Analysis

  • max time kernel
    94s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 01:20

General

  • Target

    9482245f504dc281027c12eed58c987147b2d982c3669e1c7dca3bc0911e7b97.exe

  • Size

    294KB

  • MD5

    5f7bdc962aa76f272673ffb86ae8d634

  • SHA1

    0d78738b625c66f105c24484920a78ac02bd1533

  • SHA256

    9482245f504dc281027c12eed58c987147b2d982c3669e1c7dca3bc0911e7b97

  • SHA512

    62b6be5a24108c685a0824399dc78b33b5b52149d0e1b7792ac90a30d6fbd7bb2b0650563861e493c79f2313c33a2112f0bd9366e0947d24bee9b1206b4c0141

  • SSDEEP

    6144:/IQ+sJCd1Tq+7ZMTEfLNGfG/7xcs8UyfYD+QKJ7JwGA358n47bDlcwIMHEO:wQ3yBqTEfxG4p8Uyu+97JwGGinaDBEO

Malware Config

Extracted

Family

vidar

C2

http://147.45.68.138:80

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

https://t.me/fneogr

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

lumma

C2

https://stagedchheiqwo.shop/api

Signatures

  • Detect Vidar Stealer 21 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9482245f504dc281027c12eed58c987147b2d982c3669e1c7dca3bc0911e7b97.exe
    "C:\Users\Admin\AppData\Local\Temp\9482245f504dc281027c12eed58c987147b2d982c3669e1c7dca3bc0911e7b97.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:864
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4100
        • C:\ProgramData\HIIIDAKKJJ.exe
          "C:\ProgramData\HIIIDAKKJJ.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1652
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:3764
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:1108
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 1332
                5⤵
                • Program crash
                PID:1552
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 1360
                5⤵
                • Program crash
                PID:3660
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 888
              4⤵
              • Program crash
              PID:4364
          • C:\ProgramData\CBGCBKFBGI.exe
            "C:\ProgramData\CBGCBKFBGI.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4540
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2168
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4540 -s 884
              4⤵
              • Program crash
              PID:1468
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\HCGCBFHCFCFB" & exit
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1288
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              4⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:1464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1652 -ip 1652
        1⤵
          PID:3008
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4540 -ip 4540
          1⤵
            PID:1964
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1108 -ip 1108
            1⤵
              PID:2756
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 1108 -ip 1108
              1⤵
                PID:5024

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\CBGCBKFBGI.exe

                Filesize

                283KB

                MD5

                3745160eac67b0511940bad6f7811903

                SHA1

                287cac8a4cb9a0f873681ae3a5795b94929a9dcc

                SHA256

                97eb9202d98aa1d2ff12cbc779f715c8262b1c2281128b7ba26df7d1ed4930cb

                SHA512

                6e0dca82e029ec58fbb1e66128d2dd4c139d55330eb1e142e4f4cbfa64986e23c609f73dfd364aeb2e460c6351b4fb28197b1c493a48e4244ea7f1f015847056

              • C:\ProgramData\HIIIDAKKJJ.exe

                Filesize

                321KB

                MD5

                1c3de51950332122d75feeca0eef8afe

                SHA1

                4a9fc3465b8877774170bbe944138e6fe427ab47

                SHA256

                729e239bd0afb333783c5c14d8fa94983faccd8b2e1621d0150d96bdd276be5f

                SHA512

                e209c84f055018b3fca924c6d2b08f3c6ec21f92a5740f4b9986bf583666723d8e0b9d1f3ce3989d4fbcabf0a8b56eed511944650f54f82294866e3304444634

              • C:\ProgramData\JDBFIIEBGCAK\AFHIEB

                Filesize

                124KB

                MD5

                9618e15b04a4ddb39ed6c496575f6f95

                SHA1

                1c28f8750e5555776b3c80b187c5d15a443a7412

                SHA256

                a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

                SHA512

                f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

              • C:\ProgramData\JDBFIIEBGCAK\AFHIEB

                Filesize

                114KB

                MD5

                35fb57f056b0f47185c5dfb9a0939dba

                SHA1

                7c1b0bbbb77dbe46286078bca427202d494a5d36

                SHA256

                1dc436687ed65d9f2fcda9a68a812346f56f566f7671cbe1be0beaa157045294

                SHA512

                531351adffddc5a9c8c9d1fcba531d85747be0927156bae79106114b4bdc3f2fd2570c97bbfcec09265dcc87ed286655f2ab15fb3c7af0ad638a67a738f504c7

              • C:\ProgramData\JDBFIIEBGCAK\DAAAFB

                Filesize

                160KB

                MD5

                f310cf1ff562ae14449e0167a3e1fe46

                SHA1

                85c58afa9049467031c6c2b17f5c12ca73bb2788

                SHA256

                e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                SHA512

                1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

              • C:\ProgramData\mozglue.dll

                Filesize

                593KB

                MD5

                c8fd9be83bc728cc04beffafc2907fe9

                SHA1

                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                SHA256

                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                SHA512

                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

              • C:\ProgramData\nss3.dll

                Filesize

                2.0MB

                MD5

                1cc453cdf74f31e4d913ff9c10acdde2

                SHA1

                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                SHA256

                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                SHA512

                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

              • memory/1108-102-0x0000000000400000-0x0000000000458000-memory.dmp

                Filesize

                352KB

              • memory/1108-103-0x0000000000400000-0x0000000000458000-memory.dmp

                Filesize

                352KB

              • memory/2168-142-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/2168-128-0x000000001FBB0000-0x000000001FE0F000-memory.dmp

                Filesize

                2.4MB

              • memory/2168-126-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/2168-125-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/2168-158-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/2168-121-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/2168-122-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/2168-119-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/2168-159-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/2768-11-0x0000000074870000-0x0000000075020000-memory.dmp

                Filesize

                7.7MB

              • memory/2768-0-0x000000007487E000-0x000000007487F000-memory.dmp

                Filesize

                4KB

              • memory/2768-1-0x0000000000760000-0x00000000007AE000-memory.dmp

                Filesize

                312KB

              • memory/2768-13-0x0000000074870000-0x0000000075020000-memory.dmp

                Filesize

                7.7MB

              • memory/4100-30-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/4100-48-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/4100-3-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/4100-87-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/4100-86-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/4100-79-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/4100-55-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/4100-88-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/4100-32-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/4100-31-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/4100-15-0x0000000020050000-0x00000000202AF000-memory.dmp

                Filesize

                2.4MB

              • memory/4100-12-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/4100-8-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/4100-6-0x0000000000400000-0x0000000000657000-memory.dmp

                Filesize

                2.3MB

              • memory/4540-117-0x0000000000C40000-0x0000000000C8A000-memory.dmp

                Filesize

                296KB