Analysis

  • max time kernel
    270s
  • max time network
    274s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2024 22:46

General

  • Target

    922cc62136078b304e61183fc11d3a6258eecf23da272278897543b25ba1a541.exe

  • Size

    403KB

  • MD5

    03c94d73127dfe7f3d12aa591612cad6

  • SHA1

    1ced86cbe41cdd4710776c2bfda5ced85e11c5c8

  • SHA256

    922cc62136078b304e61183fc11d3a6258eecf23da272278897543b25ba1a541

  • SHA512

    dc36256646c2c5af54622be4f46e53bee22b47f4e54981138d0a8e675e679178a31d05bc8bd14e72254304f4a1ba6117c58b61d3be0d8a5a3ec93d0b592541cc

  • SSDEEP

    6144:AKSk+V/WTaEEVQTDHSICGdB2mgFwayoEkNS+GSYOuGVYk/xS8s4LegipEO:AnREEVOzSF1vn9EkNmljaYQxoKYEO

Malware Config

Extracted

Family

vidar

Version

11

Botnet

d80be45a1eb6454ca916f92c36ebf67d

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://reinforcenh.shop/api

https://stogeneratmns.shop/api

https://fragnantbui.shop/api

https://drawzhotdog.shop/api

https://vozmeatillu.shop/api

https://offensivedzvju.shop/api

https://ghostreedmnu.shop/api

https://gutterydhowi.shop/api

https://wallkedsleeoi.shop/api

Extracted

Family

vidar

Version

11

Botnet

e90840a846d017e7b095f7543cdf2d15

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://wallkedsleeoi.shop/api

https://gutterydhowi.shop/api

https://ghostreedmnu.shop/api

https://offensivedzvju.shop/api

https://vozmeatillu.shop/api

https://drawzhotdog.shop/api

https://fragnantbui.shop/api

https://stogeneratmns.shop/api

https://reinforcenh.shop/api

https://ballotnwu.site/api

Signatures

  • Detect Vidar Stealer 25 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: LoadsDriver 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\922cc62136078b304e61183fc11d3a6258eecf23da272278897543b25ba1a541.exe
    "C:\Users\Admin\AppData\Local\Temp\922cc62136078b304e61183fc11d3a6258eecf23da272278897543b25ba1a541.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2136
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\ProgramData\CBAFIDAECB.exe
          "C:\ProgramData\CBAFIDAECB.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            PID:376
        • C:\ProgramData\IJEHIDHDAK.exe
          "C:\ProgramData\IJEHIDHDAK.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2464
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1560
        • C:\ProgramData\FIDHCFBAKF.exe
          "C:\ProgramData\FIDHCFBAKF.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c net user
            4⤵
            • System Location Discovery: System Language Discovery
            PID:2816
            • C:\Windows\SysWOW64\net.exe
              net user
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2940
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 user
                6⤵
                • System Location Discovery: System Language Discovery
                PID:2580
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\RDPWInst.exe" -i
            4⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1308
            • C:\Users\Admin\AppData\Local\Temp\RDPWInst.exe
              C:\Users\Admin\AppData\Local\Temp\RDPWInst.exe -i
              5⤵
              • Server Software Component: Terminal Services DLL
              • Executes dropped EXE
              • Modifies WinLogon
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2600
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                6⤵
                • Modifies Windows Firewall
                • Event Triggered Execution: Netsh Helper DLL
                PID:2644
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\CBKJJEHCBAKF" & exit
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2044
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            4⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:2604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\CBAFIDAECB.exe

      Filesize

      376KB

      MD5

      47697a60a96c5adef362d8da9a274b7d

      SHA1

      16dbc512f121c27e2cb48a61d6dcf166aa792e0d

      SHA256

      63d86693917598df88d518c057c7680b5bd2de9add384425f81ead95eee18dba

      SHA512

      4f18db753fbd9f08842630dd2ac97dc6b368269c80dfc8a2f880baa80010db013c8168a6c19465f5d843ae135b162a63eb2dc1c48ea93c5b255868c77c591a17

    • C:\ProgramData\FCGCFCAFIIEB\HDAKFC

      Filesize

      148KB

      MD5

      90a1d4b55edf36fa8b4cc6974ed7d4c4

      SHA1

      aba1b8d0e05421e7df5982899f626211c3c4b5c1

      SHA256

      7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

      SHA512

      ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

    • C:\ProgramData\IJEHIDHDAK.exe

      Filesize

      403KB

      MD5

      f73186df5a030cf7f186b0737c3af1f7

      SHA1

      d15e45feefbbc010db92ae897d80bc7419c0d046

      SHA256

      05c67a9765fe1ebebcedaee376f87a803d7cd37e6c5c19f7d336c2f14a4ef207

      SHA512

      a6e4d6e34748fa8fb9153e2104cf49cc36af9b22e29c8df050de0db4e14e9dd18ed178b4bbacd6289a0a55b465c996fb931799ba970dfe559c85215db7e31df1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

      Filesize

      471B

      MD5

      2d2427308444f4dcf76ef7d3a4a15671

      SHA1

      412f4955f05a781cf68b68ead5fc908f986410d5

      SHA256

      a5ee25390d9316d1996a3f52ed43a3523dcae3803d1127f546a3a9337eea9b32

      SHA512

      d9fd366db9e0728f630d5845e0ac3132c2f337c57efcede1a53193a5a6f19a9c0e3cea80122a3de6ca95b6054f3d4daf53a920f0278dc8f233f6745afadd3a7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1f511521dd740df59a081ce3c688f03

      SHA1

      f7ba64b04aa6a2431d5fac03821e57a55c6525a7

      SHA256

      2475fb7515458727b83ffb69b8184036089e1ed7394dc662156555657426a55c

      SHA512

      370a483b194fd344ccfdbbd63b426c557bf3b533de57682c3162b78f59fcda617939cd84869f507bf9d02c02456b6bf05b02d497e72f2fcd61996cd0edd097f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

      Filesize

      400B

      MD5

      272d5e2c3ab84d4eca3679fb7b422e0a

      SHA1

      c835d1958ad8c2c1ee29db9a23083b4eacbf88f9

      SHA256

      d56ea06fd1e505a9869fff1174d9c9a566c6dca5feb8d173901d92a7d23d093a

      SHA512

      631101993c2e18b2499429e9486e5f31857fa80ddfa5d056f6fe420150b2762788f894de521bf706867759523a78b5b0a1d9476889b0415ff91f8cae9576afb2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\633SXO0D\76561199780418869[1].htm

      Filesize

      33KB

      MD5

      0ab9afb7c4b65a226972e80ee392c935

      SHA1

      85b5cc94a73bfe047077fce90a5905d62d27fdbf

      SHA256

      3c82cb870c14dcdbdc884b909dd957503675089b39f3de7f7d3e984b26d14625

      SHA512

      a02767c12b9bfe1bda55d41d8eb11331be230ef72330c54ba5d99983c60c3ed31939370a3a36e7dd8b67e36efa488f3944f0a14e02d40d0752f4e7e15024a554

    • C:\Users\Admin\AppData\Local\Temp\CabCA15.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\RDPWInst.exe

      Filesize

      1.7MB

      MD5

      c213162c86bb943bcdf91b3df381d2f6

      SHA1

      8ec200e2d836354a62f16cdb3eed4bb760165425

      SHA256

      ac91b2a2db1909a2c166e243391846ad8d9ede2c6fcfd33b60acf599e48f9afc

      SHA512

      b3ead28bb1f4b87b0c36c129864a8af34fc11e5e9feaa047d4ca0525bec379d07c8efee259ede8832b65b3c03ef4396c9202989249199f7037d56439187f147b

    • C:\Users\Admin\AppData\Local\Temp\TarCA85.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Program Files\RDP Wrapper\rdpwrap.dll

      Filesize

      114KB

      MD5

      461ade40b800ae80a40985594e1ac236

      SHA1

      b3892eef846c044a2b0785d54a432b3e93a968c8

      SHA256

      798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

      SHA512

      421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

    • \ProgramData\FIDHCFBAKF.exe

      Filesize

      72KB

      MD5

      8a4026e4d33a227ff1df5837235782c5

      SHA1

      b6ea86727f17ebfea03651354c8380d0803fcfb9

      SHA256

      d11fd3327306f59f4e433a5467e9a84d5346f3f2047fe1597f58f052f753bc1e

      SHA512

      9eedd4d2b2382d532fff82097cbc3e63ff11ad4506830278af8398a1571bcfb34043164ca8737cbbca0d36d371a53b71d8507d50c02ea7ddb2e199f2385ce092

    • \ProgramData\mozglue.dll

      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll

      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • memory/376-517-0x0000000000400000-0x0000000000465000-memory.dmp

      Filesize

      404KB

    • memory/376-520-0x0000000000400000-0x0000000000465000-memory.dmp

      Filesize

      404KB

    • memory/376-515-0x0000000000400000-0x0000000000465000-memory.dmp

      Filesize

      404KB

    • memory/376-512-0x0000000000400000-0x0000000000465000-memory.dmp

      Filesize

      404KB

    • memory/376-511-0x0000000000400000-0x0000000000465000-memory.dmp

      Filesize

      404KB

    • memory/376-506-0x0000000000400000-0x0000000000465000-memory.dmp

      Filesize

      404KB

    • memory/376-508-0x0000000000400000-0x0000000000465000-memory.dmp

      Filesize

      404KB

    • memory/376-510-0x0000000000400000-0x0000000000465000-memory.dmp

      Filesize

      404KB

    • memory/1560-579-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1560-568-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1560-780-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1560-761-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1560-572-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1560-574-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1560-576-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1560-578-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1560-581-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1560-582-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1560-570-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-13-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-448-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-163-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-3-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1684-11-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-366-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-5-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-8-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-12-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-385-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-201-0x0000000020470000-0x00000000206CF000-memory.dmp

      Filesize

      2.4MB

    • memory/1684-21-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-24-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-18-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-16-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-216-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-182-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-429-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-386-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-235-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1684-650-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1968-502-0x0000000072A8E000-0x0000000072A8F000-memory.dmp

      Filesize

      4KB

    • memory/1968-503-0x00000000011B0000-0x0000000001212000-memory.dmp

      Filesize

      392KB

    • memory/1968-505-0x0000000072A80000-0x000000007316E000-memory.dmp

      Filesize

      6.9MB

    • memory/1968-519-0x0000000072A80000-0x000000007316E000-memory.dmp

      Filesize

      6.9MB

    • memory/2324-631-0x0000000000370000-0x0000000000388000-memory.dmp

      Filesize

      96KB

    • memory/2324-612-0x00000000012C0000-0x00000000012D8000-memory.dmp

      Filesize

      96KB

    • memory/2464-556-0x00000000003C0000-0x0000000000428000-memory.dmp

      Filesize

      416KB

    • memory/2960-0-0x000000007408E000-0x000000007408F000-memory.dmp

      Filesize

      4KB

    • memory/2960-19-0x0000000074080000-0x000000007476E000-memory.dmp

      Filesize

      6.9MB

    • memory/2960-6-0x0000000074080000-0x000000007476E000-memory.dmp

      Filesize

      6.9MB

    • memory/2960-1-0x0000000000D70000-0x0000000000DD8000-memory.dmp

      Filesize

      416KB