Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2025 09:58

General

  • Target

    ChatGPT-5Version2024.exe

  • Size

    599KB

  • MD5

    906e2e800689b68629d194ba1d388a5d

  • SHA1

    e1a7213c1b565dd4fbf5c73846f7e515c62eabc1

  • SHA256

    9fcba37dbe53ff8a8e1600f25c7493524dc1c4beb6f2d7f116d0db5fcd4fe40e

  • SHA512

    fc861c25649262eb28bb084705ce5ffaea57be4b2f071627e277583aedd5ae494ce1a5efcac78a8255c079abd515d6e8144559e9145d993f3224466ed867eabf

  • SSDEEP

    12288:KRlgp3NPQ1eiEY+Iy7XMrHyDO5TwAjVw+zvIiR679iN5g49d:KRGLaeFkg8HfXw+zvjRk965gQd

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

https://fancywaxxers.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ChatGPT-5Version2024.exe
    "C:\Users\Admin\AppData\Local\Temp\ChatGPT-5Version2024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\ChatGPT-5Version2024.exe
      "C:\Users\Admin\AppData\Local\Temp\ChatGPT-5Version2024.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Users\Admin\AppData\Roaming\TDKNK95ivc.exe
        "C:\Users\Admin\AppData\Roaming\TDKNK95ivc.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        PID:2856
      • C:\Users\Admin\AppData\Roaming\QHCyya9ntc.exe
        "C:\Users\Admin\AppData\Roaming\QHCyya9ntc.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Users\Admin\AppData\Roaming\QHCyya9ntc.exe
          "C:\Users\Admin\AppData\Roaming\QHCyya9ntc.exe"
          4⤵
          • Executes dropped EXE
          PID:2864
        • C:\Users\Admin\AppData\Roaming\QHCyya9ntc.exe
          "C:\Users\Admin\AppData\Roaming\QHCyya9ntc.exe"
          4⤵
          • Executes dropped EXE
          PID:2764
        • C:\Users\Admin\AppData\Roaming\QHCyya9ntc.exe
          "C:\Users\Admin\AppData\Roaming\QHCyya9ntc.exe"
          4⤵
          • Executes dropped EXE
          PID:3064
        • C:\Users\Admin\AppData\Roaming\QHCyya9ntc.exe
          "C:\Users\Admin\AppData\Roaming\QHCyya9ntc.exe"
          4⤵
          • Executes dropped EXE
          PID:2768
        • C:\Users\Admin\AppData\Roaming\QHCyya9ntc.exe
          "C:\Users\Admin\AppData\Roaming\QHCyya9ntc.exe"
          4⤵
          • Executes dropped EXE
          PID:332
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 532
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:584
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 68
      2⤵
      • Program crash
      PID:2276

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\QHCyya9ntc.exe

    Filesize

    358KB

    MD5

    8b9abdd34bc37aa98a7354ddfadb3ad4

    SHA1

    e0d0f196cd32d11c0730782312ee6187bc0a4e25

    SHA256

    998e60e73f4fdc01ac1c16038b0c6ee393adeb95394cad764d77bc2d8d661d6f

    SHA512

    71340bddced0006d82731924f2fe1d605655aeae63058295b86e98698db60611370fd0d8f87411b5cd26c2a080af91752cff5b71fd87039e676bea095c21f309

  • \Users\Admin\AppData\Roaming\TDKNK95ivc.exe

    Filesize

    11KB

    MD5

    5afb8ce4dd3923219bd69bd7b5168d91

    SHA1

    e06283294510284af9082eb67d368e6d88d9e232

    SHA256

    f727bba8d917fa3f129d71745e0741a8511f940b1a6817ff5130aa2f3ae85c79

    SHA512

    8135efb34c768a9c292b54bc25845dd9b388e98f9f0b67918fbf5887c8e1d3da81bb84e044eebdf0868c40a685bd157daafb4789b373dea3e273c5275ebd0740

  • memory/332-56-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/332-51-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/332-58-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/332-55-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/332-47-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/332-49-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/332-53-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/332-45-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2256-17-0x0000000074410000-0x0000000074AFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2256-1-0x0000000000C60000-0x0000000000CFE000-memory.dmp

    Filesize

    632KB

  • memory/2256-0-0x000000007441E000-0x000000007441F000-memory.dmp

    Filesize

    4KB

  • memory/2256-64-0x000000007441E000-0x000000007441F000-memory.dmp

    Filesize

    4KB

  • memory/2256-65-0x0000000074410000-0x0000000074AFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2704-34-0x00000000000C0000-0x0000000000122000-memory.dmp

    Filesize

    392KB

  • memory/2820-18-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-8-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-16-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-3-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-31-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-5-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-7-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-30-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-15-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-9-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-10-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-11-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/2820-13-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2856-61-0x0000000000B80000-0x0000000000B88000-memory.dmp

    Filesize

    32KB