Analysis
-
max time kernel
91s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 04:41
Static task
static1
Behavioral task
behavioral1
Sample
manga maker comipo v2.30.02 crack/manga maker comipo v2.30.02 crack.exe
Resource
win7-20240903-en
General
-
Target
manga maker comipo v2.30.02 crack/manga maker comipo v2.30.02 crack.exe
-
Size
850.2MB
-
MD5
2e29a4b74e9d54575d4851e7dd56d1b2
-
SHA1
feadf0c6967e7d87e3ca914f35329a91771b2994
-
SHA256
99eef211c62380247eb1a5dda1fa223747a94f36d8398858502e01d352dc744f
-
SHA512
01fca658b6291da8604fd2667e24cb089911cb002484645f1cf23201e59baefa21e5361073dffcd5a11b6166440821dc1046f22cc47a0d56507cbd32e82f23fd
-
SSDEEP
393216:8CQi4dj/SnmGgs+3wNwOtp+0/uNV4XiPi39hXBmz73sPK:8
Malware Config
Extracted
lumma
https://whitebeauti.shop/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation manga maker comipo v2.30.02 crack.exe -
Executes dropped EXE 1 IoCs
pid Process 1508 Net.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4188 tasklist.exe 1688 tasklist.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\PhraseHumanitarian manga maker comipo v2.30.02 crack.exe File opened for modification C:\Windows\WhetherFreeware manga maker comipo v2.30.02 crack.exe File opened for modification C:\Windows\LodgeIgnore manga maker comipo v2.30.02 crack.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Net.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language manga maker comipo v2.30.02 crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1508 Net.com 1508 Net.com 1508 Net.com 1508 Net.com 1508 Net.com 1508 Net.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4188 tasklist.exe Token: SeDebugPrivilege 1688 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1508 Net.com 1508 Net.com 1508 Net.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1508 Net.com 1508 Net.com 1508 Net.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1192 wrote to memory of 3048 1192 manga maker comipo v2.30.02 crack.exe 85 PID 1192 wrote to memory of 3048 1192 manga maker comipo v2.30.02 crack.exe 85 PID 1192 wrote to memory of 3048 1192 manga maker comipo v2.30.02 crack.exe 85 PID 3048 wrote to memory of 4188 3048 cmd.exe 88 PID 3048 wrote to memory of 4188 3048 cmd.exe 88 PID 3048 wrote to memory of 4188 3048 cmd.exe 88 PID 3048 wrote to memory of 4908 3048 cmd.exe 89 PID 3048 wrote to memory of 4908 3048 cmd.exe 89 PID 3048 wrote to memory of 4908 3048 cmd.exe 89 PID 3048 wrote to memory of 1688 3048 cmd.exe 90 PID 3048 wrote to memory of 1688 3048 cmd.exe 90 PID 3048 wrote to memory of 1688 3048 cmd.exe 90 PID 3048 wrote to memory of 112 3048 cmd.exe 91 PID 3048 wrote to memory of 112 3048 cmd.exe 91 PID 3048 wrote to memory of 112 3048 cmd.exe 91 PID 3048 wrote to memory of 1472 3048 cmd.exe 92 PID 3048 wrote to memory of 1472 3048 cmd.exe 92 PID 3048 wrote to memory of 1472 3048 cmd.exe 92 PID 3048 wrote to memory of 1552 3048 cmd.exe 93 PID 3048 wrote to memory of 1552 3048 cmd.exe 93 PID 3048 wrote to memory of 1552 3048 cmd.exe 93 PID 3048 wrote to memory of 1200 3048 cmd.exe 94 PID 3048 wrote to memory of 1200 3048 cmd.exe 94 PID 3048 wrote to memory of 1200 3048 cmd.exe 94 PID 3048 wrote to memory of 3492 3048 cmd.exe 95 PID 3048 wrote to memory of 3492 3048 cmd.exe 95 PID 3048 wrote to memory of 3492 3048 cmd.exe 95 PID 3048 wrote to memory of 996 3048 cmd.exe 96 PID 3048 wrote to memory of 996 3048 cmd.exe 96 PID 3048 wrote to memory of 996 3048 cmd.exe 96 PID 3048 wrote to memory of 1508 3048 cmd.exe 97 PID 3048 wrote to memory of 1508 3048 cmd.exe 97 PID 3048 wrote to memory of 1508 3048 cmd.exe 97 PID 3048 wrote to memory of 1664 3048 cmd.exe 98 PID 3048 wrote to memory of 1664 3048 cmd.exe 98 PID 3048 wrote to memory of 1664 3048 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\manga maker comipo v2.30.02 crack\manga maker comipo v2.30.02 crack.exe"C:\Users\Admin\AppData\Local\Temp\manga maker comipo v2.30.02 crack\manga maker comipo v2.30.02 crack.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Stanley Stanley.cmd & Stanley.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:4908
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:112
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1090053⤵
- System Location Discovery: System Language Discovery
PID:1472
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Metres3⤵
- System Location Discovery: System Language Discovery
PID:1552
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "SEEDS" Evil3⤵
- System Location Discovery: System Language Discovery
PID:1200
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 109005\Net.com + Polo + Busy + Authentic + Limousines + Sg + Storm + Keyboards + Meditation + Vermont + Washer + Daddy + Vip 109005\Net.com3⤵
- System Location Discovery: System Language Discovery
PID:3492
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Disorders + ..\Inspired + ..\Relief + ..\Cooperation + ..\Identical + ..\Fundamental + ..\Ancient K3⤵
- System Location Discovery: System Language Discovery
PID:996
-
-
C:\Users\Admin\AppData\Local\Temp\109005\Net.comNet.com K3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1508
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:1664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
503KB
MD5c404f91c9b6619c0ae50d074dc50620b
SHA1b477a5159bb4703a120fcacc8d7751ef0e4f536b
SHA256b788bf03e25d4f07054df3076a20bbe08e8f8e362450041ab665898967f48b4e
SHA512fb223b0c4e092bd9afaae3b1dce21d6a34530e1c19f206718887722f026d036a3bc91d4727550498afc2f9de899514db9530f29af210c8ac4af83bb735561444
-
Filesize
1KB
MD53edfb3dafc961cc806783e7530ae1cbe
SHA162d2828c2977f11de5d735274666dc63675499d4
SHA25618f8da3c4de34e2254d30c10f55c29401b7e8112241e22cb4978cd2dab16d61f
SHA512a9f92786cc95212ade438862219ec380a27f1db603b2c6fad1be5022c29b674845ad8e3df658e1b1b9978c525397796e7aced5cebd818d8093f74161a6ac7baf
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
54KB
MD555dcea66476e7c6cee33cf519432652b
SHA1f3ae1cb47b92a99401d634a90e89a383f15bfc31
SHA2560e5bbd91e8f0b2411b3bb91a9ca91a273243259ebfbc631cb4cda6d41929d4a7
SHA512ca97e3e2a85c3945467435d46a00f9ed0b3d5022158c7341d3e8f1c85c42f3e50a70f0997e18d225277ee655093c91ccf08e3effedaac3bbebec7d994edecc4f
-
Filesize
81KB
MD5e752c92243ee64f69a8a597d4b12af35
SHA1fcf4b5262ce6582957af1873426d47d5b7cdac75
SHA2563cb084d8247416ddc484bcd064318105624fd82721c042cfa04e7cf4c261098c
SHA5120bc1bf371b495da480f20f8af801d78947524dd621ab90b468a12d25f285b05f6faacb25a9a0d68a716eef952af3326d2170592c1eb2abbccf5e8cd81d8af1ef
-
Filesize
76KB
MD5552b27fc714a241af80660cbed6ec5f5
SHA1af91e4be155219bd326603f8a66567c815567b26
SHA2563042572af5227a998563ec2d720b042fd19dbb22abbcde07f05a3dff3d3af0d7
SHA512a6c8cc98ccd930855b36dc3ca3022d477674b9c38e2febd72b1bd8cfd66e90c6b8f265aa58c693610c9c4e5d3d785d1e1d5a90142d548533eb081629b7b783d7
-
Filesize
59KB
MD5b25f55e81913295ce39abb41076cf9a1
SHA1826b98e429425f5f212b5b6d7bd04211eee42148
SHA256bccf3de559cce6ab10c745a89221e84aed1960a791b44de94a32f35ff4b027d2
SHA51241378bf2475be02cf215ac09d120ae1eb5105342b74aaafb942df918c5a8476f8cb7c58d66a8ab3bc4717a358395bd9edffba80d0254d485a507b45d1319c8c5
-
Filesize
100KB
MD5e0111d0fd8293b8c90ba60a28a9e1a14
SHA11adf4d0b176f91e00468da7a446eeba903040bc7
SHA256198fcaa6cd59d8f0a0182c14bce4feddf4ae2540c27a455cd7aa8c1852cca15e
SHA5120432f49ea5a263076c6b2b4d22c832c08e78f93c653426b57773f29ec4d98276e72d6280333b93fc2a6c2758837cefa8ba8ec883b032bdaa5486be2df09a407e
-
Filesize
82KB
MD557631f3f469dfba4562fc8a7ccbe38b0
SHA1b2e94b30c684dd72a9dfc292b9e288646751c72f
SHA256897c875a8d7c686d71216be6b9da54d40cbd1781a5f91912e36e91397c6e0d19
SHA5125b38e170c2830474844fdcae1ede2a9399305b2338a63acc64f4fc105d53abec6e3f21c13d7f655e311d525d5cf8aaf632a0d4b4fb66cc3969f17aa66b44c66b
-
Filesize
1KB
MD5fb1835b5a21312a817c4ce26d253b05a
SHA19bbf97659c05aab2108320b66ce4646865e3d89e
SHA2566c30522aecc9731fa13d875cfb18dd245e6cb3cde6269719395a03a7ccc1abdd
SHA5124884e9bbb32777e867f23be1692aad1d9f4e21c45ac13a874b1fe322ce1f75c90488d1acb21ae9adb136b5226da1f1bcce8da5b539aeb5b7b66eaaf70824c937
-
Filesize
97KB
MD54c53dc67faf974c42f95310216ab88fc
SHA12c2415d6ef35e5d430345c281da9529358a18c40
SHA25655b8304fa15fd81dd246ca12daa1cb64848e9ba2c2a579840e37c68efc285352
SHA512507a6a013baad00c9703e83f83f4d822a549cbb5ee9346c9ebb43a1b351aa47f8a401ab0122c698f1f09096dee1a8a03cca83f39f0706487ed1c9ba6711df452
-
Filesize
87KB
MD5d54a6b888e9bd5f0aad19d8e972f0c97
SHA1a3a6d4e88da7092babc9fb648259368bb2a2ae36
SHA25673a2a005db8f6f0cfe10374051b5a6f55808ece2bea4a4cfa60d8060b715d5f1
SHA51208be48a55f74b7dae0e8cd1521945111c1377b3337ddf3999ee8deffe255c97aed120ea2acf6b4b0c062957a3cdcafbbea40eab35e329c8a99405d634110f3ea
-
Filesize
67KB
MD52e93240b903fd35fd5560485e5446a4b
SHA1fec2c05e32b32c6b8a268bb09bf74288f70365cd
SHA25658ece9f72143d894b2a0f670b4d559514139c67d25e636daa9769bca282a5134
SHA51204e2138887e0ef394a0c2e90ca97f1b31e3e83e970bfd1984d49fbe67791a63643cc2762479d74441e991a46d62ab8cd63a954183e317c7513a549a30454ded6
-
Filesize
51KB
MD5af6726cd5689e82df548ce5086ac1c50
SHA1d9b8664e3dd78d4db4185304cfa233a0a0554fe7
SHA256d106d8e2cd506332128ad29ce63f811591fafd35e99431f9b38f9bb4066750b2
SHA5129016631ba6b26f5db9a5bc146ae5fa17dc4244a8f60d2b63be584cf6d96a83e99610657ff2e2b52a78dd3d2a217165e5b3e720fe3a1720d104dfca7cfb6e79f3
-
Filesize
69KB
MD58bb0bd06729f16a63dcd8b7114881c59
SHA1581d5d35bdb0f73150abc010140fe47546178662
SHA25639faf236f4671a1504b69698d2fb4153e4987eaa76bbe464f0ef97b15a877db6
SHA51273aa29d20a8fcdc4d124deddb6b3439d99d548c529ca70beadfecf20d4a2a3a75742c34ab43883315a481ad6a6047a09121f5786c07c87a8049f768ba8a1689e
-
Filesize
148KB
MD5e513426acc524b4a150bc1026eb4f41f
SHA10dbc2d3edd44539b168e5e5e3391b33f8f631b90
SHA2562ef6420dbe47a8f6e7b29a29a9c866ce2904647e4be1cb8476190c3b58aae252
SHA512778b9dba7855dda8dc640642b8c833f413ae9183b51fe4a995b94eafd2ef09a4d82e4057b5208f001e5b3b3e44cbd0625c1f60be4505402b96f3b077df7d0efa
-
Filesize
478KB
MD517154f79b59431e8db959d4d344e6e32
SHA191e0a40fc7e3bd2431d2a4a2e34321f076b68f3a
SHA256c2088254889dee66d9d177a94ebc4d1da24a725ab3e59ab41d0b591094308a09
SHA512ba5a3c74424a20ddfb5b0e49851a89d4a6d4751c3f42328166c5ef9eaf76ad42da09ae56a4120babb2f5210a38da3f04d5217f81ad4ead8385a3b129c12897e8
-
Filesize
54KB
MD500aa89f2895e78ac2cbcd606a28bfd08
SHA1de411838a2906ebbc148a272820e9786908ca994
SHA2567189b554a7c86e168f8d09fbd630cb2c02a7254aeb3ce86dd8b9a65d9a4a53f5
SHA512ba156f13008ea977fa17c41e57a1d7de11ebc5d5625d1010784e6ef8699a97a76321fad09102bc376860ca469cb1015b123a60bba06e75f3f41a4d9fe46a9ea8
-
Filesize
57KB
MD5d378ba1ffa348fa7ce4d8ee1c69236ec
SHA1ba53877c7f9f052d86835d1bb49d4b93d5a56b28
SHA256faf7d6bce444be4937100e1915ca338fa0beb0698a7b886520205ae3ddf51550
SHA5125ddc50bcb92f44d203d8b067e3c7c68701a8a4066b7a57d7acba6dec9f08b3f07be43015f464c0bdef9729d6ddc44aa242100101faf7ea03db446ad2d7e4e5cd
-
Filesize
68KB
MD5925ea945be33930aba7927f1de7631fb
SHA1a6048085d1bc7eb0cb03ad0db3d6ea1a6ef8b041
SHA256b46819f456697ff57005377a18b5d552b8d6a7948a1c3adcd114644481398fc3
SHA512485faf6e3ecbfebecd70388b64222349799930fc10512b8e35282e732ec89784d53b7f72b7ee1c211f9f90e98337f5a55cdeb356cc3f5b4b1408c981fcadeaab
-
Filesize
20KB
MD5beff12e46cc96d54e5f27b85fee8661c
SHA1200a3cbf2db171ce2ea9a6f138816c8f6deeead8
SHA256280a597a6884345d38d66e17dcd6131b9f2a7ef2e7d878ef17e36ceb246cc1cb
SHA512d898e81c6e2f2ab3d60a40e4c3b1e6360040ff627d5189d3b8fb9875356f1065107ef175246405817390dac4989f102031aa36489254db076d02baac00619a53
-
Filesize
65KB
MD54ec36683049d5c21a0257e1131318b35
SHA14092082a3437b3a45b4693a6570c41aa7fd81ac1
SHA256f1e491b60686d0f63039f2c07758ce3b2aa7c22e0f9e874b50125b99bc45d16f
SHA512e70912b440152b6b4b54b47ac00525850c057d9a3bf34499aa503281a6725d439c6e66b8f1422494e008ebf894780ed3c7b0900ea3cc4ba0472ce0978d8595e9
-
Filesize
103KB
MD590b94e60d84bb2c1ef5c00381deb01f4
SHA1e8f4614f376c67a6e96ab30fc9624ae93a9cf0d6
SHA256843ee0d45ac0be818de83c7d6105530ca1de3e2767f112dd3c2b794a80f1b8b2
SHA512d6fe597af8582355eb39e45a113febe1e169bc1f880ad72b75bee249ce6ff4304d8ce12bef3c36ddeb265f959c9f33b6b99842a7ac37dbf5a69019c98d534b88
-
Filesize
3KB
MD5afa38b666752a75dbf3ad005ffdcc23c
SHA1f889417104e9212831420aa9854fd77b4884ef8d
SHA256f61cf9ee74a041b961f191f492a9870e2dac6e19cdf6e7d29a49367be08a5955
SHA5120da29270734121233cfe8a3ac0b94e389128e800f56a8d4c356e1aa0c0705fc9f788b25b29738f9857f9227900805d5c880839ccf8e070f3f0bc33da841c3f1e
-
Filesize
105KB
MD5cdfa9e8f4ade1582d83eef1b9a5a6bf5
SHA12e38b5f6f92293970ead16bb41d82f69c970dbce
SHA25690f460ea3fd5b3158bde4147f9d00ef69cfecc30563e0edcc905429145f60695
SHA512842d1ec561488429e62dede056054328327be6117749a2e07142bfb34516a15ea44f3365ddd546612c3afeabc6fb81dc7644ae1b6bbe01774387d4dd0ae7fbfb