Analysis

  • max time kernel
    134s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2024 14:37

General

  • Target

    fa9a11f8dec297b434a1fe4f9577d3ebefbde696ad8403c8119162605f184b8f.exe

  • Size

    201KB

  • MD5

    042d82e493fe423500d461823a0c124e

  • SHA1

    c9bbbfcc312a643227a583162d6469ce9f0c61d1

  • SHA256

    fa9a11f8dec297b434a1fe4f9577d3ebefbde696ad8403c8119162605f184b8f

  • SHA512

    debf4c96d01b60779d8f765bed00390d477fa99c79b1aced80f79f2b5d6e3ef94ceb3e4696f71a442b238735f79ea75627544b57bfb30457e55e3a7762a8846a

  • SSDEEP

    3072:hweraIQJSAyBLsKMRMKZRUram+Oxj2/GOxP/V+M4HtpAe/h+Cgh/oCXn/+ExXKYp:hZM3yBianPAFEh/E/oyEO

Malware Config

Extracted

Family

vidar

Version

10.8

Botnet

dbd9cbe5987c13eba51899f4a06d17a4

C2

https://t.me/jamelwt

https://steamcommunity.com/profiles/76561199761128941

https://t.me/iyigunl

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Extracted

Family

lumma

C2

https://consciousourwi.shop/api

https://potentioallykeos.shop/api

Signatures

  • Detect Vidar Stealer 13 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa9a11f8dec297b434a1fe4f9577d3ebefbde696ad8403c8119162605f184b8f.exe
    "C:\Users\Admin\AppData\Local\Temp\fa9a11f8dec297b434a1fe4f9577d3ebefbde696ad8403c8119162605f184b8f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4264
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3468
        • C:\ProgramData\CBFIIEHJDB.exe
          "C:\ProgramData\CBFIIEHJDB.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2744
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1120
            4⤵
            • Program crash
            PID:3200
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\HJKJKKKJJJKJ" & exit
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2724
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            4⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:5068
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2744 -ip 2744
      1⤵
        PID:4440

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\CBFIIEHJDB.exe

        Filesize

        268KB

        MD5

        2940325e8be5fab254cee77c311a56e6

        SHA1

        23ad2839b949ff8a896debac062a8247c4e09d07

        SHA256

        061036b5e2ffd748b4fabd70da9d58ef1ee73cb36cf582fca45b364c54e51efd

        SHA512

        157ac04bbb6ef5288356f800320141a5c52e6b5ee842a0f992db9970a5dca674d97a41305612d0bde7956eb361ca7f128c04f3ce879bd86ffd73a882cdf67d47

      • C:\ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • memory/3468-40-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/3468-41-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/3468-97-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/3468-96-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/3468-22-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/3468-23-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/3468-25-0x000000001F6C0000-0x000000001F91F000-memory.dmp

        Filesize

        2.4MB

      • memory/3468-89-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/3468-57-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/3468-7-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/3468-58-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/3468-3-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/3468-5-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/3468-88-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/4652-0-0x00000000749DE000-0x00000000749DF000-memory.dmp

        Filesize

        4KB

      • memory/4652-12-0x00000000749D0000-0x0000000075180000-memory.dmp

        Filesize

        7.7MB

      • memory/4652-11-0x00000000749D0000-0x0000000075180000-memory.dmp

        Filesize

        7.7MB

      • memory/4652-1-0x0000000000480000-0x00000000004B4000-memory.dmp

        Filesize

        208KB