Overview
overview
10Static
static
10InstalIŠµr...18.exe
windows10-2004-x64
10TT18.exe
windows10-2004-x64
10TTDesktop18.exe
windows10-2004-x64
10TikTokDesktop18.exe
windows10-2004-x64
10adjthjawdth.exe
windows10-2004-x64
10bxftjhksaef.exe
windows10-2004-x64
10cli.exe
windows10-2004-x64
3dujkgsf.exe
windows10-2004-x64
5fdaerghawd.exe
windows10-2004-x64
7fkydjyhjadg.exe
windows10-2004-x64
10fsyjawdr.exe
windows10-2004-x64
10gjawedrtg.exe
windows10-2004-x64
10hfaewdth.exe
windows10-2004-x64
10jgesfyhjsefa.exe
windows10-2004-x64
10jhnykawfkth.exe
windows10-2004-x64
10kfhtksfesek.exe
windows10-2004-x64
10kohjaekdfth.exe
windows10-2004-x64
7krgawdtyjawd.exe
windows10-2004-x64
10kthkksefd.exe
windows10-2004-x64
10kyhjasehs.exe
windows10-2004-x64
10kyjjrfgjjsedf.exe
windows10-2004-x64
7lfcdgbuksf.exe
windows10-2004-x64
10lkyhjksefa.exe
windows10-2004-x64
10lyjdfjthawd.exe
windows10-2004-x64
10nbothjkd.exe
windows10-2004-x64
10nhbjsekfkjtyhja.exe
windows10-2004-x64
10nothjgdwa.exe
windows10-2004-x64
7nthnaedltg.exe
windows10-2004-x64
10pghsefyjhsef.exe
windows10-2004-x64
10pyjnkasedf.exe
windows10-2004-x64
8Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 21:16
Static task
static1
Behavioral task
behavioral1
Sample
InstalIŠµr-x86/TTDesktop18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
TT18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
TTDesktop18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
TikTokDesktop18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
adjthjawdth.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
bxftjhksaef.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
cli.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral8
Sample
dujkgsf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
fdaerghawd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral10
Sample
fkydjyhjadg.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
fsyjawdr.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral12
Sample
gjawedrtg.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
hfaewdth.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
jgesfyhjsefa.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
jhnykawfkth.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral16
Sample
kfhtksfesek.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
kohjaekdfth.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral18
Sample
krgawdtyjawd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
kthkksefd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral20
Sample
kyhjasehs.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
kyjjrfgjjsedf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
lfcdgbuksf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
lkyhjksefa.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
lyjdfjthawd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
nbothjkd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
nhbjsekfkjtyhja.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
nothjgdwa.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
nthnaedltg.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
pghsefyjhsef.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
pyjnkasedf.exe
Resource
win10v2004-20241007-en
General
-
Target
pghsefyjhsef.exe
-
Size
429KB
-
MD5
e21a937337ce24864bb9ca1b866c4b6e
-
SHA1
3fdfacb32c866f5684bceaab35cea6725f76182f
-
SHA256
55db20b6ddab0de6b84f4200fbde54b719709d7c50f0bdd808369dbb73deef70
-
SHA512
9fb59ecc82984dcc854a31ae2e871f88fd679a162ee912eb92879576397fa29eddc2ec2787f7645aa72c4dc641456980f6b897302650f0d10466dea50506f533
-
SSDEEP
12288:IjZnv5oukMkCB+N2DLNtFPMGk0Oj75LC:ekMzHBMH0OA
Malware Config
Extracted
lumma
https://infect-crackle.cyou
Extracted
lumma
https://infect-crackle.cyou/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
pghsefyjhsef.exeGxtuum.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation pghsefyjhsef.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Gxtuum.exe -
Executes dropped EXE 4 IoCs
Processes:
Gxtuum.exeworkout1.exeGxtuum.exeGxtuum.exepid Process 2072 Gxtuum.exe 4244 workout1.exe 2168 Gxtuum.exe 4640 Gxtuum.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
workout1.exedescription pid Process procid_target PID 4244 set thread context of 2460 4244 workout1.exe 102 -
Drops file in Windows directory 1 IoCs
Processes:
pghsefyjhsef.exedescription ioc Process File created C:\Windows\Tasks\Gxtuum.job pghsefyjhsef.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target Process procid_target 4732 2460 WerFault.exe 102 4624 2460 WerFault.exe 102 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Gxtuum.exeworkout1.exeMSBuild.exepghsefyjhsef.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gxtuum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workout1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pghsefyjhsef.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
workout1.exedescription pid Process Token: SeDebugPrivilege 4244 workout1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
pghsefyjhsef.exepid Process 4788 pghsefyjhsef.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
pghsefyjhsef.exeGxtuum.exeworkout1.exedescription pid Process procid_target PID 4788 wrote to memory of 2072 4788 pghsefyjhsef.exe 82 PID 4788 wrote to memory of 2072 4788 pghsefyjhsef.exe 82 PID 4788 wrote to memory of 2072 4788 pghsefyjhsef.exe 82 PID 2072 wrote to memory of 4244 2072 Gxtuum.exe 97 PID 2072 wrote to memory of 4244 2072 Gxtuum.exe 97 PID 2072 wrote to memory of 4244 2072 Gxtuum.exe 97 PID 4244 wrote to memory of 2460 4244 workout1.exe 102 PID 4244 wrote to memory of 2460 4244 workout1.exe 102 PID 4244 wrote to memory of 2460 4244 workout1.exe 102 PID 4244 wrote to memory of 2460 4244 workout1.exe 102 PID 4244 wrote to memory of 2460 4244 workout1.exe 102 PID 4244 wrote to memory of 2460 4244 workout1.exe 102 PID 4244 wrote to memory of 2460 4244 workout1.exe 102 PID 4244 wrote to memory of 2460 4244 workout1.exe 102 PID 4244 wrote to memory of 2460 4244 workout1.exe 102 PID 4244 wrote to memory of 2460 4244 workout1.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\pghsefyjhsef.exe"C:\Users\Admin\AppData\Local\Temp\pghsefyjhsef.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\bfe2cd46d6\Gxtuum.exe"C:\Users\Admin\AppData\Local\Temp\bfe2cd46d6\Gxtuum.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\10000700101\workout1.exe"C:\Users\Admin\AppData\Local\Temp\10000700101\workout1.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2460 -s 13925⤵
- Program crash
PID:4624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2460 -s 13725⤵
- Program crash
PID:4732
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\bfe2cd46d6\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\bfe2cd46d6\Gxtuum.exe1⤵
- Executes dropped EXE
PID:2168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2460 -ip 24601⤵PID:372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2460 -ip 24601⤵PID:540
-
C:\Users\Admin\AppData\Local\Temp\bfe2cd46d6\Gxtuum.exeC:\Users\Admin\AppData\Local\Temp\bfe2cd46d6\Gxtuum.exe1⤵
- Executes dropped EXE
PID:4640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD52c53d432109b7628b438c3ec635c26cd
SHA102786b64b55b20c838340af3f30ac99d6815aa23
SHA256072621dd165f32ba481de7a2b4ccea8d3a25ab7d079ae62373df3d699f97582e
SHA51290664555d94e986a5399ff8a4d230085c9660b3a85d9d2dfee4b3cad73aeda8757c92fb706e98e93f411bc21b3fc15d29018b8ed4ab3ebd58a1ce1fcf55a521a
-
Filesize
2.0MB
MD5e0908c77f5d49635b14b6dae5d2e154e
SHA1e87f9802d6e527205abb3daa27994c585a03a4ed
SHA25656ba558cc82f43454c04b3ebced990c3def320934bb8460779a8dc8225a7cffb
SHA512db1241dfb072c9445ef69bef4e730ee874135b265ae0d43dacd422b7e083b6dec7173d5af87fdccf0ccc689f8b1fbe3dc1542d23698ee8d49cac65fb75048593
-
Filesize
429KB
MD5e21a937337ce24864bb9ca1b866c4b6e
SHA13fdfacb32c866f5684bceaab35cea6725f76182f
SHA25655db20b6ddab0de6b84f4200fbde54b719709d7c50f0bdd808369dbb73deef70
SHA5129fb59ecc82984dcc854a31ae2e871f88fd679a162ee912eb92879576397fa29eddc2ec2787f7645aa72c4dc641456980f6b897302650f0d10466dea50506f533