Resubmissions

06-01-2025 12:00

250106-n6bpwawkdw 10

06-01-2025 11:52

250106-n1zvhswjet 10

20-08-2024 14:25

240820-rrk7js1blm 10

17-08-2024 19:28

240817-x6wvgsvgpk 10

Analysis

  • max time kernel
    34s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    20-08-2024 14:25

General

  • Target

    8b3d1dd675e2e030d63ef5ecd9fa05da46a577d9f3723e7b358e20a4f6892495.exe

  • Size

    181KB

  • MD5

    8604da617d2310a788d55a8a17158926

  • SHA1

    57be5e931ca21c501294dacd4744666adca8dc0a

  • SHA256

    8b3d1dd675e2e030d63ef5ecd9fa05da46a577d9f3723e7b358e20a4f6892495

  • SHA512

    0d1738c8ac0afe0de609744c14ee0deaf7217afa2292df166791508bb4146b1e377b8bec729f74cc077fd78f7fb8bc651552bb74d7614cf1db7cbefd1dad438c

  • SSDEEP

    3072:Pz2c0Rztm8NGdBXtfAzc1Gr/cMvOwUPfbldFw0t+Z0vhAVfDgZkCeJCsNIilreNO:PkseGXXtIg1GrtvOwUPfbldFw0t+Z0vT

Malware Config

Extracted

Family

vidar

Version

10.8

Botnet

9fecf283c2873768afb8beafb33a85e0

C2

https://steamcommunity.com/profiles/76561199761128941

https://t.me/iyigunl

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Extracted

Family

lumma

C2

https://interactiedovspm.shop/api

https://potentioallykeos.shop/api

https://charecteristicdxp.shop/api

https://cagedwifedsozm.shop/api

https://deicedosmzj.shop/api

https://southedhiscuso.shop/api

https://consciousourwi.shop/api

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b3d1dd675e2e030d63ef5ecd9fa05da46a577d9f3723e7b358e20a4f6892495.exe
    "C:\Users\Admin\AppData\Local\Temp\8b3d1dd675e2e030d63ef5ecd9fa05da46a577d9f3723e7b358e20a4f6892495.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\ProgramData\FCFBFHIEBK.exe
      "C:\ProgramData\FCFBFHIEBK.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1480
    • C:\ProgramData\BFBGCFCFHC.exe
      "C:\ProgramData\BFBGCFCFHC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2088
        • C:\ProgramData\KJEHJKJEBG.exe
          "C:\ProgramData\KJEHJKJEBG.exe"
          4⤵
            PID:1324
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
                PID:3008
            • C:\ProgramData\FHJDBKJKFI.exe
              "C:\ProgramData\FHJDBKJKFI.exe"
              4⤵
                PID:904
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  5⤵
                    PID:2576
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\JJDGCGHCGHCB" & exit
                  4⤵
                    PID:1692
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 10
                      5⤵
                      • Delays execution with timeout.exe
                      PID:1060
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\JDBGDHIIDAEB" & exit
                2⤵
                  PID:2676
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 10
                    3⤵
                    • Delays execution with timeout.exe
                    PID:872

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\EBGCGHIDHCBF\HDBGHD

                Filesize

                20KB

                MD5

                c9ff7748d8fcef4cf84a5501e996a641

                SHA1

                02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                SHA256

                4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                SHA512

                d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

              • C:\ProgramData\EBGCGHIDHCBF\JDGCGD

                Filesize

                46KB

                MD5

                02d2c46697e3714e49f46b680b9a6b83

                SHA1

                84f98b56d49f01e9b6b76a4e21accf64fd319140

                SHA256

                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                SHA512

                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

              • C:\ProgramData\JJDGCGHCGHCB\FHCGCA

                Filesize

                92KB

                MD5

                a0a3916d62bbb8f217555072c555c35d

                SHA1

                5b4a9e00ba247d9b088ccf8e751e3b202157a58e

                SHA256

                f9f7369811d1696668b6ebb61d921ec9a92890a95843134b4fa0496ad1370805

                SHA512

                6d6d5cebd9a1496b170dfce47fca9ca356db61c385a60f421187826f91dd4c70de3bef18f7fbcffaf8602b512216f35c9dfa9e8e5a45ba38a5e97464ba4be7ca

              • C:\ProgramData\JJDGCGHCGHCB\GIJDAF

                Filesize

                6KB

                MD5

                097d6fa4bccf43062ade638280743b17

                SHA1

                675c73e5085bb20f7db2f289c13831d2592ed1a5

                SHA256

                5edd55bf43813b1e3a475964464a3f131f409e4e5ea13a149088410e50f47d69

                SHA512

                01986f96afee7c8b3c008d6a9f86b47ad1b60a42d246b1113285bc283bc8f26784f9f4e63172852b9b25661e3f9db54d77d73467b52ae01cb523d3954e49146c

              • C:\ProgramData\softokn3.dll

                Filesize

                251KB

                MD5

                4e52d739c324db8225bd9ab2695f262f

                SHA1

                71c3da43dc5a0d2a1941e874a6d015a071783889

                SHA256

                74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

                SHA512

                2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

              • C:\ProgramData\vcruntime140.dll

                Filesize

                78KB

                MD5

                a37ee36b536409056a86f50e67777dd7

                SHA1

                1cafa159292aa736fc595fc04e16325b27cd6750

                SHA256

                8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                SHA512

                3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                Filesize

                471B

                MD5

                9960e5c8527b48378b022a2ffebb94ab

                SHA1

                dcbb9431e542263cae6aa73d9c15685a6c642b32

                SHA256

                27c8a37a9e191790eecbf0ed10a342d371d62d38d69c6fc9eed34e077f89ebfc

                SHA512

                97c751e86f271ac38ab03ab1b9eb3ae5ffe8bbdf71ca3e2097a12bbcf930a8c4f81d6dcbe6374797303aecc1bb53b3e6d19f8b3584526f99f3d1c6dff77df2c6

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                bc5166e6368241756b5709ff1ada5972

                SHA1

                30bbb3ce2e6d937927046e3363009fa0c8c9c734

                SHA256

                e55132b6fa4a1362640640c3bf156038f4a108e26a33d36e4334d31dffa14958

                SHA512

                ad33bf4cf8458f19f40de247339966054084f032ec1a648d186cf9df6432bcfba05164b3bd96945fa79ffce9aba519bea6f3f2d5b3b8588da64bff3738b6af1d

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                9a88254bd387f4d0b88128d16e33c0d5

                SHA1

                2a27f8444c10effb8dda9f1db918c7ab5d12e7f1

                SHA256

                77fd97e315db0ae579c28111f3003b800d5ec1276eb6e320d35ed50800b75d8f

                SHA512

                bc1c956c3f4abb5954df2cfffcf1cc8c2aefffb2ef0e1210d2e2da7711386a0561b88470476e9f9262e2da6aa884175558b950ae92a41fe21e5db95648d38374

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                5d56487bffeace21bd1b1d3b3ad029db

                SHA1

                6fa8b7f94d07737435d158c32d8b0b9b6c988870

                SHA256

                7e2a5ee1928ddb974d262fb89f8b78317cd1fbc4c9f3f78e331f452ac2e5ab38

                SHA512

                bc3f0ec5df264096483cbd80549bb7e7859fd9e27829d4470bc1df4a86b2d2ce07eb6a1dd33e7ccc6896a214a239e14d84978dd5b39c60a68c863dfc93d21219

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                Filesize

                400B

                MD5

                24f7f76cca29f65394f80d2c98e49319

                SHA1

                23c2799d734244d0992bb9817a3e1d8039ad0080

                SHA256

                e63abdc275337409c3ae090f94df5c011c16acffbe9c3d47186bd59413f42f9c

                SHA512

                cad23053f54040644c969e9ca9cc8e6465359d46b8ce568dd8c61598cb67baf822ed4afa83287cf4bddd6c923a9d2b0b4d86202f7688a1d772d82c11b5323ae4

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R4VBOHSO\76561199761128941[1].htm

                Filesize

                33KB

                MD5

                0b653d401a4668ad8e65dcf8a89a0d59

                SHA1

                6ec52c7478f59bbe7ef8ca8272998c9261a3f9c8

                SHA256

                922824c1b53f965255895b93fb3bc54dbe8933885fc0d8a3b286edbc99821ed4

                SHA512

                fdce8c8fcd7b5097a1ec10e8ea673d40c2f616f53ae276ecf564f626f6ad9c91f7624101232971a2829ee61441ef869aa722e5228e26ef47583cafc1a5f92bb7

              • C:\Users\Admin\AppData\Local\Temp\Cab9C61.tmp

                Filesize

                70KB

                MD5

                49aebf8cbd62d92ac215b2923fb1b9f5

                SHA1

                1723be06719828dda65ad804298d0431f6aff976

                SHA256

                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                SHA512

                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

              • C:\Users\Admin\AppData\Local\Temp\Tar9C83.tmp

                Filesize

                181KB

                MD5

                4ea6026cf93ec6338144661bf1202cd1

                SHA1

                a1dec9044f750ad887935a01430bf49322fbdcb7

                SHA256

                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                SHA512

                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

              • \ProgramData\BFBGCFCFHC.exe

                Filesize

                191KB

                MD5

                b1454ca05bb536ef2c1678d1d33ea062

                SHA1

                4d77ce27ef5e8232d1fa79bb77af356030a9b466

                SHA256

                b8af4212019603dad1b32988c489f871672c5090f8d1013818a4b91363ab038a

                SHA512

                60db78cdcd3f95b86f213723aacab95b00a3b435b329d77c72373ae331f5006339a6c469ba31873370607679ee995cd040892fff60a89c0c656ad121a1281ae5

              • \ProgramData\FCFBFHIEBK.exe

                Filesize

                277KB

                MD5

                052bd8a72accfbfddec33ff5848ae51b

                SHA1

                962cadc386efc98a383fde1d80abf385514ccd05

                SHA256

                4898b9ca2adfdbf8369786f49ad6a0d8466439f5afd166bb57cded506a7f244f

                SHA512

                339c74a42ebe24cafea2ae964901fe9128b9bdc8bb8dc9f3b72505c4ce5a39681b0c54888f79dc0983daebde488ba73e0d306d3033597e2a2b2a46f9fe98a597

              • \ProgramData\mozglue.dll

                Filesize

                593KB

                MD5

                c8fd9be83bc728cc04beffafc2907fe9

                SHA1

                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                SHA256

                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                SHA512

                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

              • \ProgramData\nss3.dll

                Filesize

                2.0MB

                MD5

                1cc453cdf74f31e4d913ff9c10acdde2

                SHA1

                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                SHA256

                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                SHA512

                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

              • memory/904-1063-0x00000000002B0000-0x00000000002E4000-memory.dmp

                Filesize

                208KB

              • memory/1192-463-0x0000000000310000-0x000000000035A000-memory.dmp

                Filesize

                296KB

              • memory/1324-1013-0x0000000001010000-0x000000000105A000-memory.dmp

                Filesize

                296KB

              • memory/1480-491-0x0000000000400000-0x000000000044C000-memory.dmp

                Filesize

                304KB

              • memory/1480-485-0x0000000000400000-0x000000000044C000-memory.dmp

                Filesize

                304KB

              • memory/1480-484-0x0000000000400000-0x000000000044C000-memory.dmp

                Filesize

                304KB

              • memory/1480-493-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/1480-494-0x0000000000400000-0x000000000044C000-memory.dmp

                Filesize

                304KB

              • memory/1480-495-0x0000000000400000-0x000000000044C000-memory.dmp

                Filesize

                304KB

              • memory/1480-489-0x0000000000400000-0x000000000044C000-memory.dmp

                Filesize

                304KB

              • memory/1480-487-0x0000000000400000-0x000000000044C000-memory.dmp

                Filesize

                304KB

              • memory/1644-169-0x000000001E210000-0x000000001E46F000-memory.dmp

                Filesize

                2.4MB

              • memory/2088-693-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-921-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-741-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-528-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-529-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-517-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-515-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-878-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-525-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-722-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-940-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-959-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-712-0x0000000020360000-0x00000000205BF000-memory.dmp

                Filesize

                2.4MB

              • memory/2088-527-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/2088-674-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-531-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-519-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-521-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2088-523-0x0000000000400000-0x0000000000641000-memory.dmp

                Filesize

                2.3MB

              • memory/2124-513-0x0000000001380000-0x00000000013B4000-memory.dmp

                Filesize

                208KB