Analysis

  • max time kernel
    94s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 01:07

General

  • Target

    146b7006b041d25b6846c797234f38387ec4b141c4a7e4f100d0e6d2eda29088.exe

  • Size

    292KB

  • MD5

    4a8a0ccfecc930091116324c79c1006e

  • SHA1

    d790befcbc31a4befafeaf08879e15f99633b2a1

  • SHA256

    146b7006b041d25b6846c797234f38387ec4b141c4a7e4f100d0e6d2eda29088

  • SHA512

    ffef04766c2a9f9d038ccf6156ac7f03a0e0809adaf245a1347e5ece6ad31f9b37f283d71d34c031350456f30036078d5a3e97fa563bf6af6a8fcf6edeeb25d2

  • SSDEEP

    6144:eOqbmw1o1lVPSPP0qoKQy7xfkx2mjou4sFlOpHS9oEO:dOX05KKcbsTiHS6EO

Malware Config

Extracted

Family

vidar

C2

https://t.me/edm0d

https://steamcommunity.com/profiles/76561199768374681

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36 OPR/110.0.0.0

Extracted

Family

lumma

C2

https://questionmwq.shop/api

https://chickerkuso.shop/api

https://achievenmtynwjq.shop/api

https://puredoffustow.shop/api

https://opponnentduei.shop/api

https://metallygaricwo.shop/api

https://milldymarskwom.shop/api

https://quotamkdsdqo.shop/api

https://carrtychaintnyw.shop/api

Signatures

  • Detect Vidar Stealer 17 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\146b7006b041d25b6846c797234f38387ec4b141c4a7e4f100d0e6d2eda29088.exe
    "C:\Users\Admin\AppData\Local\Temp\146b7006b041d25b6846c797234f38387ec4b141c4a7e4f100d0e6d2eda29088.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\ProgramData\HDGDHCGCBK.exe
        "C:\ProgramData\HDGDHCGCBK.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4636
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:2768
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:2028
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:2020
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:3568
            • C:\ProgramData\BAFBFCBGHD.exe
              "C:\ProgramData\BAFBFCBGHD.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2888
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:4420
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\IDGHDGIDAKEB" & exit
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3096
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 10
                4⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:2428

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\BAFBFCBGHD.exe

          Filesize

          292KB

          MD5

          4a8a0ccfecc930091116324c79c1006e

          SHA1

          d790befcbc31a4befafeaf08879e15f99633b2a1

          SHA256

          146b7006b041d25b6846c797234f38387ec4b141c4a7e4f100d0e6d2eda29088

          SHA512

          ffef04766c2a9f9d038ccf6156ac7f03a0e0809adaf245a1347e5ece6ad31f9b37f283d71d34c031350456f30036078d5a3e97fa563bf6af6a8fcf6edeeb25d2

        • C:\ProgramData\ECFCBFBGDBKJ\GHJDBA

          Filesize

          160KB

          MD5

          f310cf1ff562ae14449e0167a3e1fe46

          SHA1

          85c58afa9049467031c6c2b17f5c12ca73bb2788

          SHA256

          e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

          SHA512

          1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

        • C:\ProgramData\HDGDHCGCBK.exe

          Filesize

          354KB

          MD5

          384a847ad2833788fa253433fd2eea8d

          SHA1

          1984d8788fe40bd95a90d7d4e9dea6c4e4ff6201

          SHA256

          de30491736617249b3e80fc9436ecf0f7675b3c3014509398c3db7298f93336a

          SHA512

          bcdbd44837629d8881c29a7c7f6a2d4e98b52fbc49952bad2c89340a1dee18fac9987aaa8a3d91905a1f88a216c0e2501201a8665f3df7d5f627ff71a2418aac

        • C:\ProgramData\mozglue.dll

          Filesize

          593KB

          MD5

          c8fd9be83bc728cc04beffafc2907fe9

          SHA1

          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

          SHA256

          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

          SHA512

          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

        • C:\ProgramData\nss3.dll

          Filesize

          2.0MB

          MD5

          1cc453cdf74f31e4d913ff9c10acdde2

          SHA1

          6e85eae544d6e965f15fa5c39700fa7202f3aafe

          SHA256

          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

          SHA512

          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

          Filesize

          2KB

          MD5

          c7d6f1d1ad473815e5ce9720cdf98eb7

          SHA1

          e7a5c7eb8b106aab9a4aa0f1cea6d897701f7b39

          SHA256

          58062d352802a2d2101dfd3bf507a67dce697815d1ac52c51f102cee061c7dea

          SHA512

          8b095204af0b9cd44c6fd9b198b5a59378d04d843105370594fe689aa25200b0578d69682cb77537175436744f16c1af3d3e028de421c8bfaf039e0ed2514c8d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

          Filesize

          2KB

          MD5

          7ec05ad5ad4ea2f59d78a181b608dfb1

          SHA1

          95dfcb1ca8c7c6353bfc940c79f877d491158faa

          SHA256

          197a38efa533f9ff60b730cbc9b5fb604893e8dfb08a9ba85f0e5424779e3759

          SHA512

          da07b1ce6b278f20a93cfb83107be1a96bd134657be71f31b314e981ae9f85a8db50ae10458612bd460baca5e9402d5bce61b11ed648b191be42882273b8c00a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

          Filesize

          1KB

          MD5

          9ea353ed4fed6ed641da2a1a1e66cbf3

          SHA1

          42cf55d3608819795042c23df5f18fcd2b6b0c58

          SHA256

          5245794a9cb70971f00a51f56b8b5305d16629c4d0d0e95916371a20a6119485

          SHA512

          7476acf575e998c56bae27703d635c82a5cfd43f736b9618ec430168148f25d79c97ca344670298b51956ca0b3707d6499ef5865fe1b933acb948dddc822d05e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

          Filesize

          458B

          MD5

          437f6849267f81e48f2eab6f417e3f13

          SHA1

          90b88029581b3e289c57deee5f41b1937781d5dd

          SHA256

          1e5a591516c6aeb83be307cb581f6cc6df8f8b6ae3bbacd23ba6f1c474134a89

          SHA512

          a9b0edd896f0d2fc9d145b5d3ae0bca9664e96fe97deb93366defe2af8c4a81d89aafe2cc826d1c7d5f1de689b1710510cbc7fab7bb06c706a1e83c9f1634e75

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

          Filesize

          450B

          MD5

          d648d1865fa36981949c46b37ec3f683

          SHA1

          dfc9d828b32f38a8e6c06b5ad04ad4dc0ddea8e8

          SHA256

          c10418e8fa6e936b76b2ea93d386d10a9d84572220684b545e8106d523d35800

          SHA512

          99faeecd73c97a8b31c3dd14ff2d09e1ff5af2be1f9196ffe5547cfe749fda316cb01033f3a28c61caef0c117e11ad60cfde793d7b6baab2ef479eb0ef6492c4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

          Filesize

          458B

          MD5

          4cbb88ec439d7b9168e67a1ae6105281

          SHA1

          781b367604f12d3f60c13976ca509f010c90fead

          SHA256

          15d3e8f4efb4c716f2cf4600e4021102dfa314da0795f44a976409aa9b3622e7

          SHA512

          835f53a5da7962891de2569af16742faf4a1ec7d4075c89b56df55685f5e32c920deeefcf79f38aec88131468e5f0820a7dde745eab9dc88fbb99c3ce24ed4f8

        • memory/1552-27-0x0000000021D20000-0x0000000021F7F000-memory.dmp

          Filesize

          2.4MB

        • memory/1552-4-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/1552-59-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/1552-60-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/1552-42-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/1552-43-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/1552-84-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/1552-85-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/1552-92-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/1552-93-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/1552-26-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/1552-10-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/1552-8-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/1552-25-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/1932-0-0x000000007485E000-0x000000007485F000-memory.dmp

          Filesize

          4KB

        • memory/1932-1-0x0000000000770000-0x00000000007BA000-memory.dmp

          Filesize

          296KB

        • memory/1932-2-0x0000000074850000-0x0000000075000000-memory.dmp

          Filesize

          7.7MB

        • memory/1932-13-0x0000000074850000-0x0000000075000000-memory.dmp

          Filesize

          7.7MB

        • memory/1932-6-0x0000000074850000-0x0000000075000000-memory.dmp

          Filesize

          7.7MB

        • memory/3568-124-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/3568-128-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/3568-126-0x0000000000400000-0x000000000045D000-memory.dmp

          Filesize

          372KB

        • memory/4420-145-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/4420-144-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/4420-146-0x0000000020510000-0x000000002076F000-memory.dmp

          Filesize

          2.4MB

        • memory/4420-160-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/4420-161-0x0000000000400000-0x0000000000657000-memory.dmp

          Filesize

          2.3MB

        • memory/4636-107-0x0000000071D9E000-0x0000000071D9F000-memory.dmp

          Filesize

          4KB

        • memory/4636-108-0x0000000000D20000-0x0000000000D7A000-memory.dmp

          Filesize

          360KB

        • memory/4636-109-0x0000000071D90000-0x0000000072540000-memory.dmp

          Filesize

          7.7MB

        • memory/4636-129-0x0000000071D90000-0x0000000072540000-memory.dmp

          Filesize

          7.7MB