Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2024 16:02

General

  • Target

    7ad095de4171dfb3458752e1f4406b726ea94327e529fd83e2189b8c04ffee86.exe

  • Size

    292KB

  • MD5

    a714209db1b2b68a95e680df111922ed

  • SHA1

    5533ed29bf3239839e6acf03965cf27ddf4f4138

  • SHA256

    7ad095de4171dfb3458752e1f4406b726ea94327e529fd83e2189b8c04ffee86

  • SHA512

    25ce432979995987a26e9442c2c9ac026d55ff9f4820d983ab30496d28a75dec508c4083b11a2433f5bc3c2f903828ed2849aa5542fc7de84394b44a29fbcf55

  • SSDEEP

    6144:V58+UTYNUsagLAxjDbXxw0HVmjE+IPgkeHeNQZzgSEO:1UTqUsJLunxDVm9IIVOw0SEO

Malware Config

Extracted

Family

vidar

C2

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

lumma

C2

https://keennylrwmqlw.shop/api

https://licenseodqwmqn.shop/api

https://tendencctywop.shop/api

https://tesecuuweqo.shop/api

https://relaxatinownio.shop/api

https://reggwardssdqw.shop/api

https://eemmbryequo.shop/api

https://tryyudjasudqo.shop/api

Signatures

  • Detect Vidar Stealer 17 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ad095de4171dfb3458752e1f4406b726ea94327e529fd83e2189b8c04ffee86.exe
    "C:\Users\Admin\AppData\Local\Temp\7ad095de4171dfb3458752e1f4406b726ea94327e529fd83e2189b8c04ffee86.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5104
      • C:\ProgramData\EBFHJEGDAF.exe
        "C:\ProgramData\EBFHJEGDAF.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4444
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:5020
      • C:\ProgramData\KKKKEHJKFC.exe
        "C:\ProgramData\KKKKEHJKFC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2400
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\JECAFHJEGCFC" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4000
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\EBFHJEGDAF.exe

    Filesize

    352KB

    MD5

    6f4a0ae013610785ad54438f4af26f1a

    SHA1

    c8ff55002963dde8457db2b11f68e67a070ddb21

    SHA256

    ccb16a2e8b58be824d838d5607ecd4b07123de87f9fe9e42e64507d77b0f374d

    SHA512

    6f3a30e8ee4ff36cfaac09bfe1272ed4678783c4628dd82e47dd1ef23d4a8ef1c153a9a4e8951cb38b4c7a833f2bc744dbcc7dac1e550b2f44ffadc8181d8ee3

  • C:\ProgramData\HCAEGCBFHJDG\DHCBGD

    Filesize

    160KB

    MD5

    f310cf1ff562ae14449e0167a3e1fe46

    SHA1

    85c58afa9049467031c6c2b17f5c12ca73bb2788

    SHA256

    e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

    SHA512

    1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

  • C:\ProgramData\KKKKEHJKFC.exe

    Filesize

    292KB

    MD5

    a714209db1b2b68a95e680df111922ed

    SHA1

    5533ed29bf3239839e6acf03965cf27ddf4f4138

    SHA256

    7ad095de4171dfb3458752e1f4406b726ea94327e529fd83e2189b8c04ffee86

    SHA512

    25ce432979995987a26e9442c2c9ac026d55ff9f4820d983ab30496d28a75dec508c4083b11a2433f5bc3c2f903828ed2849aa5542fc7de84394b44a29fbcf55

  • C:\ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

    Filesize

    2KB

    MD5

    62c5cca9c8b934e8b4dc220ac36f8ac4

    SHA1

    60151e9261c22fdbd9d956612fec64df9fa5c3ac

    SHA256

    a7aeb8e9a37eac23da57dbe3f8769099c4384c838931a42e33d7316c0d94fd5c

    SHA512

    b5c04cc643ee7ad74189e95477736090f99e4c26c5d8c4e67279044002415353a6210112c064653e9b1c345b960ff8090a1923e183d3692e565f403bf5ec11f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

    Filesize

    2KB

    MD5

    ed1b8c9857cb3300612b9339f6f4d22c

    SHA1

    4e53e144ca4e1851898b590df4853f3a0cb41761

    SHA256

    fba16f4ffd6fd89df324ba7a28c27fd7931d2e96c33548f1c0738f8f86f211a0

    SHA512

    69c55660c13829052f8e34a946c302d41c687e7300073a58c3d16033631537c5ce21653335e8925caf178bd636ac9c340ba74de23ba19c2dbeb9ae608e6033cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

    Filesize

    1KB

    MD5

    8515f6b60a6e8becf75da139b0767c36

    SHA1

    a926e7923af47636662c56e51ec8e0485d0e7b61

    SHA256

    42f8b46499f0f8fd94833336b4bdc1e908cb2b6b719d72229764bef52b80a6d6

    SHA512

    67450b06ebcc344b6eee9e5913a741161b1cf081cdb0d4ea5a6224735b2d490c46f1cb4783299265ec13212672af49de8b271b284951c9c229c700468ed322d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

    Filesize

    458B

    MD5

    ab53ef5f3a570f53738e86ec9399e7ae

    SHA1

    4fb77d4ae8653f1fad9de58a30d9fe0ba7c09c0b

    SHA256

    83f8efd8d4204afa457258db32667a0b914e20c5bfd195457b856b0464656825

    SHA512

    d8aab1157982c32d6f28ea513513866845bc3f62cbdaa231a20f5269188f9881863385416593e9260f50399c26523b867849b8e8baae1d3d7b8d283b38997570

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

    Filesize

    450B

    MD5

    caa11ebab2746e26c6b3e3afeb344826

    SHA1

    dc6a77344db572a9432347e1d779d8e9b002c5c8

    SHA256

    1f8e797525545a9292028e5668ff6a682d70a6daeb458cd20e3f80561fc5598c

    SHA512

    a63f5cb4627f862fd75acde9f958cf04ccbb0e315efa10c94e7ceadca2e4c793d3e4b0ee19a26b03109dc75862995b6680a7532008efb124e73b92cb4086836f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

    Filesize

    458B

    MD5

    87c5b8efa19d189eca73e1c9e7cefdf3

    SHA1

    c91f31087c0a1be8060fb4187f0aff93b2915b36

    SHA256

    c01bf5d7ef854e13f1f3f5c29fdfcb9d50cafa5508ccec4d5eb0bc3b8bdb06ed

    SHA512

    adf30003fca9b89068414b008318ade5ce7724a5a7dbb9e56cd145564698bf33ea5b107c7a9efd92801224dfcf00094ac74356db0970045ebe8b8990f26bc51a

  • memory/2264-1-0x0000000000440000-0x000000000048A000-memory.dmp

    Filesize

    296KB

  • memory/2264-0-0x0000000074E7E000-0x0000000074E7F000-memory.dmp

    Filesize

    4KB

  • memory/2264-13-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/2264-6-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/2264-2-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/2400-148-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/2400-149-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/2400-150-0x00000000226E0000-0x000000002293F000-memory.dmp

    Filesize

    2.4MB

  • memory/2400-164-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/2400-165-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4444-111-0x0000000000880000-0x00000000008DA000-memory.dmp

    Filesize

    360KB

  • memory/4444-110-0x0000000072F6E000-0x0000000072F6F000-memory.dmp

    Filesize

    4KB

  • memory/4444-112-0x0000000072F60000-0x0000000073710000-memory.dmp

    Filesize

    7.7MB

  • memory/4444-119-0x0000000072F60000-0x0000000073710000-memory.dmp

    Filesize

    7.7MB

  • memory/5020-120-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/5020-117-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/5020-114-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/5104-27-0x0000000022210000-0x000000002246F000-memory.dmp

    Filesize

    2.4MB

  • memory/5104-93-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/5104-92-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/5104-85-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/5104-84-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/5104-60-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/5104-59-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/5104-43-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/5104-42-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/5104-26-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/5104-25-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/5104-10-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/5104-8-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/5104-4-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB