Overview
overview
10Static
static
1123/7zxa.dll
windows7-x64
1123/7zxa.dll
windows10-2004-x64
1123/Data/Updater.exe
windows7-x64
1123/Data/Updater.exe
windows10-2004-x64
1123/Exlan_....2.exe
windows7-x64
7123/Exlan_....2.exe
windows10-2004-x64
10123/RarExt.dll
windows7-x64
1123/RarExt.dll
windows10-2004-x64
1123/psmachine.dll
windows7-x64
5123/psmachine.dll
windows10-2004-x64
5123/psmach...64.dll
windows7-x64
1123/psmach...64.dll
windows10-2004-x64
1Analysis
-
max time kernel
148s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 00:05
Static task
static1
Behavioral task
behavioral1
Sample
123/7zxa.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
123/7zxa.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
123/Data/Updater.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
123/Data/Updater.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
123/Exlan_setup_v3.1.2.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
123/Exlan_setup_v3.1.2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
123/RarExt.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
123/RarExt.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
123/psmachine.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
123/psmachine.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
123/psmachine_arm64.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
123/psmachine_arm64.dll
Resource
win10v2004-20241007-en
General
-
Target
123/Exlan_setup_v3.1.2.exe
-
Size
671.8MB
-
MD5
0a3b8862e11a77eefc443c202ecc8336
-
SHA1
a388e011c3aa07a45f269a2ebf5b9e1fab235ef4
-
SHA256
fe5117d476a540ae72ba713ae4781c2cb9ffa12503b34a527ad3ca7853de4929
-
SHA512
2b1aa70e48ca5528d2b8f4583ab9a2f7f203028693bbc768442804808860e3be6adaaf77a442bf2d51b5e4f2bfbe41daf16a93a206a7cc7e8b660091e1fa03f3
-
SSDEEP
49152:4NuYWEYKkHFfTvBJEvUf2vtY7uRfbQswUZcSByYGv5uuv/DYi35PB+MTRx2VT4Gt:4NhWqQFfTjEvUfH7ul5ApZdel
Malware Config
Extracted
lumma
Signatures
-
Lumma family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1128 created 3528 1128 Exlan_setup_v3.1.2.exe 56 -
Loads dropped DLL 1 IoCs
pid Process 1128 Exlan_setup_v3.1.2.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1128 set thread context of 4264 1128 Exlan_setup_v3.1.2.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Exlan_setup_v3.1.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Exlan_setup_v3.1.2.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1128 Exlan_setup_v3.1.2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1128 Exlan_setup_v3.1.2.exe Token: SeDebugPrivilege 1128 Exlan_setup_v3.1.2.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1128 wrote to memory of 4264 1128 Exlan_setup_v3.1.2.exe 88 PID 1128 wrote to memory of 4264 1128 Exlan_setup_v3.1.2.exe 88 PID 1128 wrote to memory of 4264 1128 Exlan_setup_v3.1.2.exe 88 PID 1128 wrote to memory of 4264 1128 Exlan_setup_v3.1.2.exe 88 PID 1128 wrote to memory of 4264 1128 Exlan_setup_v3.1.2.exe 88 PID 1128 wrote to memory of 4264 1128 Exlan_setup_v3.1.2.exe 88 PID 1128 wrote to memory of 4264 1128 Exlan_setup_v3.1.2.exe 88 PID 1128 wrote to memory of 4264 1128 Exlan_setup_v3.1.2.exe 88 PID 1128 wrote to memory of 4264 1128 Exlan_setup_v3.1.2.exe 88
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3528
-
C:\Users\Admin\AppData\Local\Temp\123\Exlan_setup_v3.1.2.exe"C:\Users\Admin\AppData\Local\Temp\123\Exlan_setup_v3.1.2.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128
-
-
C:\Users\Admin\AppData\Local\Temp\123\Exlan_setup_v3.1.2.exe"C:\Users\Admin\AppData\Local\Temp\123\Exlan_setup_v3.1.2.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4264
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
742KB
MD5544cd51a596619b78e9b54b70088307d
SHA14769ddd2dbc1dc44b758964ed0bd231b85880b65
SHA256dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd
SHA512f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719