Analysis

  • max time kernel
    100s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2024 01:43

General

  • Target

    41915ffe249fb3ca4d56f818f326fc362fbb65da11e1bc46c556cc73a871f5ea.exe

  • Size

    283KB

  • MD5

    c4c32e39c7bfcc29bf6c9f470a35c687

  • SHA1

    a15b2cf75d84a72e6c7102f11ab2839e8e15fc06

  • SHA256

    41915ffe249fb3ca4d56f818f326fc362fbb65da11e1bc46c556cc73a871f5ea

  • SHA512

    b9e8c165789e4dc7ac804ce673143c9d5d13c86bf11aca76eae3ded6d3e3aabf3254081934d4a956ad657f51da34f0fc57104c59409c94f57212b6ccca50b574

  • SSDEEP

    6144:U+jx57K2e1hirl2pSiryGwV42xHP72d7ZO3D67/mEO:jjXm24hi6SiuGu42hP729ZOwOEO

Malware Config

Extracted

Family

vidar

C2

https://t.me/fneogr

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

lumma

C2

https://complainnykso.shop/api

https://preachstrwnwjw.shop/api

https://basedsymsotp.shop/api

https://charistmatwio.shop/api

https://grassemenwji.shop/api

https://ignoracndwko.shop/api

https://stitchmiscpaew.shop/api

https://commisionipwn.shop/api

Signatures

  • Detect Vidar Stealer 20 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41915ffe249fb3ca4d56f818f326fc362fbb65da11e1bc46c556cc73a871f5ea.exe
    "C:\Users\Admin\AppData\Local\Temp\41915ffe249fb3ca4d56f818f326fc362fbb65da11e1bc46c556cc73a871f5ea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3808
      • C:\ProgramData\KEHCGCGCFH.exe
        "C:\ProgramData\KEHCGCGCFH.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4240
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4816
      • C:\ProgramData\DBAAFIDGDA.exe
        "C:\ProgramData\DBAAFIDGDA.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4316
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4796
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\AFIEGCAECGCA" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:3712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\DBAAFIDGDA.exe

    Filesize

    321KB

    MD5

    da06c340e4f32ce73c4a1aa4c3e1906d

    SHA1

    db052b26ca623558c0d2c3a1184c70fa74cd9258

    SHA256

    e411128093d3247f7a4ffade6252146784262d6d8647143ac8dd2157499f3b82

    SHA512

    7ba6100a92c2d0906e718e38037aaa597307be796363da060abf7d19f67f5765d27dbab3d1f385be4180e3abcfbcd40a62f317a9b41551fc017dc7a74ef58a23

  • C:\ProgramData\IJDBKKJKJEBF\DGHDHI

    Filesize

    160KB

    MD5

    f310cf1ff562ae14449e0167a3e1fe46

    SHA1

    85c58afa9049467031c6c2b17f5c12ca73bb2788

    SHA256

    e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

    SHA512

    1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

  • C:\ProgramData\KEHCGCGCFH.exe

    Filesize

    283KB

    MD5

    fa3494703899cbfa59ca491e5ab8efaf

    SHA1

    b2b680621f92dd8d8acc96b9cfe35a83dcc935a4

    SHA256

    8eb8822fcff05d89036329669bd654ca07ac68acbe7266d62223e2b5ad9eb67b

    SHA512

    0e64227c198b153d765b01baf79d262d5391df9fe6e9d8c3837f906055da74181ce36a58933a08510a195e2084da71dba8560964b4de3ede140d7022f67c9578

  • C:\ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

    Filesize

    2KB

    MD5

    8d47da4227341e616eea48814aa48810

    SHA1

    9f3a264cfd0c2794b4a19973d3d8508effcdeba7

    SHA256

    1d6880061408e43cd35cbe82809e209ccaed087817e4379b3f921a7a6fe51abd

    SHA512

    e2224571f05f6f3982c8947182f79c42b2f2452abb7d8324b2f47f66b68e9dced73981fe89c7b83010c32d83c525986f06f9dfdf15bb93dc857bbbcc17b52a5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

    Filesize

    2KB

    MD5

    527160b3a21ee491e1befb6110e570f9

    SHA1

    2caac71b744946177f1ec9bdecb2488737a85a22

    SHA256

    8a98dd37a75d878b333a66b904af5a7135cce62ad69f740bd0c25474102f56d5

    SHA512

    19f54d383e9c65a602912cab288023f89516be41b29aeda3c1f4921fd502076e43f4c1a012cb4cc831585cfcd085d2cf8cee54f309d6b8843cbdc41b7af2c89d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

    Filesize

    1KB

    MD5

    b7ceb19f15d5f0cffc3792522413917d

    SHA1

    551a26f3ee21d09c54e06b2a40c143065991b056

    SHA256

    5211ff21f2723b9778213b7f119c99c948b1885487cc7ee5a328b6e3092bfbf5

    SHA512

    7f35e902d25c642d58796378acf916687a0de14d6e435ef9e79f083809acef076488ad0a3d8d5eab4a8616455d716646f8a2b66fb4fd32ad7ae3233d8d7a219d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

    Filesize

    458B

    MD5

    060221b130c58fec9075fc54281c30a4

    SHA1

    0bf941cc2ede325edc17260a8254875e02b84df1

    SHA256

    d9b8fc3e4902b972f8558a3082a2998e5819670e5da3ba08d48a02933c9ce850

    SHA512

    97d25178dc2cd5a042372d03682094340f0169af04eb491add1fa3997df77afde83bc8669789af91422f8d8eaba763899c016e10b4d31f658f2570cacc77a834

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

    Filesize

    450B

    MD5

    a07e54d5badc1c20cac4879e89e027d1

    SHA1

    f892a7cbbc8cae742777ef8e3a65e203ffe2649e

    SHA256

    c3fe4606f7ac953aedc76185bf4dac41b2ebe9f9a837d66e5cb9799691e85461

    SHA512

    41fceeab3c3dc45a14dd19639d634e0474eee9f8064e6b91826efa256059cb1bb53b7472223fb2cc95e072fd642ce93633a4012754bbb902942058f30510d2aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

    Filesize

    458B

    MD5

    15379dc4e631d767af8b304874f0404b

    SHA1

    3f2bab59c423a03d820d1fab82eca07a195ab8b9

    SHA256

    f8126114a0251c20dec74918e85ba866e877406597d76832440101c6e32dcac7

    SHA512

    b3addb1def14f7c5c5946927abf2ebd49b4559f16a55660bf0a4eb6897bd98c056aab9afd0a7f3fb58d55f9d6fe24e186878164e9ff54a2f52c702b833bd058d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BOIFDBOU\sql[1].dll

    Filesize

    2.3MB

    MD5

    90e744829865d57082a7f452edc90de5

    SHA1

    833b178775f39675fa4e55eab1032353514e1052

    SHA256

    036a57102385d7f0d7b2deacf932c1c372ae30d924365b7a88f8a26657dd7550

    SHA512

    0a2d112ff7cb806a74f5ec17fe097d28107bb497d6ed5ad28ea47e6795434ba903cdb49aaf97a9a99c08cd0411f1969cad93031246dc107c26606a898e570323

  • memory/2436-0-0x0000000074F1E000-0x0000000074F1F000-memory.dmp

    Filesize

    4KB

  • memory/2436-11-0x0000000074F10000-0x00000000756C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2436-65-0x0000000074F10000-0x00000000756C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2436-1-0x0000000000C10000-0x0000000000C5A000-memory.dmp

    Filesize

    296KB

  • memory/3808-56-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3808-40-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3808-96-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3808-97-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3808-88-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3808-21-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3808-22-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3808-24-0x00000000222E0000-0x000000002253F000-memory.dmp

    Filesize

    2.4MB

  • memory/3808-89-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3808-3-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3808-8-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3808-57-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3808-39-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/3808-6-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4240-124-0x0000000072450000-0x0000000072C00000-memory.dmp

    Filesize

    7.7MB

  • memory/4240-115-0x0000000000070000-0x00000000000BA000-memory.dmp

    Filesize

    296KB

  • memory/4240-114-0x000000007245E000-0x000000007245F000-memory.dmp

    Filesize

    4KB

  • memory/4316-139-0x00000000002B0000-0x0000000000304000-memory.dmp

    Filesize

    336KB

  • memory/4796-143-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/4796-141-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/4796-145-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/4816-125-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4816-152-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4816-153-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4816-117-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4816-155-0x0000000022AF0000-0x0000000022D4F000-memory.dmp

    Filesize

    2.4MB

  • memory/4816-120-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4816-169-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4816-171-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB