Analysis

  • max time kernel
    135s
  • max time network
    245s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-09-2024 05:02

General

  • Target

    5c0e7c82e65dfbf8b4416abe9734d66b52acfd695a0686107454f12698f329db.exe

  • Size

    403KB

  • MD5

    6fd36225fe8b30bef2ba91748be1be69

  • SHA1

    1dd29bec09dcb70474865f9aa06158d4ba60df77

  • SHA256

    5c0e7c82e65dfbf8b4416abe9734d66b52acfd695a0686107454f12698f329db

  • SHA512

    5eb88f76f22aa8edc48545047040e00333e789922ffeee01d79504f5197e0130e2f207e34c3961de6bde888506b0279c04ceadd9147812d938266fdfad172fc2

  • SSDEEP

    12288:I07ad1g0uGMpnLs5AdFTVuHxBZ9Cwd4hwJqXrBEO:1dHQHNEdr7Bt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

4b74261d834413e886f920a1e9dc5b33

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

a669a86f8433a1e88901711c0f772c97

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://possiwreeste.site/api

https://underlinemdsj.site/api

https://chaptermusu.store/api

Signatures

  • Detect Vidar Stealer 21 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c0e7c82e65dfbf8b4416abe9734d66b52acfd695a0686107454f12698f329db.exe
    "C:\Users\Admin\AppData\Local\Temp\5c0e7c82e65dfbf8b4416abe9734d66b52acfd695a0686107454f12698f329db.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\ProgramData\EBGCFBGCBF.exe
        "C:\ProgramData\EBGCFBGCBF.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2468
      • C:\ProgramData\IIIEBGCBGI.exe
        "C:\ProgramData\IIIEBGCBGI.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:964
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:512
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:516
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:2212
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:2192
            • C:\ProgramData\DGCAAFBFBK.exe
              "C:\ProgramData\DGCAAFBFBK.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4328
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4764
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminCGHDAKKJJJ.exe"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:752
                  • C:\Users\AdminCGHDAKKJJJ.exe
                    "C:\Users\AdminCGHDAKKJJJ.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:1888
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      7⤵
                        PID:3784
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        7⤵
                          PID:1572
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          7⤵
                          • System Location Discovery: System Language Discovery
                          • Checks processor information in registry
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2804
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminGCAKKECAEG.exe"
                      5⤵
                      • System Location Discovery: System Language Discovery
                      PID:3724
                      • C:\Users\AdminGCAKKECAEG.exe
                        "C:\Users\AdminGCAKKECAEG.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        PID:2488
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          7⤵
                          • System Location Discovery: System Language Discovery
                          PID:2348
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\JDAFHCGIJECF" & exit
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:700
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 10
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Delays execution with timeout.exe
                    PID:1972

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\AFIDGDBGCAAF\AFCBAE

              Filesize

              46KB

              MD5

              02d2c46697e3714e49f46b680b9a6b83

              SHA1

              84f98b56d49f01e9b6b76a4e21accf64fd319140

              SHA256

              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

              SHA512

              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

            • C:\ProgramData\AFIDGDBGCAAF\EBGCFB

              Filesize

              20KB

              MD5

              c9ff7748d8fcef4cf84a5501e996a641

              SHA1

              02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

              SHA256

              4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

              SHA512

              d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

            • C:\ProgramData\DAKEBAKF

              Filesize

              92KB

              MD5

              55d8864e58f075cbe2dbd43a1b2908a9

              SHA1

              0d7129d95fa2ddb7fde828b22441dc53dffc5594

              SHA256

              e4e07f45a83a87aff5e7f99528464abaad495499e9e2e3e0fcd5897819f88581

              SHA512

              89ce123d2685448826f76dce25292b2d2d525efd8b78fd9235d1e357ad7ae2d4b3461ef903e2994cd2b8e28f56b0cc50137dd90accdd3f281472e488f6c7cf2e

            • C:\ProgramData\DGCAAFBFBK.exe

              Filesize

              326KB

              MD5

              2832fbde1cf7ea83bd6fd6a4a5e8fe15

              SHA1

              1ced7a749d257091e0c3b75605fd3bc005e531de

              SHA256

              2b8bcd9d7d072feb114e0436dc10aa80fda52cdd46a4948ea1ae984f74898375

              SHA512

              c69f1197a0c74d057ab569d35c9af675fc465ce6abcc6c8fc32b316d3586871a426d7ab904c43827be7413748f0f45f7f3689076ca031fd858a4a8abf78b9299

            • C:\ProgramData\EBGCFBGCBF.exe

              Filesize

              371KB

              MD5

              32c2e31313c3df4a7a36c72503a5beba

              SHA1

              1c88051112dab0e306cadd9ee5d65f8dc229f079

              SHA256

              f1fa2872fcd33c6dbce8d974c0c0381c0762d46a53ceaca14a29727ad02baef3

              SHA512

              ee04d786e53f7fa203dbc4f8c018c72a907dabbd2d1c57e219b2ccc2dbd9d79a4ee8580b98f9b5c5024e628c0207cdd2bf93b9468e457f4ee00326c7c689f1ae

            • C:\ProgramData\GIEGHJEGHJKFIEBFHJKK

              Filesize

              6KB

              MD5

              92e8a3b601ac1fb59c0ce843c826e371

              SHA1

              eb2b05af71b1f5bf38330095069d0d0106eb403a

              SHA256

              3b75a77d136c1cd104bf84bceeaa1448ba9b008fb3a4181f2c595c40d0b02731

              SHA512

              a1825f7ac93ef2aeadd7ba2b772429748228afbe4d75de655e15139d4537e77fc13155b2d56f25fd3eac7916dcb82cb185a0ba2a0d4bf375f8c40307bb5c36a0

            • C:\ProgramData\IIIEBGCBGI.exe

              Filesize

              404KB

              MD5

              38dabc7063c0a175a12c30bd44cf3dbc

              SHA1

              6d7aabebd8a417168e220c7497f4bc38c314da3b

              SHA256

              de664956d799e59e1cca0788d545922ee420e3afdcf277442f148f52bc78df89

              SHA512

              674760ad37cf7886ca4cd786e4d1966d3827fdad008a85a125e18bd474d073dae8d4296427253bb86e78d3173a300611ee5eb2e01c1f968700679350fc17a24d

            • C:\ProgramData\freebl3.dll

              Filesize

              91KB

              MD5

              f25abc7e5b21d7132c8a91c914ba30a1

              SHA1

              fca71cddcee965fe563306215d252f126d9f12e8

              SHA256

              db5fdc37ac9840c9374f4ec09103a6182f9f74d404e0961c4d4f2744cf71baa7

              SHA512

              92013a5fc4a5d8f2cd03c54571d3a9f244b070d985b8f78133fef0960e4c0682342b4a0448a167cf28081156bc0f20c2a8c774e100e42129310d3ef1b2dd8ec5

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminCGHDAKKJJJ.exe.log

              Filesize

              425B

              MD5

              605f809fab8c19729d39d075f7ffdb53

              SHA1

              c546f877c9bd53563174a90312a8337fdfc5fdd9

              SHA256

              6904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556

              SHA512

              82cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LICIZUQP\sql[1].dll

              Filesize

              2.3MB

              MD5

              90e744829865d57082a7f452edc90de5

              SHA1

              833b178775f39675fa4e55eab1032353514e1052

              SHA256

              036a57102385d7f0d7b2deacf932c1c372ae30d924365b7a88f8a26657dd7550

              SHA512

              0a2d112ff7cb806a74f5ec17fe097d28107bb497d6ed5ad28ea47e6795434ba903cdb49aaf97a9a99c08cd0411f1969cad93031246dc107c26606a898e570323

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\AOKE9NJN.cookie

              Filesize

              103B

              MD5

              fbaf561659e7946db08f2cc81d414ba6

              SHA1

              4ccf68443745ac7f18749a94692a2fcf34aeb51f

              SHA256

              85660ed1e242cb1c53ceee5a82655bbd9dbdb3b507e4ebddbd23259d6f935361

              SHA512

              2a497c1a824d18ad334f7e2bd7185c109da82329ee85f67652b19ebd6c7413786bb49c2dc2c504e08969f17f27b8d84e3ee442c5ef75445d1b73ac77f00eb768

            • \ProgramData\mozglue.dll

              Filesize

              593KB

              MD5

              c8fd9be83bc728cc04beffafc2907fe9

              SHA1

              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

              SHA256

              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

              SHA512

              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

            • \ProgramData\nss3.dll

              Filesize

              2.0MB

              MD5

              1cc453cdf74f31e4d913ff9c10acdde2

              SHA1

              6e85eae544d6e965f15fa5c39700fa7202f3aafe

              SHA256

              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

              SHA512

              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

            • memory/964-94-0x0000000000080000-0x00000000000EA000-memory.dmp

              Filesize

              424KB

            • memory/2192-178-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2192-96-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2192-211-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2192-201-0x000000001FC10000-0x000000001FE6F000-memory.dmp

              Filesize

              2.4MB

            • memory/2192-179-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2192-218-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2192-100-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2192-98-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2348-217-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/2392-77-0x000000007213E000-0x000000007213F000-memory.dmp

              Filesize

              4KB

            • memory/2392-219-0x0000000072130000-0x000000007281E000-memory.dmp

              Filesize

              6.9MB

            • memory/2392-85-0x0000000072130000-0x000000007281E000-memory.dmp

              Filesize

              6.9MB

            • memory/2392-78-0x0000000000E20000-0x0000000000E80000-memory.dmp

              Filesize

              384KB

            • memory/2468-83-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/2468-86-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/2468-80-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/2804-221-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2804-222-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/2804-224-0x000000001FAA0000-0x000000001FCFF000-memory.dmp

              Filesize

              2.4MB

            • memory/2820-60-0x0000000073DE0000-0x00000000744CE000-memory.dmp

              Filesize

              6.9MB

            • memory/2820-0-0x0000000073DEE000-0x0000000073DEF000-memory.dmp

              Filesize

              4KB

            • memory/2820-1-0x00000000005B0000-0x0000000000618000-memory.dmp

              Filesize

              416KB

            • memory/2820-11-0x0000000073DE0000-0x00000000744CE000-memory.dmp

              Filesize

              6.9MB

            • memory/4088-34-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4088-59-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4088-22-0x000000001FF80000-0x00000000201DF000-memory.dmp

              Filesize

              2.4MB

            • memory/4088-6-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4088-21-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4088-69-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4088-8-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4088-61-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4088-68-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4088-33-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4088-20-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4088-3-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4328-110-0x00000000008C0000-0x0000000000916000-memory.dmp

              Filesize

              344KB

            • memory/4764-112-0x0000000000400000-0x0000000000661000-memory.dmp

              Filesize

              2.4MB

            • memory/4764-114-0x0000000000400000-0x0000000000661000-memory.dmp

              Filesize

              2.4MB

            • memory/4764-115-0x0000000061E00000-0x0000000061EF3000-memory.dmp

              Filesize

              972KB