Analysis

  • max time kernel
    92s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2025 09:58

General

  • Target

    ChatGPT-5Version2024.exe

  • Size

    599KB

  • MD5

    906e2e800689b68629d194ba1d388a5d

  • SHA1

    e1a7213c1b565dd4fbf5c73846f7e515c62eabc1

  • SHA256

    9fcba37dbe53ff8a8e1600f25c7493524dc1c4beb6f2d7f116d0db5fcd4fe40e

  • SHA512

    fc861c25649262eb28bb084705ce5ffaea57be4b2f071627e277583aedd5ae494ce1a5efcac78a8255c079abd515d6e8144559e9145d993f3224466ed867eabf

  • SSDEEP

    12288:KRlgp3NPQ1eiEY+Iy7XMrHyDO5TwAjVw+zvIiR679iN5g49d:KRGLaeFkg8HfXw+zvjRk965gQd

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://cloudewahsj.shop/api

https://rabidcowse.shop/api

https://noisycuttej.shop/api

https://tirepublicerj.shop/api

https://framekgirus.shop/api

https://wholersorie.shop/api

https://abruptyopsn.shop/api

https://nearycrepso.shop/api

https://fancywaxxers.shop/api

Extracted

Family

lumma

C2

https://fancywaxxers.shop/api

https://wholersorie.shop/api

https://framekgirus.shop/api

https://tirepublicerj.shop/api

https://noisycuttej.shop/api

https://rabidcowse.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ChatGPT-5Version2024.exe
    "C:\Users\Admin\AppData\Local\Temp\ChatGPT-5Version2024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Users\Admin\AppData\Local\Temp\ChatGPT-5Version2024.exe
      "C:\Users\Admin\AppData\Local\Temp\ChatGPT-5Version2024.exe"
      2⤵
        PID:4676
      • C:\Users\Admin\AppData\Local\Temp\ChatGPT-5Version2024.exe
        "C:\Users\Admin\AppData\Local\Temp\ChatGPT-5Version2024.exe"
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3400
        • C:\Users\Admin\AppData\Roaming\IAgJrdWPKN.exe
          "C:\Users\Admin\AppData\Roaming\IAgJrdWPKN.exe"
          3⤵
          • Drops startup file
          • Executes dropped EXE
          PID:824
        • C:\Users\Admin\AppData\Roaming\nSL4V1ELgg.exe
          "C:\Users\Admin\AppData\Roaming\nSL4V1ELgg.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3172
          • C:\Users\Admin\AppData\Roaming\nSL4V1ELgg.exe
            "C:\Users\Admin\AppData\Roaming\nSL4V1ELgg.exe"
            4⤵
            • Executes dropped EXE
            PID:548
          • C:\Users\Admin\AppData\Roaming\nSL4V1ELgg.exe
            "C:\Users\Admin\AppData\Roaming\nSL4V1ELgg.exe"
            4⤵
            • Executes dropped EXE
            PID:3660
          • C:\Users\Admin\AppData\Roaming\nSL4V1ELgg.exe
            "C:\Users\Admin\AppData\Roaming\nSL4V1ELgg.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4636
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 804
            4⤵
            • Program crash
            PID:4936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 792
        2⤵
        • Program crash
        PID:1080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3724 -ip 3724
      1⤵
        PID:5084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3172 -ip 3172
        1⤵
          PID:3108

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\IAgJrdWPKN.exe

          Filesize

          11KB

          MD5

          5afb8ce4dd3923219bd69bd7b5168d91

          SHA1

          e06283294510284af9082eb67d368e6d88d9e232

          SHA256

          f727bba8d917fa3f129d71745e0741a8511f940b1a6817ff5130aa2f3ae85c79

          SHA512

          8135efb34c768a9c292b54bc25845dd9b388e98f9f0b67918fbf5887c8e1d3da81bb84e044eebdf0868c40a685bd157daafb4789b373dea3e273c5275ebd0740

        • C:\Users\Admin\AppData\Roaming\nSL4V1ELgg.exe

          Filesize

          358KB

          MD5

          8b9abdd34bc37aa98a7354ddfadb3ad4

          SHA1

          e0d0f196cd32d11c0730782312ee6187bc0a4e25

          SHA256

          998e60e73f4fdc01ac1c16038b0c6ee393adeb95394cad764d77bc2d8d661d6f

          SHA512

          71340bddced0006d82731924f2fe1d605655aeae63058295b86e98698db60611370fd0d8f87411b5cd26c2a080af91752cff5b71fd87039e676bea095c21f309

        • memory/824-28-0x00007FFA9A743000-0x00007FFA9A745000-memory.dmp

          Filesize

          8KB

        • memory/824-30-0x0000023F78FF0000-0x0000023F78FF8000-memory.dmp

          Filesize

          32KB

        • memory/3172-34-0x0000000000F30000-0x0000000000F92000-memory.dmp

          Filesize

          392KB

        • memory/3400-4-0x0000000000400000-0x0000000000490000-memory.dmp

          Filesize

          576KB

        • memory/3400-7-0x0000000000400000-0x0000000000490000-memory.dmp

          Filesize

          576KB

        • memory/3400-9-0x0000000000400000-0x0000000000490000-memory.dmp

          Filesize

          576KB

        • memory/3400-6-0x0000000000400000-0x0000000000490000-memory.dmp

          Filesize

          576KB

        • memory/3400-27-0x0000000000400000-0x0000000000490000-memory.dmp

          Filesize

          576KB

        • memory/3400-5-0x0000000000400000-0x0000000000490000-memory.dmp

          Filesize

          576KB

        • memory/3400-31-0x0000000000400000-0x0000000000490000-memory.dmp

          Filesize

          576KB

        • memory/3724-8-0x0000000074920000-0x00000000750D0000-memory.dmp

          Filesize

          7.7MB

        • memory/3724-0-0x000000007492E000-0x000000007492F000-memory.dmp

          Filesize

          4KB

        • memory/3724-2-0x0000000005A50000-0x0000000005FF4000-memory.dmp

          Filesize

          5.6MB

        • memory/3724-1-0x0000000000B60000-0x0000000000BFE000-memory.dmp

          Filesize

          632KB

        • memory/4636-40-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/4636-38-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB