Analysis

  • max time kernel
    36s
  • max time network
    87s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    25-08-2024 02:00

General

  • Target

    b44da8b65f59bab4823e857a8d148ba663a99d6ba9d6e88f7db3cddfb1438ac2.exe

  • Size

    191KB

  • MD5

    f03b96b5a46ecbeda6d4616d7a3a5a5f

  • SHA1

    90da4ae7a9cb8220b5c6bf9da2e8514e97201198

  • SHA256

    b44da8b65f59bab4823e857a8d148ba663a99d6ba9d6e88f7db3cddfb1438ac2

  • SHA512

    5c64c1ab62111a7e130c20e78044151ea93cdafe0e189c3e638efe4d571515fa1976ef50a49669c0b37e21c5f7002c05cb7261e55876d08823e197658cd3a0b4

  • SSDEEP

    3072:jZPX+SvXtkH5lRyG2JvFHwsvAED9CCptF6b2/FxHfn2FzfcesF14B2lOLKYzEO:jFnY5lRyfJNQsvAEDI+tF6b2LHPQvszi

Malware Config

Extracted

Family

vidar

Version

10.8

Botnet

3cd4672c6baedc17edab0cb86e9453d1

C2

https://t.me/jamelwt

https://steamcommunity.com/profiles/76561199761128941

https://t.me/iyigunl

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Extracted

Family

vidar

Version

10.8

Botnet

e08d1d89739710c3d8e7a76423a5faa7

C2

https://t.me/jamelwt

https://steamcommunity.com/profiles/76561199761128941

https://t.me/iyigunl

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Extracted

Family

lumma

C2

https://millyscroqwp.shop/api

https://locatedblsoqp.shop/api

https://traineiwnqo.shop/api

https://condedqpwqm.shop/api

https://stagedchheiqwo.shop/api

https://stamppreewntnq.shop/api

https://caffegclasiqwp.shop/api

https://tenntysjuxmz.shop/api

Signatures

  • Detect Vidar Stealer 25 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b44da8b65f59bab4823e857a8d148ba663a99d6ba9d6e88f7db3cddfb1438ac2.exe
    "C:\Users\Admin\AppData\Local\Temp\b44da8b65f59bab4823e857a8d148ba663a99d6ba9d6e88f7db3cddfb1438ac2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\ProgramData\ECFHIJKJKF.exe
        "C:\ProgramData\ECFHIJKJKF.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:2004
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            PID:1888
        • C:\ProgramData\GIEBFHCAKF.exe
          "C:\ProgramData\GIEBFHCAKF.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:2888
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2932
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\IJEGDBGDBFIJ" & exit
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2456
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              4⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:2720

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

        Filesize

        471B

        MD5

        e9730c64cc60552db5adc8123607d17b

        SHA1

        45a8252366ee3f45623c868d8d05093ee904988b

        SHA256

        ca32a7932c7c5858cdda66b82afa2ba4235342f429c9c850ba04e2a023963563

        SHA512

        f6cdc5d63e357cc897982866e19d2ed66f00ac8e78f4feda40888bdad69373f0978c1c866abd3d2bb699d13c4a36109435d9330101500c40114da36c6d5963ea

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        b8daf36e3df8578a919a4ca200b1e540

        SHA1

        8e07710f59afbb31e3c1060c7baf8e94bcc49429

        SHA256

        d9ecd57374187d41d308f229462f4f438ce504d002dfd5cd6eaab012c9f1a841

        SHA512

        515557687653928d9448701045f2b70e7b912ea0d86debe02a1d181a0dbaa9f3ae62a963db8b6c51d44fd1824fcd8949b567309ae3bff68eb740370fbad6733e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

        Filesize

        400B

        MD5

        0c88a29342c422d3585ba88369f32562

        SHA1

        418259cbedd9f544b516ad3c1a7b100a32f793a4

        SHA256

        61d039a677607f5688c6369cda679d29c3bdc8671bab229992bce65f72fcd116

        SHA512

        439c322238e9e3ec4cc1cc85789e1a76bcefdfd38aed6a80717d5fb7cddd32534901d466635ae32913ce31326c2aad5dd58b2bee9418eef6e8dfaba7821b3da5

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6GL24G53\76561199761128941[1].htm

        Filesize

        33KB

        MD5

        7ed087439fbbf67cd8b7ebed7a627aa3

        SHA1

        4b5a5e1dc35968ccb76379664234d5de9c173d3c

        SHA256

        7ed28c6e7df4152aae051c173cecb9a59c584cd4071180bca5512de4074acb26

        SHA512

        ef14c1bceb6aff1f04ff8f61c8c2d11a7978571af6fd60efe682c068c99afc0f92efbc8e1b4b8790ad48f13866a2dcd36255953222cd565c7ed51d89e5a0339b

      • C:\Users\Admin\AppData\Local\Temp\CabED4E.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarED70.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • \ProgramData\ECFHIJKJKF.exe

        Filesize

        293KB

        MD5

        3d18846efd6edaa9f5e3045b76015b98

        SHA1

        7ec7c78998e247c70c8f350484d970a12b9b836a

        SHA256

        dff5a32965e5ac28de3e33702c472f2f2a104aa666f1c6772f85bd5d2b618e4c

        SHA512

        54a0f46fcbee629c7f4b8506701eb67a5f43d99e6ab21524e68a14b221f04bef617b84c1605e1b3eb582d2e474f5ac67266beedc79fd99c55dfcf815dc156e17

      • \ProgramData\GIEBFHCAKF.exe

        Filesize

        192KB

        MD5

        13facf5abdf5f741c24b640b0e60347a

        SHA1

        72db227875a4de40b244910682e45983e833e305

        SHA256

        d53641a8cbaa9208b0efa58d6dda60c62a8883ed4eea4bd9507ed761cf648d34

        SHA512

        0ead0227846c71702b64b712becaff029b2c358fabcf9a18471e4a2e8faf8475ba9c2a1179b44e366b25ac00e0c95f0e9c63e1017bbcd3e5f8c9454bcfee8457

      • \ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • \ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • memory/400-0-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

        Filesize

        4KB

      • memory/400-229-0x0000000074B00000-0x00000000751EE000-memory.dmp

        Filesize

        6.9MB

      • memory/400-15-0x0000000074B00000-0x00000000751EE000-memory.dmp

        Filesize

        6.9MB

      • memory/400-1-0x00000000003F0000-0x0000000000424000-memory.dmp

        Filesize

        208KB

      • memory/860-497-0x00000000735AE000-0x00000000735AF000-memory.dmp

        Filesize

        4KB

      • memory/860-498-0x00000000002C0000-0x000000000030E000-memory.dmp

        Filesize

        312KB

      • memory/860-748-0x00000000735A0000-0x0000000073C8E000-memory.dmp

        Filesize

        6.9MB

      • memory/860-511-0x00000000735A0000-0x0000000073C8E000-memory.dmp

        Filesize

        6.9MB

      • memory/1888-502-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/1888-500-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/1888-501-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/1888-530-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/1888-503-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/1888-504-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/1888-505-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/1888-507-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/1888-509-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/2648-556-0x00000000002D0000-0x0000000000304000-memory.dmp

        Filesize

        208KB

      • memory/2752-381-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-605-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-14-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-443-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-424-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-9-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-362-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-256-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-10-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-230-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-210-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-199-0x0000000020050000-0x00000000202AF000-memory.dmp

        Filesize

        2.4MB

      • memory/2752-180-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-161-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-19-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-3-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-7-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-5-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2752-17-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-22-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2752-11-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2932-564-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2932-562-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2932-560-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2932-566-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2932-568-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2932-570-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2932-571-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2932-572-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2932-710-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2932-729-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2932-574-0x0000000000400000-0x0000000000641000-memory.dmp

        Filesize

        2.3MB

      • memory/2932-749-0x000000001FFA0000-0x00000000201FF000-memory.dmp

        Filesize

        2.4MB