Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2024 15:28

General

  • Target

    file.exe

  • Size

    270KB

  • MD5

    bde7cb83c1fa62b052a3b255a79dfc1e

  • SHA1

    a8aa28248ba9153b6839b3f840499e133b9c9da7

  • SHA256

    64115a195a5068a2ab1a3f872fe0a2aff606771e3a06f64e46d3c10f7566eedc

  • SHA512

    b4e8059232d6fad153986110a977b28d9bd2d3883b6dba8d94ddfc69f22b5736e29936cf9c0e7e8c83a586ce8e3f0007dd1a0e5e61732368bf383287dae1cf29

  • SSDEEP

    6144:GfIlaD5M11KvaIi5KAUUnk5BcVKnCpXuaSUqq8tCEO:G16YaePUnkf2KCpX+UqqBEO

Malware Config

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

vidar

Version

10.8

Botnet

1f3c236c672ff2ffe017b396f834c66e

C2

http://147.45.68.138:80

https://steamcommunity.com/profiles/76561199761128941

https://t.me/iyigunl

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Extracted

Family

lumma

C2

https://locatedblsoqp.shop/api

https://traineiwnqo.shop/api

Signatures

  • Buer

    Buer is a new modular loader first seen in August 2019.

  • Detect Vidar Stealer 7 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4204
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:804
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:2624
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
          • Checks computer location settings
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3488
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBKKFCFBKFC.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3584
            • C:\Users\AdminBKKFCFBKFC.exe
              "C:\Users\AdminBKKFCFBKFC.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:868
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:4252
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminJDHJKKFBAE.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2064
            • C:\Users\AdminJDHJKKFBAE.exe
              "C:\Users\AdminJDHJKKFBAE.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4832
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:756
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 1368
                  6⤵
                  • Program crash
                  PID:4740
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 1352
                  6⤵
                  • Program crash
                  PID:1732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 756 -ip 756
        1⤵
          PID:2492
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 756 -ip 756
          1⤵
            PID:3812

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\mozglue.dll

            Filesize

            593KB

            MD5

            c8fd9be83bc728cc04beffafc2907fe9

            SHA1

            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

            SHA256

            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

            SHA512

            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

          • C:\ProgramData\nss3.dll

            Filesize

            2.0MB

            MD5

            1cc453cdf74f31e4d913ff9c10acdde2

            SHA1

            6e85eae544d6e965f15fa5c39700fa7202f3aafe

            SHA256

            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

            SHA512

            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

          • C:\Users\AdminBKKFCFBKFC.exe

            Filesize

            253KB

            MD5

            744dad327f45b0839b0150d45e6b1f9f

            SHA1

            0e56064bfe685e7a3e10f89c6aa9886cc1417e9d

            SHA256

            b83f5ea0d9fbc1418ecfbf9d0407cfddb3ca85ba99e967c5fe431fbb6b663bad

            SHA512

            5d66716bfa6e203f659c3dc18d081c70f60a5df7f8285bcf3b2a670481fdb0709b0b8bdeda7490e3570ac902f3cb74d18bb77956e4701ad6c515d7ceff3683e8

          • C:\Users\AdminJDHJKKFBAE.exe

            Filesize

            385KB

            MD5

            9d43cace837db35056d25064945455d6

            SHA1

            0ad36269e51dd146dea865c993a52e860682a5b2

            SHA256

            ac25764b77616481d80b9a17f14a0272acd5ba1fbbabfdd5bc2e9b59ae8bbfdd

            SHA512

            ca897e22d69de3a177bb4b25a80a8c1b1da385159ddb942f3385cf477a249b1960d0420febb4c9f791923f59fbb02a36b9b92f8e2289b63142a4378840040d75

          • memory/756-110-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/756-112-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/756-108-0x0000000000400000-0x0000000000457000-memory.dmp

            Filesize

            348KB

          • memory/868-88-0x0000000072B1E000-0x0000000072B1F000-memory.dmp

            Filesize

            4KB

          • memory/868-132-0x0000000072B10000-0x00000000732C0000-memory.dmp

            Filesize

            7.7MB

          • memory/868-98-0x0000000072B10000-0x00000000732C0000-memory.dmp

            Filesize

            7.7MB

          • memory/868-89-0x0000000000430000-0x0000000000474000-memory.dmp

            Filesize

            272KB

          • memory/3488-54-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/3488-133-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/3488-10-0x0000000061E00000-0x0000000061EF3000-memory.dmp

            Filesize

            972KB

          • memory/3488-8-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/3488-3-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/3488-6-0x0000000000400000-0x0000000000643000-memory.dmp

            Filesize

            2.3MB

          • memory/4204-7-0x0000000074F20000-0x00000000756D0000-memory.dmp

            Filesize

            7.7MB

          • memory/4204-1-0x0000000000820000-0x0000000000868000-memory.dmp

            Filesize

            288KB

          • memory/4204-0-0x0000000074F2E000-0x0000000074F2F000-memory.dmp

            Filesize

            4KB

          • memory/4252-99-0x0000000000400000-0x0000000000641000-memory.dmp

            Filesize

            2.3MB

          • memory/4252-113-0x0000000000400000-0x0000000000641000-memory.dmp

            Filesize

            2.3MB

          • memory/4252-114-0x0000000000400000-0x0000000000641000-memory.dmp

            Filesize

            2.3MB

          • memory/4252-116-0x000000001D630000-0x000000001D88F000-memory.dmp

            Filesize

            2.4MB

          • memory/4252-130-0x0000000000400000-0x0000000000641000-memory.dmp

            Filesize

            2.3MB

          • memory/4252-131-0x0000000000400000-0x0000000000641000-memory.dmp

            Filesize

            2.3MB

          • memory/4252-94-0x0000000000400000-0x0000000000641000-memory.dmp

            Filesize

            2.3MB

          • memory/4252-91-0x0000000000400000-0x0000000000641000-memory.dmp

            Filesize

            2.3MB

          • memory/4832-106-0x0000000000260000-0x00000000002C4000-memory.dmp

            Filesize

            400KB