Analysis

  • max time kernel
    33s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2024 01:16

General

  • Target

    61ffde65177f9cea78164dd99fe7ecfc7ff9f95309f9b9b7d631870faedf6710.exe

  • Size

    404KB

  • MD5

    15e48f59b50e093dd715c721cec58a29

  • SHA1

    9e8a996b0a8a3c78b7a90bca971d8dd015d5885c

  • SHA256

    61ffde65177f9cea78164dd99fe7ecfc7ff9f95309f9b9b7d631870faedf6710

  • SHA512

    681a6c84a0f2bc8f6d5fe0ce8559b77a9844655385222494ebab191090859415fe7aa88f5834362480a71e982e8c1d02cace1d5b0589693b49495d9face5d497

  • SSDEEP

    6144:hWDZTxXwKjzPrI1UEnjGVqpQduF2dupEzn3ZFunIYUNQ6ZRuR0nXjXzDzgSqqeBj:2Jfajqq8ucd6K3ZFunmHZRu0XXD0JjEO

Malware Config

Extracted

Family

vidar

Version

11

Botnet

8a5f3a9817555d8b0b805aaf007d558d

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

C2

https://reinforcenh.shop/api

https://stogeneratmns.shop/api

https://fragnantbui.shop/api

https://drawzhotdog.shop/api

https://vozmeatillu.shop/api

https://offensivedzvju.shop/api

https://ghostreedmnu.shop/api

https://gutterydhowi.shop/api

Extracted

Family

vidar

Version

11

Botnet

c8450254a9a0920212cb81ae7f386da3

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Signatures

  • Detect Vidar Stealer 22 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61ffde65177f9cea78164dd99fe7ecfc7ff9f95309f9b9b7d631870faedf6710.exe
    "C:\Users\Admin\AppData\Local\Temp\61ffde65177f9cea78164dd99fe7ecfc7ff9f95309f9b9b7d631870faedf6710.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\ProgramData\FCAAEBFHJJ.exe
        "C:\ProgramData\FCAAEBFHJJ.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:928
      • C:\ProgramData\GCGDGHCBGD.exe
        "C:\ProgramData\GCGDGHCBGD.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1588
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GDHIIDAFIDGC" & exit
        3⤵
          PID:2892
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            4⤵
            • Delays execution with timeout.exe
            PID:2828

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\HJDBFBKKJDHJ\FIDGHI

      Filesize

      148KB

      MD5

      90a1d4b55edf36fa8b4cc6974ed7d4c4

      SHA1

      aba1b8d0e05421e7df5982899f626211c3c4b5c1

      SHA256

      7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

      SHA512

      ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3bd1c890ad1cb80324ea2672ceb988e

      SHA1

      e7829bc2e6cfd38e79e9ba9a25fc9fbc3941cef7

      SHA256

      8446d24e82408c984522b1c69f96ea3222b849e4e2b232b12c0e43d2a21cfc97

      SHA512

      5442688d18fb6ea8eeb0625db4e812b04431becfd7330bdf99c05f1a23091ea4f33c94ec6ec96ea45c20036fd1e85328b6c84d40d276fb61ba62ad9094fe40b7

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\56KJ964X\76561199780418869[1].htm

      Filesize

      33KB

      MD5

      1c0f2cceab773b3c157b86c544d531c5

      SHA1

      6eb9c4e02a184e4ad39aeb19fbe8703fbe41b1a8

      SHA256

      1fca13b24f09634d3a7cc2d050bb7697357eb171441fe7ec1e9b785e53b5128c

      SHA512

      718f884b6750154d3361a230e1dcbb235bd3057b50f4f7422eab3ef0ddfd8b9d26f4a9eef6c8b0906f95ee54543c5f374a000d52f461e694ad8ca4e91fd06393

    • C:\Users\Admin\AppData\Local\Temp\CabBC11.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBC62.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \ProgramData\FCAAEBFHJJ.exe

      Filesize

      371KB

      MD5

      052eafad306073dc67e384f1f371c415

      SHA1

      27b45865e79e48634533d3971ddf2a0164c4f3bb

      SHA256

      9136c32467cd79e8fdb7ea154540093c005c6cf636bc52d7af6caf170a1a828b

      SHA512

      ad82848aca1d1c7af997c35ebd7fa6a04d01b8d09ab89f6ebeb41fd3c1b147507d6a110602fa3b6a6087b3d1ccf30d9e81f2b76af431da28dc81f4b3c6bd032d

    • \ProgramData\GCGDGHCBGD.exe

      Filesize

      404KB

      MD5

      07beff810640c60bf60464f5e1efb5b0

      SHA1

      2af2ee421ae26a98f9775bfe46821ffb47b406d3

      SHA256

      2161f38eb7e940f7dadbf1cff93e3219846ad9dd1d181aceadddd9b1f549bf70

      SHA512

      1ed5082b2652d1253c13803c3607afe4befa564c03f1203a6ad157f0187482382d7a1438e34a95667495c89a6ebe020d838fe61ec7f697de865fc55a3b031fa5

    • \ProgramData\mozglue.dll

      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll

      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • memory/928-515-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/928-517-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/928-512-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/928-513-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/928-514-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/928-516-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/928-519-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/928-521-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/928-525-0x0000000000400000-0x0000000000463000-memory.dmp

      Filesize

      396KB

    • memory/1140-15-0x0000000074280000-0x000000007496E000-memory.dmp

      Filesize

      6.9MB

    • memory/1140-1-0x0000000000FD0000-0x000000000103A000-memory.dmp

      Filesize

      424KB

    • memory/1140-0-0x000000007428E000-0x000000007428F000-memory.dmp

      Filesize

      4KB

    • memory/1372-216-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-3-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-387-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-428-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-447-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-17-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-8-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-9-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-242-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-366-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-202-0x000000001D7A0000-0x000000001D9FF000-memory.dmp

      Filesize

      2.4MB

    • memory/1372-182-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-163-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-12-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1372-4-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-7-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-14-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1372-5-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1588-582-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1588-585-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1588-588-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1588-576-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1588-578-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1588-580-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1588-738-0x000000001DC10000-0x000000001DE6F000-memory.dmp

      Filesize

      2.4MB

    • memory/1588-574-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1588-586-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1588-719-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1588-700-0x0000000000400000-0x0000000000676000-memory.dmp

      Filesize

      2.5MB

    • memory/1768-570-0x0000000001220000-0x000000000128A000-memory.dmp

      Filesize

      424KB

    • memory/2396-502-0x00000000002D0000-0x0000000000330000-memory.dmp

      Filesize

      384KB

    • memory/2396-524-0x0000000072CB0000-0x000000007339E000-memory.dmp

      Filesize

      6.9MB

    • memory/2396-501-0x0000000072CBE000-0x0000000072CBF000-memory.dmp

      Filesize

      4KB