 download activation code 3ds max 7 crack.exe 85 PID 3244 wrote to memory of 1968 3244 download activation code 3ds max 7 crack.exe 85 PID 3244 wrote to memory of 1968 3244 download activation code 3ds max 7 crack.exe 85 PID 1968 wrote to memory of 4864 1968 cmd.exe 88 PID 1968 wrote to memory of 4864 1968 cmd.exe 88 PID 1968 wrote to memory of 4864 1968 cmd.exe 88 PID 1968 wrote to memory of 4700 1968 cmd.exe 89 PID 1968 wrote to memory of 4700 1968 cmd.exe 89 PID 1968 wrote to memory of 4700 1968 cmd.exe 89 PID 1968 wrote to memory of 4316 1968 cmd.exe 90 PID 1968 wrote to memory of 4316 1968 cmd.exe 90 PID 1968 wrote to memory of 4316 1968 cmd.exe 90 PID 1968 wrote to memory of 2608 1968 cmd.exe 91 PID 1968 wrote to memory of 2608 1968 cmd.exe 91 PID 1968 wrote to memory of 2608 1968 cmd.exe 91 PID 1968 wrote to memory of 1928 1968 cmd.exe 92 PID 1968 wrote to memory of 1928 1968 cmd.exe 92 PID 1968 wrote to memory of 1928 1968 cmd.exe 92 PID 1968 wrote to memory of 3988 1968 cmd.exe 93 PID 1968 wrote to memory of 3988 1968 cmd.exe 93 PID 1968 wrote to memory of 3988 1968 cmd.exe 93 PID 1968 wrote to memory of 4836 1968 cmd.exe 94 PID 1968 wrote to memory of 4836 1968 cmd.exe 94 PID 1968 wrote to memory of 4836 1968 cmd.exe 94 PID 1968 wrote to memory of 512 1968 cmd.exe 95 PID 1968 wrote to memory of 512 1968 cmd.exe 95 PID 1968 wrote to memory of 512 1968 cmd.exe 95 PID 1968 wrote to memory of 1828 1968 cmd.exe 96 PID 1968 wrote to memory of 1828 1968 cmd.exe 96 PID 1968 wrote to memory of 1828 1968 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Download Activation Code 3ds Max 7 Crack\download activation code 3ds max 7 crack.exe"C:\Users\Admin\AppData\Local\Temp\Download Activation Code 3ds Max 7 Crack\download activation code 3ds max 7 crack.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Kill Kill.cmd & Kill.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:4700
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:2608
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 6504293⤵
- System Location Discovery: System Language Discovery
PID:1928
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "GERMANY" False3⤵
- System Location Discovery: System Language Discovery
PID:3988
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Murray + ..\Indication + ..\Institution + ..\Metres + ..\Display + ..\Cr + ..\Programming D3⤵
- System Location Discovery: System Language Discovery
PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\650429\Palestine.comPalestine.com D3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:512
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
463KB
MD59b83bf7cadd60d542183f587ae07e092
SHA18907a315d781de77093057ce4a43a190d00b5284
SHA256f0f666d158614cc2c05ec0f6c428ff2a4c483f05b2a03f7f0a9a6ac600b9b22d
SHA5129f6ab45bda0ca346366ea6b6bd125f836d30808d4be4d61c37954ed84454aed2dfde5f5f9fe5b8ac6c91e26ab254373ec71e77238de09adf3a3afac7c6fb7c11
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
117KB
MD513d24aa4e93ef82da1567d83b817c03e
SHA124b214ef35060ccea94ae5193b8360e7611bf3dd
SHA2569824cabfce1c95130bea6b69f6e03999e97cf2c45e6922c2e3a3104fcc373205
SHA512fab74277a3ff0de9e87d54b994bd47ef7dfbbc62c17cc7464e4d1df419d16e68cc754bca7934add146b89e0b8c2a341f66740e5bd833d448f1fde8f7d4818bf4
-
Filesize
103KB
MD5ca217340293a4943c905ba624e7a6c72
SHA1d8334ac7f442203c9ca73baeac9f7a7435bb173e
SHA2565190f6feda768ea309abfb4b2bd8f46a9a4cc82274e429849828514c70d9d813
SHA512951583b82531b90188aad52aa0c7a305ad3be7697a3ee1b1f6932feba39fd9a4d56eb8c49192a46463d752bbe17acae926d1913820cb14a8c0bd2eee7a59ae01
-
Filesize
84KB
MD5257ebb27cc75d77a9deb487f9496059d
SHA1374a7abe4c482535f63f7fc51d96add1d6c6e5cd
SHA256acac2c119ea0ff3b18bbd1b0f51ec69addb4fa1f211f3ca1802ebb431054d4b1
SHA512efb47585757e246b2f4f45c0014b0e054ae7509cf0bde92786b79708ac85581d1364a1074eccdcbfbd9f68eecdc4b8d81396bc3782bc1e020bf1fe5676ff9440
-
Filesize
78KB
MD51b651c62e9976918e54ff11622792b9c
SHA1ff757994e070f9eccd138d02273834aab9637684
SHA2565daad9bfbdfb2d5aa081fcd8f7764ebad17fdd4e9f690fcc2a5f12a07ccda58b
SHA512e18a73b16bf232fa2589ceeacab11afbaf2bff90665a31e700687f5c227312bb0aeb8068f336f6c969467deb2d6c60e812e4bcc2666cab250bb781233fef7851
-
Filesize
52KB
MD5f71a6b8de5e35d265df820d0fb5344dd
SHA1209bcdcfd5023c7263a8d4aa879d56de1ed6791c
SHA256c1a62efa509b011e4473e9533e0f99ded16601fa7c222afd8104bbc7759a1c6b
SHA5122b10cd9c08f02a25508aab9a8bf8556062df2473569062ddfd4ac573806bc781b0f086bd83829b477db277df2ac2b177bb3538c1bdfb89a5f0bd930f0d1d1d83
-
Filesize
2KB
MD5dc6dca71dc33501438d2c65c5f1c53a6
SHA17a8158725676b303fd95694a1df5e1c691cfb8dd
SHA25690b33984857f95c59e3047c7b94ceb5f2f9898be446bb12941ef9c646532f349
SHA512de13200d1e804e2e6658a7947549f1a62a966273e99682306735313b9fa6d4fbcc66eb785e581952fea5fb38aa04706c921686ef214f7fe3b56471661778cf92
-
Filesize
79KB
MD5f997aaad93bac3365407710c482548d0
SHA14fecd0de9de798a1698b86270240e8c697228386
SHA256c6a7eb882c69ac388bbf30f2f1050f1bc8c1f5d677c410254ecb43b96bbe0878
SHA51238742124af5d43e665a852f61fe5a462469cc7492487b8f88445664b13ccfca0550470dfa23eca233546179f7d30d2c2c533b07da1d69f75cfd7e399c58cb1bd
-
Filesize
64KB
MD5030e6b7bdc54511621ddc51fe1d3070b
SHA1acbcb368a81c3fd446d64bee1b7d8bd4c3724bcf
SHA256b7ca4db3ef2aea9bc3588331ba7ddeb0da874f67175d039c71b1c37df12cbaa2
SHA512817a5c0b45b42438f1626a1d841f144cb58aad2272f914660fcd1fb379931ce4e9a6791e359a08e4d1807e289147639644d2d1704b799e8b3a445ee4cfbc73a4
-
Filesize
111KB
MD54995f791e86be37567c50323b0b3d98b
SHA1dc17ad984ecb982cddaa79592fff79363a46b45f
SHA25671d01d67e707498f1090a296c554f63901fb4f0c9a5846335de67f47b091d7e3
SHA512ea99b97cfa615b57f1f6cad67636a887d04b720e5ef3a21e28434676457845e6907478321cf6b06ce6637a9a0ffe7c104bb629c70638ac9f488861c3110bbdbe
-
Filesize
26KB
MD5e93b09d6c9f09d9e3d7ea2b3e08c1688
SHA14bb379c69728d45bc2cb8c762a7134186efd0f37
SHA2568742a9865a67762d52402c5489930ce2c5c31580ba2daf76c23fc9007738f549
SHA5122636b6a95ba082b1c55bd9e35b29963eb1d4ff2d1530f76a333fe6ef09301cbdfbabadb5cb4d25db034357c53ca8c3e85bda9eec28bedff99309c9fa8628a257
-
Filesize
82KB
MD570bbc8130ee71a5ff4d48d5a932bf6fc
SHA12b2d259558f4fb767ecebcfcd525c850a46519af
SHA2563ed2cecd3b363caf278cfccac739203baff8ed6741fef81ab4d6515654c8221d
SHA512c91d63e83f3e7c859a799c8ebeb419e573e37c4371535a3952dd32c7d5765165127ea2c6f069baa9e28a44d9d6e41baad37a12513aaa45366dbcf48c9ef46731
-
Filesize
74KB
MD5781c193f00d297cd53a1eb59c9cdf70e
SHA1b64bee781f783c1e89fdc9039ef26fb855ee0066
SHA25603a54fa62214648fdc63126c05934292da4e701c3f2e35464b072cd8c2387f66
SHA512e93e53653af189115c8fd8e76cd3c72fd167468dce585fca58369458038be9ac38a2f96e56cbceb7bf5a26d89a59aaf7694de77a0b4d27e6ee3e83228b625d06
-
Filesize
145KB
MD5705c2448a0b9d068e72379dd16ccdd73
SHA170eb0f1c607851405d21e7cfaa79d06d5700e425
SHA2565ca53955c5c6a30cc8f9524a4f7039d474ee07c337d20849cf0705d476430f44
SHA5127d2d322fb64d7a7365869a02d0ce3347c31a033ff523022eec2bd853134103bbe5d6cd946cd7b8bc1ab90c7b4e7c93c9aab47bf2c46d3f1ea8dfbc524e2329ab
-
Filesize
2KB
MD513948d21219b28f303f621dbaec48120
SHA10ed13940ba622ff24ac205303d5d5f80f28205ad
SHA256f869a6ac60da57200d8948d54146a5d51c095baec3bfe91252643aeaed059520
SHA512d05956feaec0185f93b5fcc12f35b7068c80562a46ab88421365cfc56786a157104002ec18ef8d0d507092ef35a3bb906de19868a689ccef836941c1fd8d103a
-
Filesize
102KB
MD5ab180a93c7b9a2250bae36e890768d8c
SHA1545b35567fdde09ced64794ef02dc71cf54aed0f
SHA2562165ea159f34a517996f3428bbc713f71de715487059b176ad660c9db5f19ab4
SHA512405f9330ec33af461a956c3f0faad349c0dbb64eb9233894f9442b3518a6525507034866d7e0d094c4a12998508ca3faacf8494afee38234c88fbcf55a2e2c0c
-
Filesize
61KB
MD5b9e28f7d26cc55a2697ab3672cf8b427
SHA16d8bf6f962030bf2383ae7c95f339242ab628fc8
SHA256b1ffc6a25321fb50b1b38a4137ab5ee00a480b74b64a72427d64ac3cc4a455c7
SHA512d20035a4744011379dfec4da3c20fdd9ab40053ffa1d0d8f9357626e9892b940e11cb3cb38d282b7730c992a937fd55d8d6c06c7853799e4c9cf7046dba26cdc
-
Filesize
99KB
MD534c1bb59f1e59f491e1f9913c906d5ed
SHA1a17aada9cf6378b2927fe665b01c1231e655de93
SHA2561485a4c19776f95875043a80ccd7223830bf9f3e6a27e87cecbcb30df1b11587
SHA512545c3826b0ffca87a310ef146aa4ebec74196609cfb0f5eea3b085d0b3c15d865c1596f64a1aa1a00dab4a3a9f0429612a6bd4faa06be58b8039ec27f8b06904
-
Filesize
100KB
MD517bc06c71ddd7059916e5aabe0da48b4
SHA19e9f45880e943d4901c1873de664ed12c2254932
SHA256fc3cb814d3541064f45a199788ad1865571496f08635abe48ae3bcec74d63f76
SHA512267e24182dad10499fbffb3ce1926a2f1d790ef832621d99145cfc0c4698d67222e96a1fe47dc480ec17c07ee81e38a0d4472db5817e9b8cc978aeff48b4f591
-
Filesize
32KB
MD55326c3a5e46bf8783a052e8304c7b6f2
SHA1e5e7edbc039046b12aad6b4c457ac0b2c82bfc33
SHA2563f1af39bacf153b601dde9e26d993d5bf4619122dd7d6e9a8d083d6aad990fde
SHA512f54c6739402f46c69a10dfe7d80395943294660b7a81fff299da5f21aab0799f2bc1ef76ed8f4b57e9f9930dcfa37ff746d41d19fa5c228400b461e3c5556eac