Analysis
-
max time kernel
93s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 10:47
Static task
static1
Behavioral task
behavioral1
Sample
7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97.exe
Resource
win7-20240903-en
General
-
Target
7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97.exe
-
Size
24.1MB
-
MD5
8b98d4df7915f31157e2d83d16b1161f
-
SHA1
5b5da1fcaa7c6d3f3a21a3a90ca206514ffabc6a
-
SHA256
7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97
-
SHA512
150e9788f496c40645bafc7e1b87b7ad86b729fa2e2db0c8ef695744ad7480a20d984ac1fc2da077e860c504cd0b6cc1f5d974b68b8ec30b2b86af6db64a9622
-
SSDEEP
393216:uZXVLSzZdf1ln6UghRzy4lvu6tCzIBEq/QClLzSzn8xL4bU:cmzTf18VzgSEClaznM
Malware Config
Extracted
lumma
https://whitebeauti.shop/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97.exe -
Executes dropped EXE 1 IoCs
pid Process 2776 Aid.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4288 tasklist.exe 4976 tasklist.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\WrightItunes 7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97.exe File opened for modification C:\Windows\GstApprox 7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97.exe File opened for modification C:\Windows\BedMenu 7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97.exe File opened for modification C:\Windows\AssemblyUnavailable 7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4404 2776 WerFault.exe 101 -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Aid.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2776 Aid.com 2776 Aid.com 2776 Aid.com 2776 Aid.com 2776 Aid.com 2776 Aid.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4288 tasklist.exe Token: SeDebugPrivilege 4976 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2776 Aid.com 2776 Aid.com 2776 Aid.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2776 Aid.com 2776 Aid.com 2776 Aid.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4632 wrote to memory of 1412 4632 7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97.exe 83 PID 4632 wrote to memory of 1412 4632 7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97.exe 83 PID 4632 wrote to memory of 1412 4632 7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97.exe 83 PID 1412 wrote to memory of 4288 1412 cmd.exe 87 PID 1412 wrote to memory of 4288 1412 cmd.exe 87 PID 1412 wrote to memory of 4288 1412 cmd.exe 87 PID 1412 wrote to memory of 1596 1412 cmd.exe 88 PID 1412 wrote to memory of 1596 1412 cmd.exe 88 PID 1412 wrote to memory of 1596 1412 cmd.exe 88 PID 1412 wrote to memory of 4976 1412 cmd.exe 91 PID 1412 wrote to memory of 4976 1412 cmd.exe 91 PID 1412 wrote to memory of 4976 1412 cmd.exe 91 PID 1412 wrote to memory of 3256 1412 cmd.exe 92 PID 1412 wrote to memory of 3256 1412 cmd.exe 92 PID 1412 wrote to memory of 3256 1412 cmd.exe 92 PID 1412 wrote to memory of 4764 1412 cmd.exe 95 PID 1412 wrote to memory of 4764 1412 cmd.exe 95 PID 1412 wrote to memory of 4764 1412 cmd.exe 95 PID 1412 wrote to memory of 1636 1412 cmd.exe 97 PID 1412 wrote to memory of 1636 1412 cmd.exe 97 PID 1412 wrote to memory of 1636 1412 cmd.exe 97 PID 1412 wrote to memory of 1980 1412 cmd.exe 98 PID 1412 wrote to memory of 1980 1412 cmd.exe 98 PID 1412 wrote to memory of 1980 1412 cmd.exe 98 PID 1412 wrote to memory of 2340 1412 cmd.exe 99 PID 1412 wrote to memory of 2340 1412 cmd.exe 99 PID 1412 wrote to memory of 2340 1412 cmd.exe 99 PID 1412 wrote to memory of 3760 1412 cmd.exe 100 PID 1412 wrote to memory of 3760 1412 cmd.exe 100 PID 1412 wrote to memory of 3760 1412 cmd.exe 100 PID 1412 wrote to memory of 2776 1412 cmd.exe 101 PID 1412 wrote to memory of 2776 1412 cmd.exe 101 PID 1412 wrote to memory of 2776 1412 cmd.exe 101 PID 1412 wrote to memory of 1348 1412 cmd.exe 102 PID 1412 wrote to memory of 1348 1412 cmd.exe 102 PID 1412 wrote to memory of 1348 1412 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97.exe"C:\Users\Admin\AppData\Local\Temp\7de65436f8f2c64984893abe62006fb7705efacaae538cd5fbee80e018173e97.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Report Report.cmd & Report.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:1596
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:3256
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 4888193⤵
- System Location Discovery: System Language Discovery
PID:4764
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Webpage3⤵
- System Location Discovery: System Language Discovery
PID:1636
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Commands" Accept3⤵
- System Location Discovery: System Language Discovery
PID:1980
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 488819\Aid.com + Mitsubishi + Lift + Resistant + Mods + Rental + Greek + Hometown + Illustrated + Old + Campaigns + Len 488819\Aid.com3⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Signing + ..\Chase + ..\Southampton + ..\Ul + ..\Stranger + ..\Generous e3⤵
- System Location Discovery: System Language Discovery
PID:3760
-
-
C:\Users\Admin\AppData\Local\Temp\488819\Aid.comAid.com e3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 14124⤵
- Program crash
PID:4404
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1348
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2776 -ip 27761⤵PID:4492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD572129ded1157bb7d47c140a37e586a63
SHA17a1f469d6fcacc056d9c24fd92c76cbd493cd7e7
SHA256ceabb9411568bc5b2e75821d21cb0c86b185e982789781013b751d7195053d60
SHA5126c6a57219762b304b345b9ab359460825933751d0e3ab5d8013e97a3146165ca60cd7f0e623365982fcb648e10179486c0ba1e14470de60626179f24d8e8b4da
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
460KB
MD53b90fb5e0375e7a4533b83ddb32bbbc3
SHA1e2fb60bea25c7119cba171cf9878968914f8326d
SHA256a717eb225360394b308c469e7cdce3cdc976ea882ad811852ff0c23cff5b8f4d
SHA512fc406e1afbe335b29e69536b942a26aa6860ed2c8e823b81aa708af5497f24edf045b7b64ba3ee77e9b899c1df6b06690bffbce9866ccc38caa54db78624ba0b
-
Filesize
1KB
MD59f74c52ea9359c895f2fa73e3ffec80f
SHA186cc6d1918c4394490bfcfaa2c9df1cebabdabc9
SHA256d6af76264f2a4af54b3ef0b50351edab3699ec3f9251ffa9861e2a848a1e059e
SHA51282a67ef93d7cc9725bb4efde3f56dd442a0f8094d22aa600f97b3870531a8e2b886393bfd30c631d4b1241dc0d06ac6c76ba97217c26210c4331aec363baa34e
-
Filesize
133KB
MD56d8ac147554f0bde1a85e9a0dbc386cc
SHA182f4472f8f2e75167c350411b49fb4037f3953e9
SHA2560ccd8918ed5a7535fb4cb791bfa7bb1e6d73176bfdb9f24edf69bbec9382d34f
SHA5125963fb1485877db5af156ca6069240e1b46ab7f42366de236632855525f77dfe29c3c5cc6392871dca4b07d5cc0bb6f18e2e2fc8c823a82a54465381defe8bc7
-
Filesize
94KB
MD5d6fd936cf2b9de92c47176923a02969a
SHA1231e05d0aee3ac98b363926234a22ad29e0bf599
SHA256260cfbe7903802a7efb381b5e1aad4f5bafa1fa31bae13b4f5a88c58a4005b7a
SHA512760d50583a5cde2b01c754e7c3c930a9017d9fe5767ee4b4b8b0e1fb93a50602403947ef049d505190ba11ebaa8f3f4e41dd47b87d11f7d3b3e1eb5aff088684
-
Filesize
62KB
MD54a5346d6365a707e6dbea77ab22af597
SHA1302ff8563046209ec20a88b238802a9f32cc11e4
SHA25666973bc4fc9af0d20f87361e7dddc0f6ecf27ae87dbdd4bfd673f52297f026cf
SHA51223bb965800d32509145169b03cbcfcf825898dcd50e38da5b1304c574c92dc6bd959feaa2648295e9a5d186929ec29636bcc6d8cd450d073cf4af8b563ba0f54
-
Filesize
101KB
MD56f2d86abf3123b30354cdf292665a670
SHA1740623d260bdd16b864c6417dd557a85b6852fd4
SHA2565ce5bd3e575799c8235488ce50b9163a30f3e0d6044cc89ce8513a3903f5210b
SHA51255749d334fe96ba4fb9740323eb916062e6b7623955472842d5b755cc6a2cd21321574cdf84b0718e3ed82e4ddb987b6cca906d40b8272f711ab7b976281add4
-
Filesize
82KB
MD546991088d0585dfbacb56b0f8a7b2149
SHA17b363b86d85e7f613a7fb94ef0ec6e3a25056928
SHA25609f832a63146aefe12352cde0d6ad7062e3a88be3647687bfda32ed7254027f4
SHA512fa4f91ba7327ed5c49c988a30fc8c3792e3eb81449f6cfe1d93d7e4f85e75fed387d55827ce005602148b6a383aaa90e966d86e151ef93e1e3be1147ebcbcca2
-
Filesize
63KB
MD534bf1251e6970f91a6b6c4fdf157d3a3
SHA1dcbd6c02c281ef8fb8383d8b27ed53b41626f31f
SHA256ce3c4ed3d64506c4a09b3dfed02886cf46fd94578d1c14d0c871bb4bddab9fe9
SHA512ed5b89eb471551273c0d353182873d6ef03f804fce76648daa9adbe90d74bacb924192aa3443c3aab47fa0b794a02071d082899641711c538c5a5c56f5123c00
-
Filesize
46KB
MD516df446fc21d1775eadf4bd7112de234
SHA1d4eddc3597176b46862aa4510b85954e25cc71a3
SHA2566941a1b60d490c7ca443bcec254b877a3d93eed8e33e0063e422123a5a90aff5
SHA512e5ba08ecb9f8086dab8adc9607d113e9cbc043b68e708c037ea26298ef483249d17b68eee6870cd8d3fc319790881bb96695a453ec3eb94f08ee7bb052d52590
-
Filesize
87KB
MD5cd11583e46e9eebf1d09dff63920ddde
SHA1c82d3e1f57c9956837af5acc8876543b1d64e87f
SHA25633b1685c49e660b1f04a01998cc0863f2cf52b2380a6358536678666410f1056
SHA512e71192737e707b9195b03ea1f98fc145d8f67095442bc7275b306dd350ef8764bf0ac90b822b942c48a2ddd0419dd56b40b48d7ee13cabb5a22da2280fe2539b
-
Filesize
54KB
MD5fe2ac37848235c378f816a2dd5b10f67
SHA145ac254c92608aa360fcebed7ee025e383b47063
SHA256e3468b1eb0acb937f7d71b189536322aeaa4db793d9d390c58ef76ed80660072
SHA5129380eaea404813dce08a5e015ca683c3fbdf94961863951de9b9dc20de16dc0424f9eadf490b6fa211791af0f9f141cac6d201f96a24e653625549084d2b941f
-
Filesize
69KB
MD5d6abe5e0f684bdd699b1a0c31f58d2ad
SHA1f6cab9e8f16f25b07eb63c0c51d0fd15207bdd60
SHA256e8c6ee6015e310b4430ce8fe357f3495b4b43b53c6851957ae218f40c8930420
SHA512f00678e861a9c7f77801a491946ab76b736c138c46dadc5f8604124d21f510f2c01705cedbc7fcd75f798933a42289cce8e2dc02bcb4ffa379551245ce19e415
-
Filesize
81KB
MD5fc3479585da76b35f0ce638f0f3cce3d
SHA1e27f47a8f6fc01c37bd1345ca543a8f05b21029f
SHA256c68ad5df54e58983c16d1f1fd373c97d359f3a0c7b90e956e4eea967a517f961
SHA512a3f1569335c80fa0f34e7d005663cdaf1602e1711463c6217fcd600ded25146179f81561f87c48854246544b401e5f1b97f01fcdc038b8492b44f4c67dccc6ad
-
Filesize
134KB
MD5242bd236a2ba808bed34e2e844dab951
SHA1ba4ee5d051aba359975fe27b9f92e0fc2bdd4295
SHA256d8e039cdd293373dc822cbdaf33523b772dfb2df2f60204c8ca77363b2e3915e
SHA51292a38db5bc1dbee268f9bde8fb21e6d49d19e0c519bf044aa6a7a0445229481001577cc33ffe9a660b6bbe1482255f7a6df51e1a4cc36b7a2429e4941bac9d88
-
Filesize
27KB
MD5d18f4b68dee9e7d8aea5bebd2d48d49b
SHA190499d3667c5dcf1b6ffae038961616743cf0f3a
SHA25642538d6428cbcdb515447292347cbf7bba16a9df9d82661c61bb5dae8830fb1e
SHA5127daa632bfd6494ffb2fdfe43a72e6874ed4c5c32e42e87378387556146e51cce355cc8365ce041d0980fb552ca87345f0745019b8246f1c61db49a72e51bbce3
-
Filesize
73KB
MD59a7112640c1323c8cae3bcd473548c26
SHA1196674e4f339b72c06e60e9d0aff6484e67ea29a
SHA256cb3d577bd77430b82c99e55b355a0cb138199e4c9f830b054c8c5197943a9957
SHA51267e982cb5fbe662fc30d68deaaedf9c63b746222b60494d79897773dc2c3df4068cbb6cb4e98a4cddd9ba6eeb422049a284c8e4cfb729fccebad53be7f394bc2
-
Filesize
63KB
MD553b7bf0717fff75a456fd72ee184f666
SHA1972a9148fedefc9d29f0efe374767faa393d3832
SHA256413707aec6df8b1d0112ad6f2ec22b34bb3f0827caef55b0f25f5fdc4d7f5f49
SHA5129f041278e09a62b479ea7df0b13fc583613fba932abb9ea529f5a62b2395aea13727004de529dddd50c9766de7245ee72b187d5127cee12dc3bcb76da7e53efb
-
Filesize
98KB
MD52fa0e9b77c5d631ea1a8aa22feeca092
SHA1351583935303f69b696c84709bb28adb5c4d5629
SHA256c6d3cecbe30c01651c74d25f97df94a93efffc704f0b70afecb6545c9f7de9dd
SHA51265f0332ab46bed731e6cffa7430fb97fd2171c30d08180f3865cace5db0009a05b5e8d44a60e248966bae416a60d358539f8679d280128d713780374a60c1426
-
Filesize
55KB
MD532c70d1ec6238773211716eb830c3d27
SHA159eefd839bc14532ca444956e2d6141be3ca767a
SHA256cc3d482660bd4d4949efda56ac2ac6b658cfd2d25a41554a745afe7c84b7c92f
SHA51208c4bb72707ee80ebd9877d812bd8d65f883c51f93acf057e41207b2136b73b8c63733e8d72f1db396bfffb11602bc34b787312e2dbfe0955387492362234d09
-
Filesize
88KB
MD5f693e3e67b3558189112884e2d51e173
SHA1a48966c8b007bac63b0fa7a7ebd471c9c7ec081e
SHA2561da12e5ce6a1eaaf0dca6d2ded9861ed6c8d911030253e0e569f946a233cdbcb
SHA51227592fd067a0130a040d0f84b11b560d4f8ee7b394b4c05d8f299d085afda3f5c45b62d9a6c69a3a8334513fb5de4322d97886115b90cd8796ead4e690743cea
-
Filesize
477KB
MD5f5b2133ba05164a30c90e87515b77a32
SHA1c7c4dc5efffb8acf7e840975d37d136143e8d605
SHA25654871a8f4f81284e9385480e22b8f2f6fd9af6ea516eff862ca9997e46100119
SHA512137c23f2364b1c5f2004629c0d31f5e7b64bb9a1556e8d942e46244b19fb2b3e4f35c1b5942112ac48234f3723ea700d193a8aa93698a05c9d751e53b7224bf5