Analysis

  • max time kernel
    94s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2024 01:40

General

  • Target

    ef42f7622666c1999fd34ca34489da81a0bdfc38a9105deae3fb7086a78280d5.exe

  • Size

    5.4MB

  • MD5

    cb001c3f82f9c3386ac03c2718f69ca4

  • SHA1

    4cdf57dcdeb3c3ebbac40f7b5d8846da1a9b3f46

  • SHA256

    ef42f7622666c1999fd34ca34489da81a0bdfc38a9105deae3fb7086a78280d5

  • SHA512

    42508b96b9339e37766c25b4d826a4b5f2883ace5f51964f70457d33b636bfa1c1421a22751ec0bd856471fb85510512b48ca3486f5593a3720a6582d30f647e

  • SSDEEP

    98304:sZVMlgGcASSOZMajAIuvkD2Lec3PYs7ecbwJMpjva81bkKyNTR1eXzs0cF:AMaGwEaj4vxeMQmecbuTRkzs5

Malware Config

Extracted

Family

vidar

Version

11

Botnet

adff67a4d89d160d64a32272a3076979

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://reinforcenh.shop/api

https://stogeneratmns.shop/api

https://fragnantbui.shop/api

https://drawzhotdog.shop/api

https://vozmeatillu.shop/api

https://offensivedzvju.shop/api

https://ghostreedmnu.shop/api

https://gutterydhowi.shop/api

Extracted

Family

vidar

Version

11

Botnet

c8450254a9a0920212cb81ae7f386da3

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Signatures

  • Detect Vidar Stealer 18 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef42f7622666c1999fd34ca34489da81a0bdfc38a9105deae3fb7086a78280d5.exe
    "C:\Users\Admin\AppData\Local\Temp\ef42f7622666c1999fd34ca34489da81a0bdfc38a9105deae3fb7086a78280d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4704
      • C:\ProgramData\IIEHCFIDHI.exe
        "C:\ProgramData\IIEHCFIDHI.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2220
      • C:\ProgramData\FBAKEHIEBK.exe
        "C:\ProgramData\FBAKEHIEBK.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4400
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4576
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KJEHCGDBFCBA" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:1476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\FBAKEHIEBK.exe

    Filesize

    404KB

    MD5

    07beff810640c60bf60464f5e1efb5b0

    SHA1

    2af2ee421ae26a98f9775bfe46821ffb47b406d3

    SHA256

    2161f38eb7e940f7dadbf1cff93e3219846ad9dd1d181aceadddd9b1f549bf70

    SHA512

    1ed5082b2652d1253c13803c3607afe4befa564c03f1203a6ad157f0187482382d7a1438e34a95667495c89a6ebe020d838fe61ec7f697de865fc55a3b031fa5

  • C:\ProgramData\IIEHCFIDHI.exe

    Filesize

    371KB

    MD5

    052eafad306073dc67e384f1f371c415

    SHA1

    27b45865e79e48634533d3971ddf2a0164c4f3bb

    SHA256

    9136c32467cd79e8fdb7ea154540093c005c6cf636bc52d7af6caf170a1a828b

    SHA512

    ad82848aca1d1c7af997c35ebd7fa6a04d01b8d09ab89f6ebeb41fd3c1b147507d6a110602fa3b6a6087b3d1ccf30d9e81f2b76af431da28dc81f4b3c6bd032d

  • C:\ProgramData\KFIIJJJDGCBA\FBFCAK

    Filesize

    160KB

    MD5

    f310cf1ff562ae14449e0167a3e1fe46

    SHA1

    85c58afa9049467031c6c2b17f5c12ca73bb2788

    SHA256

    e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

    SHA512

    1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

    Filesize

    2KB

    MD5

    f278136b3e1ef36d16735cf0aa8f849f

    SHA1

    894515b3c0a64908fb5dbbbba0ea0aa134156fbb

    SHA256

    4a1c2cef0084a069feaad563975dcc2e2ec7c4b169aac35c96672b4db4a46818

    SHA512

    a2da95a042ffbdca3caadf9f0e194e5e41a865fb2dda024db25853a9b27499d8b515ef390ab4a91e7249b4343635953b21376efcc54a12aced47ade77f6f4a7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

    Filesize

    2KB

    MD5

    1370fd6a4edeee6cbe1c427d9edf0f2f

    SHA1

    f7446fabeacd1f07655baf58e854d26a4bda44c0

    SHA256

    80ee5ca49c18f2b29d62d079aee6cac6eab60158f62e82bb77d962882ae524d3

    SHA512

    70e94f3d78e20c1f221e62e9d173c9f7816999cf166acd6a5ca7145c0d92641869bef698dffec68721c71dcf30a43a925efe5f6a2ce8f4d63664a083854a9ba5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    1KB

    MD5

    7fb5fa1534dcf77f2125b2403b30a0ee

    SHA1

    365d96812a69ac0a4611ea4b70a3f306576cc3ea

    SHA256

    33a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f

    SHA512

    a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    436B

    MD5

    971c514f84bba0785f80aa1c23edfd79

    SHA1

    732acea710a87530c6b08ecdf32a110d254a54c8

    SHA256

    f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

    SHA512

    43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

    Filesize

    1KB

    MD5

    d94d8c5b1b40de2212329a6d293f6055

    SHA1

    54078cc1ef07b695ab67e5b58dcc5438f7c9ac14

    SHA256

    a7590cbe26aa78658d285be4ca06d9a3467abbc272a0f5a0d6b9508b216c92c1

    SHA512

    3094c5805b51296bbb7a9efe30936148148a17ded72101f323c8a4b895be67db319358cc5777cb1afc49c4d08a0ec0d994137e7188f59d0a2d93f41d6893f422

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

    Filesize

    458B

    MD5

    a6ff616437eaf952297f33ee90b6c5fc

    SHA1

    fdfdade3ba6425e8ecff530ffc7741ef6cb07dc1

    SHA256

    5bd349a501b3ec2987b818aa992cd5e048e764813ec14a485708d4770ef742b7

    SHA512

    faab34a8a39596d646177288719dbd0a43586ffc1dd55a43dfc2e0932e8f544d99b976c63f20e11ef4693852d5273e8f9426c48f18d15ee6c33e589f96ac1aca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

    Filesize

    450B

    MD5

    3fbdcfe2c0a927c5c7ca4ba261c5eaa1

    SHA1

    7b74cd37cba7c8f492d899d68e39588eb65e5490

    SHA256

    f78e66dac01f0992b3b09d4b4bae1ca0cf0140f7e142f913a6f6dfd1b9b3f3ad

    SHA512

    1030d0b89e4645caf7d771a00fc3e0ee338b30c7741534eb21a002ea11df1d197622e505e383c009a3fff5c542d47a5bb2f9c22256d061880a43dcda60d29dd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

    Filesize

    174B

    MD5

    c4f9e7d4aebc20bfb77ec266363e9187

    SHA1

    93d6d24d804210cf4d82a5a55df3ebd7c2f7d8c0

    SHA256

    4b0b28ef6e905f50c9c446c7c17765a124e073a9baac15c8b5cda2a03bbdc1a7

    SHA512

    7757dfa591583710aef738a3bdfcaa0c024e132afe74953e2b3f549fad0f11d9712ee147516ef08ec4f6e9f77501ef9f861a5717b4d6aaff22aa28fba4ce6580

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

    Filesize

    170B

    MD5

    dc8770665918d8201af74e7497950099

    SHA1

    821d9e015787c669626ec706803f6b72a6181168

    SHA256

    f4581661500db63a04d5fffdbd388039cf12495d59a7f266f08fda3bb456a740

    SHA512

    981c2140bd5a96fd5b32ba689a458a9de1773184695229441e3fc9cd6bd80f75446c6ece6602006fb24de4af4c8aa61bb4588757ced203e8947045dac2f76286

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

    Filesize

    458B

    MD5

    ac0afbc78908676352cd647c2f5d2120

    SHA1

    84b8b058ca0aacd3b97c293a25d782ff4c5b504f

    SHA256

    9a6dfb96d2a7061baa8eb7c0d5a42c9eb393137390caa73a8f902621e1ae8832

    SHA512

    fcf12614b9d9a307695a988a816d20615a01b8b4d9778772b571187402ee44c163e261cd251b5699ecc6c631cc10d446cc3451f4e4569468fbdb0fed77352e26

  • memory/1932-0-0x000000007492E000-0x000000007492F000-memory.dmp

    Filesize

    4KB

  • memory/1932-5-0x0000000074920000-0x00000000750D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1932-92-0x0000000074920000-0x00000000750D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1932-1-0x0000000000670000-0x0000000000BDA000-memory.dmp

    Filesize

    5.4MB

  • memory/2220-115-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2220-109-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2220-112-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2572-107-0x0000000000230000-0x0000000000290000-memory.dmp

    Filesize

    384KB

  • memory/2572-114-0x00000000724D0000-0x0000000072C80000-memory.dmp

    Filesize

    7.7MB

  • memory/2572-106-0x00000000724DE000-0x00000000724DF000-memory.dmp

    Filesize

    4KB

  • memory/4400-129-0x0000000000670000-0x00000000006DA000-memory.dmp

    Filesize

    424KB

  • memory/4576-154-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/4576-131-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/4576-135-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/4576-133-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/4576-171-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/4576-157-0x0000000022670000-0x00000000228CF000-memory.dmp

    Filesize

    2.4MB

  • memory/4576-172-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/4576-155-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/4704-72-0x0000000000400000-0x0000000000B77000-memory.dmp

    Filesize

    7.5MB

  • memory/4704-29-0x0000000061E00000-0x0000000061EF3000-memory.dmp

    Filesize

    972KB

  • memory/4704-28-0x0000000000400000-0x0000000000B77000-memory.dmp

    Filesize

    7.5MB

  • memory/4704-27-0x0000000000400000-0x0000000000B77000-memory.dmp

    Filesize

    7.5MB

  • memory/4704-7-0x0000000000400000-0x0000000000B77000-memory.dmp

    Filesize

    7.5MB

  • memory/4704-9-0x0000000000400000-0x0000000000B77000-memory.dmp

    Filesize

    7.5MB

  • memory/4704-55-0x0000000000400000-0x0000000000B77000-memory.dmp

    Filesize

    7.5MB

  • memory/4704-56-0x0000000000400000-0x0000000000B77000-memory.dmp

    Filesize

    7.5MB

  • memory/4704-73-0x0000000000400000-0x0000000000B77000-memory.dmp

    Filesize

    7.5MB

  • memory/4704-3-0x0000000000400000-0x0000000000B77000-memory.dmp

    Filesize

    7.5MB

  • memory/4704-90-0x0000000000400000-0x0000000000B77000-memory.dmp

    Filesize

    7.5MB

  • memory/4704-91-0x0000000000400000-0x0000000000B77000-memory.dmp

    Filesize

    7.5MB