Resubmissions

05-01-2025 19:04

250105-xqxrvavngm 10

05-01-2025 18:50

250105-xhbveaspat 10

05-01-2025 18:38

250105-xaa8xasmby 10

04-01-2025 19:18

250104-xzzb2avmfq 10

02-01-2025 17:37

250102-v7bjtssnej 10

11-12-2024 17:42

241211-v97eaaspes 10

11-12-2024 17:40

241211-v9bbvaxleq 10

01-10-2024 21:39

241001-1h1ejs1hkq 10

29-08-2024 12:54

240829-p5n49avaqp 10

Analysis

  • max time kernel
    30s
  • max time network
    365s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    17-08-2024 17:42

General

  • Target

    66bddfcb52736_vidar.exe

  • Size

    190KB

  • MD5

    fedb687ed23f77925b35623027f799bb

  • SHA1

    7f27d0290ecc2c81bf2b2d0fa1026f54fd687c81

  • SHA256

    325396d5ffca8546730b9a56c2d0ed99238d48b5e1c3c49e7d027505ea13b8d1

  • SHA512

    6d1fa39560f4d7ca57905bc57d615acf96b1ef69ca2a4d7c0353278e8d4466298ed87f514463c49d671cb0e3b6a269a78636a10a1e463dba5c83fe067dc5df18

  • SSDEEP

    3072:XqsEJybpRHuJKKBardRei4UGvI96/ZO6RAkeOCeP9sZy28se:XqsMyNRHuKikUi42KZO6PffmZy2d

Malware Config

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199751190313

https://t.me/pech0nk

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Extracted

Family

lumma

C2

https://consciousourwi.shop/api

https://potentioallykeos.shop/api

https://interactiedovspm.shop/api

https://charecteristicdxp.shop/api

https://cagedwifedsozm.shop/api

https://deicedosmzj.shop/api

https://southedhiscuso.shop/api

https://weiggheticulop.shop/api

Signatures

  • Detect Vidar Stealer 18 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66bddfcb52736_vidar.exe
    "C:\Users\Admin\AppData\Local\Temp\66bddfcb52736_vidar.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\ProgramData\CBGCBGCAFI.exe
        "C:\ProgramData\CBGCBGCAFI.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2368
      • C:\ProgramData\KKKJEHCGCG.exe
        "C:\ProgramData\KKKJEHCGCG.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:404
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:1312
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            PID:2516
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\CAKKKJEHDBGI" & exit
          3⤵
            PID:2304
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              4⤵
              • Delays execution with timeout.exe
              PID:2692

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\KKJKFBKKECFH\AFBKKF

        Filesize

        92KB

        MD5

        df8f707fde4a4e68ffee7c48f6a9b7db

        SHA1

        6852a7a4c463c3853643439794ed130a41d0c90b

        SHA256

        dc4e84de932df42fc1d78aa17751a6e21e723ae60796cd400e0b01c26d1b0449

        SHA512

        9c99fb4dc2c7727a75a632e28d3d18b6b4736f4484720788f9410a4567bf4aa4ed74fc6448a6a7d7cdff7bb4787e906a0f1c4e05c41ba02473e900f6aee9b7ba

      • C:\ProgramData\KKJKFBKKECFH\BGDAKE

        Filesize

        6KB

        MD5

        85a6f11f244dad0677a0834f97c49d49

        SHA1

        41f36e1785b3b75d6572384319d83dff0f9b9b59

        SHA256

        8f567864ddeeed2605755edccf7d25c30a3aeebfc86a064c0b58e8ef48397d92

        SHA512

        8155711b15132543a222b19c6802ac12a9fcc04b467ce7d3c8ee3896ec9723bee5ff735bb2e906abf6c27e375049ffe165f29731368e8b5a61efea2ec56091e9

      • C:\ProgramData\freebl3.dll

        Filesize

        669KB

        MD5

        550686c0ee48c386dfcb40199bd076ac

        SHA1

        ee5134da4d3efcb466081fb6197be5e12a5b22ab

        SHA256

        edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

        SHA512

        0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

      • C:\ProgramData\msvcp140.dll

        Filesize

        439KB

        MD5

        5ff1fca37c466d6723ec67be93b51442

        SHA1

        34cc4e158092083b13d67d6d2bc9e57b798a303b

        SHA256

        5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

        SHA512

        4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

      • C:\ProgramData\softokn3.dll

        Filesize

        251KB

        MD5

        4e52d739c324db8225bd9ab2695f262f

        SHA1

        71c3da43dc5a0d2a1941e874a6d015a071783889

        SHA256

        74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

        SHA512

        2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

      • C:\ProgramData\vcruntime140.dll

        Filesize

        78KB

        MD5

        a37ee36b536409056a86f50e67777dd7

        SHA1

        1cafa159292aa736fc595fc04e16325b27cd6750

        SHA256

        8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

        SHA512

        3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        1KB

        MD5

        a266bb7dcc38a562631361bbf61dd11b

        SHA1

        3b1efd3a66ea28b16697394703a72ca340a05bd5

        SHA256

        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

        SHA512

        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        208bd86bb6aa80651f355b60e12b247f

        SHA1

        2be5bad235cd7fc6596aad38fda9a5de3c70c4a1

        SHA256

        2b9c653c4f2f45084e7a1ce489c0fffc87295e0116fb1fba3350a1ea4c017898

        SHA512

        8b6296d893dfe62489d684e8632167ac821cc29c98e9a5974144416ca057197e60d823524d7a24ed6de4d23d80ca43df216704292d94ecfc65c9d6b1ef2f40df

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        242B

        MD5

        59df0a24382eb344347170ae21ab1f6a

        SHA1

        15d5d81f2ae877adc8af984ec2fae4b883017e94

        SHA256

        375df0fef2808b4f6b42149ab861ad6b2e9156f9c5c6d20ae3877deec21f6116

        SHA512

        9e50c8a2790f421982f5bfe1ed0acf878a361b43eb2df59d7c3509024b760db8d066f5cf850511bfc35fe71c949f1aaa92c5f77ee4638a172aad18a8a9bdc9b5

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2LF9I1AK\76561199751190313[1].htm

        Filesize

        33KB

        MD5

        d8938fd9d2e2d273f69974e6087425aa

        SHA1

        7448a663c09f639bfd9b588309540edca5edbcdc

        SHA256

        6aa4a2d2cfbf78a727c603678ee98d31869ad85a4a069311a33e27f7b586fb17

        SHA512

        f235ef785206f73e56f5d2ae32c6a12bf701b0579ebe25b6c8139712eaae91697efcba37389401bbec933406aa08746b1ff2907f41687a6109158ec318d4d232

      • C:\Users\Admin\AppData\Local\Temp\CabE9D4.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarEA16.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • \ProgramData\CBGCBGCAFI.exe

        Filesize

        190KB

        MD5

        fedb687ed23f77925b35623027f799bb

        SHA1

        7f27d0290ecc2c81bf2b2d0fa1026f54fd687c81

        SHA256

        325396d5ffca8546730b9a56c2d0ed99238d48b5e1c3c49e7d027505ea13b8d1

        SHA512

        6d1fa39560f4d7ca57905bc57d615acf96b1ef69ca2a4d7c0353278e8d4466298ed87f514463c49d671cb0e3b6a269a78636a10a1e463dba5c83fe067dc5df18

      • \ProgramData\KKKJEHCGCG.exe

        Filesize

        276KB

        MD5

        a2fb40daa2aae2b589e7338057471282

        SHA1

        8b10a7281f347aa862f365b5bca41c87a8be472c

        SHA256

        409f89268972ae1bff240cc395cc31a3b3876b96f4d6e56fcc5fef74001fcf27

        SHA512

        48daa8f783b24451082c4c339e9f3f704037f89632b55ebf3b6d5b13a85f077785a8ff60f5d35eed8e03fc90543ec5df1b3a1e0dcdf60b7de5a0dc704ffac22a

      • \ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • \ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • memory/404-492-0x0000000000F00000-0x0000000000F4C000-memory.dmp

        Filesize

        304KB

      • memory/1816-438-0x00000000001B0000-0x00000000001E6000-memory.dmp

        Filesize

        216KB

      • memory/1816-453-0x0000000002180000-0x0000000004180000-memory.dmp

        Filesize

        32.0MB

      • memory/1816-455-0x0000000073480000-0x0000000073B6E000-memory.dmp

        Filesize

        6.9MB

      • memory/1816-437-0x000000007348E000-0x000000007348F000-memory.dmp

        Filesize

        4KB

      • memory/1816-441-0x0000000073480000-0x0000000073B6E000-memory.dmp

        Filesize

        6.9MB

      • memory/2368-968-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2368-464-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2368-448-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2368-690-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2368-735-0x000000001D9C0000-0x000000001DC1F000-memory.dmp

        Filesize

        2.4MB

      • memory/2516-495-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2516-508-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2516-497-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2516-499-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2516-501-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2516-503-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2516-506-0x0000000000400000-0x000000000044C000-memory.dmp

        Filesize

        304KB

      • memory/2680-545-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-11-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-179-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-198-0x000000001DFC0000-0x000000001E21F000-memory.dmp

        Filesize

        2.4MB

      • memory/2680-209-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-228-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-359-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-4-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-378-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-564-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-17-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-20-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-6-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-7-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-9-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-10-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-160-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2680-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2680-14-0x0000000000400000-0x0000000000643000-memory.dmp

        Filesize

        2.3MB

      • memory/2972-15-0x0000000002450000-0x0000000004450000-memory.dmp

        Filesize

        32.0MB

      • memory/2972-21-0x0000000074760000-0x0000000074E4E000-memory.dmp

        Filesize

        6.9MB

      • memory/2972-18-0x0000000074760000-0x0000000074E4E000-memory.dmp

        Filesize

        6.9MB

      • memory/2972-0-0x000000007476E000-0x000000007476F000-memory.dmp

        Filesize

        4KB

      • memory/2972-1-0x0000000000960000-0x0000000000996000-memory.dmp

        Filesize

        216KB