Analysis

  • max time kernel
    96s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2024 01:40

General

  • Target

    ed59e78a2d10d6efec14c037d13d029d43a38f5a0ec1d441b3490e105a620913.exe

  • Size

    5.4MB

  • MD5

    021d0c04cb4de2638dbd89de7625f9b7

  • SHA1

    054945dca5b06ea8cdb7f00571084d406a3ff95c

  • SHA256

    ed59e78a2d10d6efec14c037d13d029d43a38f5a0ec1d441b3490e105a620913

  • SHA512

    d20da669fc476ff5ba15fcb4e57d620b2b1769406c653abd647eeb67cf77d3dce087c97789a175de47dd15bdce72c5ea8d1e0df58939854c1b21ff5ad66a4357

  • SSDEEP

    98304:igaE6aTO7kajvPkgKBS58lw6CN5HY0qxG1drEqNXn6NyjeftKFPksryk:i0XTPK5B+cN1Y0qxMdRNXnXCtK7ek

Malware Config

Extracted

Family

vidar

Version

11

Botnet

0076b6a02eb028dde461f6494f955b49

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://reinforcenh.shop/api

https://stogeneratmns.shop/api

https://fragnantbui.shop/api

https://drawzhotdog.shop/api

https://vozmeatillu.shop/api

https://offensivedzvju.shop/api

https://ghostreedmnu.shop/api

https://gutterydhowi.shop/api

Extracted

Family

vidar

Version

11

Botnet

c8450254a9a0920212cb81ae7f386da3

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Signatures

  • Detect Vidar Stealer 18 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed59e78a2d10d6efec14c037d13d029d43a38f5a0ec1d441b3490e105a620913.exe
    "C:\Users\Admin\AppData\Local\Temp\ed59e78a2d10d6efec14c037d13d029d43a38f5a0ec1d441b3490e105a620913.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:4996
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:1916
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
            PID:3668
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            2⤵
              PID:1204
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
                PID:3020
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                2⤵
                  PID:3712
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  2⤵
                  • Checks computer location settings
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:2036
                  • C:\ProgramData\CFCFCAAAAF.exe
                    "C:\ProgramData\CFCFCAAAAF.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:1192
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      4⤵
                      • System Location Discovery: System Language Discovery
                      PID:372
                  • C:\ProgramData\KKJEBAAECB.exe
                    "C:\ProgramData\KKJEBAAECB.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:4008
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      4⤵
                        PID:1540
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Checks processor information in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2436
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\FIIIIJKFCAAE" & exit
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:1796
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 10
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Delays execution with timeout.exe
                        PID:3616

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\CFCFCAAAAF.exe

                  Filesize

                  371KB

                  MD5

                  052eafad306073dc67e384f1f371c415

                  SHA1

                  27b45865e79e48634533d3971ddf2a0164c4f3bb

                  SHA256

                  9136c32467cd79e8fdb7ea154540093c005c6cf636bc52d7af6caf170a1a828b

                  SHA512

                  ad82848aca1d1c7af997c35ebd7fa6a04d01b8d09ab89f6ebeb41fd3c1b147507d6a110602fa3b6a6087b3d1ccf30d9e81f2b76af431da28dc81f4b3c6bd032d

                • C:\ProgramData\DBKFHJEBAAEB\IDBAKK

                  Filesize

                  160KB

                  MD5

                  f310cf1ff562ae14449e0167a3e1fe46

                  SHA1

                  85c58afa9049467031c6c2b17f5c12ca73bb2788

                  SHA256

                  e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                  SHA512

                  1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                • C:\ProgramData\KKJEBAAECB.exe

                  Filesize

                  404KB

                  MD5

                  07beff810640c60bf60464f5e1efb5b0

                  SHA1

                  2af2ee421ae26a98f9775bfe46821ffb47b406d3

                  SHA256

                  2161f38eb7e940f7dadbf1cff93e3219846ad9dd1d181aceadddd9b1f549bf70

                  SHA512

                  1ed5082b2652d1253c13803c3607afe4befa564c03f1203a6ad157f0187482382d7a1438e34a95667495c89a6ebe020d838fe61ec7f697de865fc55a3b031fa5

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

                  Filesize

                  1KB

                  MD5

                  7fb5fa1534dcf77f2125b2403b30a0ee

                  SHA1

                  365d96812a69ac0a4611ea4b70a3f306576cc3ea

                  SHA256

                  33a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f

                  SHA512

                  a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

                  Filesize

                  436B

                  MD5

                  971c514f84bba0785f80aa1c23edfd79

                  SHA1

                  732acea710a87530c6b08ecdf32a110d254a54c8

                  SHA256

                  f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

                  SHA512

                  43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

                  Filesize

                  174B

                  MD5

                  ab76df4ccbdea33e09522b5b7d96b5c7

                  SHA1

                  f3a09a337a78ee8918798f25e6a0857d9ff3454c

                  SHA256

                  0208428af08f9f492cfcddb699e3acee9b00a936258e1deb2b48f7d4985bf8d1

                  SHA512

                  ec31664b25638d022082a18e62713c2876be38040fd3576738410d9ab7f0dd5ce6cae969d7ea6c724b81af648c7d3e2f0d94690097813e14747fd0d984f48610

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

                  Filesize

                  170B

                  MD5

                  163a191e1333f0b9d6c46565f5ecb96f

                  SHA1

                  cc917bbda8e984474fc839d00a53d9ed329c132e

                  SHA256

                  a2cb81926970fefbdf656142ed6639058ce3eb47d44594f045b1f541e35202fd

                  SHA512

                  ae0c067043af48cfeef47dd64249ade4b4d28e1c30420eb860ac9dc0d825d99bc3b133fc21d5df0c30d8723a17d0e10dafa657fd7751c78d2275e7565edd3ecc

                • memory/372-103-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/372-104-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/372-100-0x0000000000400000-0x0000000000463000-memory.dmp

                  Filesize

                  396KB

                • memory/1192-98-0x0000000000040000-0x00000000000A0000-memory.dmp

                  Filesize

                  384KB

                • memory/1192-97-0x000000007203E000-0x000000007203F000-memory.dmp

                  Filesize

                  4KB

                • memory/2036-3-0x0000000000400000-0x0000000000B77000-memory.dmp

                  Filesize

                  7.5MB

                • memory/2036-82-0x0000000000400000-0x0000000000B77000-memory.dmp

                  Filesize

                  7.5MB

                • memory/2036-6-0x0000000000400000-0x0000000000B77000-memory.dmp

                  Filesize

                  7.5MB

                • memory/2036-63-0x0000000000400000-0x0000000000B77000-memory.dmp

                  Filesize

                  7.5MB

                • memory/2036-8-0x0000000000400000-0x0000000000B77000-memory.dmp

                  Filesize

                  7.5MB

                • memory/2036-64-0x0000000000400000-0x0000000000B77000-memory.dmp

                  Filesize

                  7.5MB

                • memory/2036-46-0x0000000000400000-0x0000000000B77000-memory.dmp

                  Filesize

                  7.5MB

                • memory/2036-81-0x0000000000400000-0x0000000000B77000-memory.dmp

                  Filesize

                  7.5MB

                • memory/2036-19-0x0000000000400000-0x0000000000B77000-memory.dmp

                  Filesize

                  7.5MB

                • memory/2036-20-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                  Filesize

                  972KB

                • memory/2036-18-0x0000000000400000-0x0000000000B77000-memory.dmp

                  Filesize

                  7.5MB

                • memory/2036-47-0x0000000000400000-0x0000000000B77000-memory.dmp

                  Filesize

                  7.5MB

                • memory/2436-124-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2436-122-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2436-120-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2436-137-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2436-138-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2436-140-0x0000000020300000-0x000000002055F000-memory.dmp

                  Filesize

                  2.4MB

                • memory/2436-154-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2436-155-0x0000000000400000-0x0000000000676000-memory.dmp

                  Filesize

                  2.5MB

                • memory/4008-118-0x0000000000010000-0x000000000007A000-memory.dmp

                  Filesize

                  424KB

                • memory/4756-0-0x00000000743DE000-0x00000000743DF000-memory.dmp

                  Filesize

                  4KB

                • memory/4756-11-0x00000000743D0000-0x0000000074B80000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4756-83-0x00000000743D0000-0x0000000074B80000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4756-1-0x0000000000050000-0x00000000005BA000-memory.dmp

                  Filesize

                  5.4MB