Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 01:51

General

  • Target

    file.exe

  • Size

    5.4MB

  • MD5

    8d556f35d2768d27b334d0e76d4d3295

  • SHA1

    33f2fbfe5c2b3d3d470bbf28c20e15283e20717c

  • SHA256

    2bdab82a67299ff24cca7e0884c17fab80f45b364ba718142c80bdfbd573b581

  • SHA512

    eadec8014bc15d1f72c44e5a45a2546a450d3c529aecc21d850ea50ebda1b5d47d569b4c6aef4215c402db87efbac7550736d28bc101d920f900ea80f83bc4ea

  • SSDEEP

    98304:Eg2nmyTusqokbqW3alL1eMT8dq+5L34fs6DvS/GhE5ZyxDmwXQsZRqKoGgLNxeId:bryTusqok2kgeMIY+5L34f2MCkmwXdRk

Malware Config

Extracted

Family

vidar

Version

11

Botnet

ffa0fc7713f6625bf874f947bcf3df53

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://reinforcenh.shop/api

https://stogeneratmns.shop/api

https://fragnantbui.shop/api

https://drawzhotdog.shop/api

https://vozmeatillu.shop/api

https://offensivedzvju.shop/api

https://ghostreedmnu.shop/api

https://gutterydhowi.shop/api

Extracted

Family

lumma

C2

https://offensivedzvju.shop/api

Signatures

  • Detect Vidar Stealer 12 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2280
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:356
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
            PID:2472
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            2⤵
              PID:2616
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
                PID:2376
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                2⤵
                  PID:2396
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  2⤵
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:2384
                  • C:\ProgramData\BGIJEGCGDG.exe
                    "C:\ProgramData\BGIJEGCGDG.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:2440
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:1628
                  • C:\ProgramData\CFCGIIEHIE.exe
                    "C:\ProgramData\CFCGIIEHIE.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:1040
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      • Modifies system certificate store
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1988
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\ECGHJJEHDHCA" & exit
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:844
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 10
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Delays execution with timeout.exe
                      PID:1304

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                d3812dd57b2637198c8bd171ac9849e7

                SHA1

                5704fb5237a15eb8425f273a42717eafd1162e71

                SHA256

                70e83664af417d051b349002861bf5fcd807b230f5d275529bfc4adb4e669ece

                SHA512

                ab9428bde7b4e57ffe894e1c71be3b609b97370b3c91521e976aa749171e1a975967fb2cd30861e34f2ecd7f02b84e52f3cd3336860b7eb27f7ac1da6d757131

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                8f6f790c1cf39871c9b37fb10799a2ce

                SHA1

                3076eb07369fcdbe7f2a1aac1850e17a4390abd2

                SHA256

                5c2d096d30de89e2f2bc97bcec34ca96851600cab4eee19f5c3b08aa16201880

                SHA512

                124f6d9dc7a829926302331e2f5033e22ce650634f29dba87e1c4033c99fc280f8a746ad705bd0b4ae1d2b121e14a1bd05476085b9b120b714cf99f994280416

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M4TQDAHL\76561199780418869[1].htm

                Filesize

                33KB

                MD5

                bf5e34b69da030a6296ee487dd66a8ca

                SHA1

                deeeff530c2b71f601ac0e5da1cfe92f70f1f079

                SHA256

                aff969e9e0f7668aa34e3f50054c76f2c8ab7b8bb7b963ee9cd70521d204a84d

                SHA512

                9fd71daef3935cbef2ed99321a00d13b8f89eb06510bd6f3f9caae4401c00ba9731d78344b28a6585ac630177969c3c00c03c36433c367ffc506adb4d1f605eb

              • C:\Users\Admin\AppData\Local\Temp\CabC6F9.tmp

                Filesize

                70KB

                MD5

                49aebf8cbd62d92ac215b2923fb1b9f5

                SHA1

                1723be06719828dda65ad804298d0431f6aff976

                SHA256

                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                SHA512

                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

              • C:\Users\Admin\AppData\Local\Temp\TarC71B.tmp

                Filesize

                181KB

                MD5

                4ea6026cf93ec6338144661bf1202cd1

                SHA1

                a1dec9044f750ad887935a01430bf49322fbdcb7

                SHA256

                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                SHA512

                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

              • \ProgramData\BGIJEGCGDG.exe

                Filesize

                371KB

                MD5

                687846a623c1fe1da95f0fa2fe4479df

                SHA1

                6609d10980800b669e723d4c660c421e27695a29

                SHA256

                bfc7b367d52504b184d127e385219006c1efc7e985d608c000e5eb3a204fc779

                SHA512

                fe150d4f02532ca3d5aa37c6d14741a0a9c0290854ac6924da282ad6585b47bf98e8443aa4281ea89788b8e906f8d11d49b3e88a11e10d4d67b6e2605004a9c3

              • \ProgramData\CFCGIIEHIE.exe

                Filesize

                5.4MB

                MD5

                8d556f35d2768d27b334d0e76d4d3295

                SHA1

                33f2fbfe5c2b3d3d470bbf28c20e15283e20717c

                SHA256

                2bdab82a67299ff24cca7e0884c17fab80f45b364ba718142c80bdfbd573b581

                SHA512

                eadec8014bc15d1f72c44e5a45a2546a450d3c529aecc21d850ea50ebda1b5d47d569b4c6aef4215c402db87efbac7550736d28bc101d920f900ea80f83bc4ea

              • memory/1040-428-0x0000000000020000-0x000000000058A000-memory.dmp

                Filesize

                5.4MB

              • memory/1628-388-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/1628-389-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/1628-392-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/1628-390-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/1628-380-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/1628-378-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/1628-386-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/1628-384-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/1628-382-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/2384-18-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/2384-174-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                Filesize

                972KB

              • memory/2384-196-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-215-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-269-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-288-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-154-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-6-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-8-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-9-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-173-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-10-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-4-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-13-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-7-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2384-15-0x0000000000400000-0x0000000000B77000-memory.dmp

                Filesize

                7.5MB

              • memory/2440-358-0x00000000001A0000-0x0000000000200000-memory.dmp

                Filesize

                384KB

              • memory/3044-0-0x000000007454E000-0x000000007454F000-memory.dmp

                Filesize

                4KB

              • memory/3044-16-0x0000000074540000-0x0000000074C2E000-memory.dmp

                Filesize

                6.9MB

              • memory/3044-3-0x0000000074540000-0x0000000074C2E000-memory.dmp

                Filesize

                6.9MB

              • memory/3044-1-0x0000000001160000-0x00000000016CA000-memory.dmp

                Filesize

                5.4MB