Analysis

  • max time kernel
    94s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 00:36

General

  • Target

    file.exe

  • Size

    292KB

  • MD5

    7ee5fd9d304831f5c6862c705f3bc489

  • SHA1

    9ef929a65b2d5a694fb0a2b8de158650e9fdefc7

  • SHA256

    79f55e512650a285ebf179fa0c39eafac956174dc28518fa4280ce765cdea0dd

  • SHA512

    bc9a54ffd590933c64bc63cf36063b44acc524ddcabe73d5ac9d0ccdf9a2a5cf728d4074ea01d784738080e5742d98798b7404cf88ce2454d2fe8025c59da1bb

  • SSDEEP

    6144:qH08ktuJISF2DYAs61NlSf0huSAkhpZvwO06BvZ57FQEO:qU8wuXF2DYAHne00dMZvwQBneEO

Malware Config

Extracted

Family

vidar

C2

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

lumma

C2

https://questionmwq.shop/api

https://chickerkuso.shop/api

https://achievenmtynwjq.shop/api

https://puredoffustow.shop/api

https://opponnentduei.shop/api

https://metallygaricwo.shop/api

https://milldymarskwom.shop/api

https://quotamkdsdqo.shop/api

https://carrtychaintnyw.shop/api

Signatures

  • Detect Vidar Stealer 21 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4396
      • C:\ProgramData\FIDHCFBAKF.exe
        "C:\ProgramData\FIDHCFBAKF.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4552
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2256
      • C:\ProgramData\IECAFHDBGH.exe
        "C:\ProgramData\IECAFHDBGH.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3820
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4084
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\IIEHCFIDHIDG" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:4724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\FCAEBFIJKEBG\CAEHJE

    Filesize

    124KB

    MD5

    9618e15b04a4ddb39ed6c496575f6f95

    SHA1

    1c28f8750e5555776b3c80b187c5d15a443a7412

    SHA256

    a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

    SHA512

    f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

  • C:\ProgramData\FCAEBFIJKEBG\CAEHJE

    Filesize

    114KB

    MD5

    3cfabadfcb05a77b204fe1a6b09a5c90

    SHA1

    f106b5ed22265e64bc61dc5cf1e2d33ed12ec18d

    SHA256

    693617c470d7472e751d872341061cfb663f22ee95bdb42f9db01f02cb90df9c

    SHA512

    d5502023a17213919e2e991f5ba2d0d2c08223fd489d876a47a37239b637d03ace9cb9b92deb71460ae4030194ca49ce9e9752e0bf2ccbcd297dc5afe62a4e7b

  • C:\ProgramData\FCAEBFIJKEBG\HIJEGD

    Filesize

    160KB

    MD5

    f310cf1ff562ae14449e0167a3e1fe46

    SHA1

    85c58afa9049467031c6c2b17f5c12ca73bb2788

    SHA256

    e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

    SHA512

    1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

  • C:\ProgramData\FIDHCFBAKF.exe

    Filesize

    354KB

    MD5

    384a847ad2833788fa253433fd2eea8d

    SHA1

    1984d8788fe40bd95a90d7d4e9dea6c4e4ff6201

    SHA256

    de30491736617249b3e80fc9436ecf0f7675b3c3014509398c3db7298f93336a

    SHA512

    bcdbd44837629d8881c29a7c7f6a2d4e98b52fbc49952bad2c89340a1dee18fac9987aaa8a3d91905a1f88a216c0e2501201a8665f3df7d5f627ff71a2418aac

  • C:\ProgramData\IECAFHDBGH.exe

    Filesize

    292KB

    MD5

    4a8a0ccfecc930091116324c79c1006e

    SHA1

    d790befcbc31a4befafeaf08879e15f99633b2a1

    SHA256

    146b7006b041d25b6846c797234f38387ec4b141c4a7e4f100d0e6d2eda29088

    SHA512

    ffef04766c2a9f9d038ccf6156ac7f03a0e0809adaf245a1347e5ece6ad31f9b37f283d71d34c031350456f30036078d5a3e97fa563bf6af6a8fcf6edeeb25d2

  • C:\ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

    Filesize

    2KB

    MD5

    c7d6f1d1ad473815e5ce9720cdf98eb7

    SHA1

    e7a5c7eb8b106aab9a4aa0f1cea6d897701f7b39

    SHA256

    58062d352802a2d2101dfd3bf507a67dce697815d1ac52c51f102cee061c7dea

    SHA512

    8b095204af0b9cd44c6fd9b198b5a59378d04d843105370594fe689aa25200b0578d69682cb77537175436744f16c1af3d3e028de421c8bfaf039e0ed2514c8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

    Filesize

    2KB

    MD5

    7ec05ad5ad4ea2f59d78a181b608dfb1

    SHA1

    95dfcb1ca8c7c6353bfc940c79f877d491158faa

    SHA256

    197a38efa533f9ff60b730cbc9b5fb604893e8dfb08a9ba85f0e5424779e3759

    SHA512

    da07b1ce6b278f20a93cfb83107be1a96bd134657be71f31b314e981ae9f85a8db50ae10458612bd460baca5e9402d5bce61b11ed648b191be42882273b8c00a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

    Filesize

    1KB

    MD5

    9ea353ed4fed6ed641da2a1a1e66cbf3

    SHA1

    42cf55d3608819795042c23df5f18fcd2b6b0c58

    SHA256

    5245794a9cb70971f00a51f56b8b5305d16629c4d0d0e95916371a20a6119485

    SHA512

    7476acf575e998c56bae27703d635c82a5cfd43f736b9618ec430168148f25d79c97ca344670298b51956ca0b3707d6499ef5865fe1b933acb948dddc822d05e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

    Filesize

    458B

    MD5

    982d0b8f073ea250d7ea3a11a4d8d13f

    SHA1

    9948694147fd8eae602b0f3c04e2b094202f6f2c

    SHA256

    8cbdd9879b4d2a479332008407323f81bca85e3898f2481c78d7f1869bb7a6f8

    SHA512

    8cdf7086217b8729a58e5adb3134a4daf76b5f746262b905c94594f9e63ffe70b15b504e8ab326186ca369f062bdd24b2b72804eac798697632720986d6c354a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

    Filesize

    450B

    MD5

    e8061e001df6f877346681c0955a0033

    SHA1

    82e289a5fc0f79deb9b13c0c97946fc2b14cb2e6

    SHA256

    b17ce3c77980d0c81dbc6676691302abfc0a9684295c5d4f817bb15b3fcbd6f4

    SHA512

    877474035142a542cc753492542a7370526c1d4ad2349279b7a52bbf57c6758b382686633bcb64eb97d1eafb059a45f14e6a0ea7207830f2f99a15a4b286df01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

    Filesize

    458B

    MD5

    d28682f91caf726d08116446c8e6f6b4

    SHA1

    901883871d8c4ceb85d4ff376e4891f8d49d395b

    SHA256

    b756799faf47562da7572c0f143eba29d92a116ccbefef7ae99a3026a145cdb5

    SHA512

    ee29426484017919a3344fb554ba0fadb29672a570abce7ebd51d6123809865d7e1fe47dfaed474f142d6d30eac770ec087c6228321d275c829762ec48b7d6d9

  • memory/2256-129-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB

  • memory/2256-127-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB

  • memory/2256-125-0x0000000000400000-0x000000000045D000-memory.dmp

    Filesize

    372KB

  • memory/3588-6-0x0000000074630000-0x0000000074DE0000-memory.dmp

    Filesize

    7.7MB

  • memory/3588-1-0x00000000005C0000-0x000000000060A000-memory.dmp

    Filesize

    296KB

  • memory/3588-2-0x0000000074630000-0x0000000074DE0000-memory.dmp

    Filesize

    7.7MB

  • memory/3588-7-0x0000000074630000-0x0000000074DE0000-memory.dmp

    Filesize

    7.7MB

  • memory/3588-0-0x000000007463E000-0x000000007463F000-memory.dmp

    Filesize

    4KB

  • memory/3820-123-0x0000000000B30000-0x0000000000B7A000-memory.dmp

    Filesize

    296KB

  • memory/4084-177-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4084-132-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4084-136-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4084-178-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4084-161-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4084-147-0x0000000022650000-0x00000000228AF000-memory.dmp

    Filesize

    2.4MB

  • memory/4084-134-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4084-145-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4084-146-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4396-43-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4396-60-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4396-4-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4396-11-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4396-9-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4396-93-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4396-92-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4396-85-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4396-84-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4396-25-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4396-59-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4396-42-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4396-28-0x0000000022770000-0x00000000229CF000-memory.dmp

    Filesize

    2.4MB

  • memory/4396-26-0x0000000000400000-0x0000000000657000-memory.dmp

    Filesize

    2.3MB

  • memory/4552-130-0x0000000071BD0000-0x0000000072380000-memory.dmp

    Filesize

    7.7MB

  • memory/4552-107-0x0000000071BDE000-0x0000000071BDF000-memory.dmp

    Filesize

    4KB

  • memory/4552-108-0x0000000000C40000-0x0000000000C9A000-memory.dmp

    Filesize

    360KB

  • memory/4552-109-0x0000000071BD0000-0x0000000072380000-memory.dmp

    Filesize

    7.7MB