Analysis

  • max time kernel
    63s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2024 21:31

General

  • Target

    file.exe

  • Size

    413KB

  • MD5

    62d163b5e92c65e84a9625b0e94be1c5

  • SHA1

    ef0689df30d24aed60c07826c17824e28e60ad8f

  • SHA256

    3111b931a7221a2b5ba2b0b7a4e6f51ec5f56d9d11aeb318098796ad411968fe

  • SHA512

    c903ff05e9fb024611af52997b466c20db4974fa129aa3bee8966356be9eae050d22e0a39f6bbe8ca1e3a01d63b481ade17b14ff924c8e570cbf57b8604c0338

  • SSDEEP

    12288:y1BT0kmtINYhQSAu/962sRCc8Tft79aaTEO:Hh6YhnFsR4TFxnTt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

c7664db1b2143bb72073c634fc34cfef

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://questionsmw.store/api

https://soldiefieop.site/api

https://abnomalrkmu.site/api

https://treatynreit.site/api

https://snarlypagowo.site/api

https://mysterisop.site/api

https://absorptioniw.site/api

Signatures

  • Detect Vidar Stealer 22 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\ProgramData\KFCFBFHIEB.exe
        "C:\ProgramData\KFCFBFHIEB.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2504
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1468
      • C:\ProgramData\BKKKFCFIIJ.exe
        "C:\ProgramData\BKKKFCFIIJ.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2916
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4948
      • C:\ProgramData\AKKEGDGCGD.exe
        "C:\ProgramData\AKKEGDGCGD.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4448
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4520
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminDAEHJJECAE.exe"
            5⤵
              PID:1696
              • C:\Users\AdminDAEHJJECAE.exe
                "C:\Users\AdminDAEHJJECAE.exe"
                6⤵
                  PID:1928
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                      PID:4588
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      7⤵
                        PID:1504
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminIECGIEBAEB.exe"
                    5⤵
                      PID:3040
                      • C:\Users\AdminIECGIEBAEB.exe
                        "C:\Users\AdminIECGIEBAEB.exe"
                        6⤵
                          PID:3304
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            7⤵
                              PID:4332
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\CGDGHCBGDHJJ" & exit
                      3⤵
                        PID:4516
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 10
                          4⤵
                          • Delays execution with timeout.exe
                          PID:3596

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\AKKEGDGCGD.exe

                    Filesize

                    336KB

                    MD5

                    022cc85ed0f56a3f3e8aec4ae3b80a71

                    SHA1

                    a89b9c39c5f6fcb6e770cea9491bf7a97f0f012d

                    SHA256

                    bb28bb63ed34a3b4f97a0a26bda8a7a7c60f961010c795007edc52576b89e4d3

                    SHA512

                    ac549b9cf50e631bae01152db4523fdab55f426ee77177af900b088244665e28de03c10784fe9db33a2478bee0d96bd50e5a668d2a2bfdff3e8706aa8f5d71a2

                  • C:\ProgramData\BKKKFCFIIJ.exe

                    Filesize

                    413KB

                    MD5

                    237af39f8b579aad0205f6174bb96239

                    SHA1

                    7aad40783be4f593a2883b6a66f66f5f624d4550

                    SHA256

                    836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957

                    SHA512

                    df46993a2029b22cbc88b289398265494c5a8f54ea803e15b7b12f4a7bc98152df298916d341e3c3590329b35a806788ae294bae2e6832f2a2ac426d0145504d

                  • C:\ProgramData\FCGIJKJJ

                    Filesize

                    114KB

                    MD5

                    0c1ed087a46b3f71327c7b00a935c342

                    SHA1

                    149e32ab98b640229886f9daca5fcf93a6a2ed62

                    SHA256

                    ff39b4812a90876b408365be758c698fd40b7f0b2d6591099e021f7d642ff991

                    SHA512

                    cc51370dc3ad9ad4c3cd34f18b2c2032d8f9ee8fa90ed8326e40d75c9d9f2c1070170551e4128de2089081c8518f8da048c3c7b9a1bd963b0a21b2f1e64fd3f2

                  • C:\ProgramData\FCGIJKJJKEBG\DAKFCG

                    Filesize

                    20KB

                    MD5

                    a603e09d617fea7517059b4924b1df93

                    SHA1

                    31d66e1496e0229c6a312f8be05da3f813b3fa9e

                    SHA256

                    ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                    SHA512

                    eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                  • C:\ProgramData\FCGIJKJJKEBG\EHDBGD

                    Filesize

                    160KB

                    MD5

                    f310cf1ff562ae14449e0167a3e1fe46

                    SHA1

                    85c58afa9049467031c6c2b17f5c12ca73bb2788

                    SHA256

                    e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                    SHA512

                    1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                  • C:\ProgramData\FCGIJKJJKEBG\EHDBGD

                    Filesize

                    40KB

                    MD5

                    a182561a527f929489bf4b8f74f65cd7

                    SHA1

                    8cd6866594759711ea1836e86a5b7ca64ee8911f

                    SHA256

                    42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                    SHA512

                    9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                  • C:\ProgramData\GCBKECAK

                    Filesize

                    116KB

                    MD5

                    f70aa3fa04f0536280f872ad17973c3d

                    SHA1

                    50a7b889329a92de1b272d0ecf5fce87395d3123

                    SHA256

                    8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                    SHA512

                    30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                  • C:\ProgramData\GDBAKKKFBGDHJKFHJJJJ

                    Filesize

                    11KB

                    MD5

                    275ac1d72a1ead3379e0fb8d54368c1d

                    SHA1

                    e412de654e07bfa3d0825c8fe441f3db050dd62a

                    SHA256

                    2842574cf27787e8cb339bf08c6b0a6ea0a82e8b77bc421611d3093ea4d5e3a1

                    SHA512

                    59a3af4c13a3e36c0797641e971ecdbeaaa155a029b847c6ef29a4463596003cd516302ec57851e35e01420d90e55c63b513e4c3034562b7a489d443a9013d18

                  • C:\ProgramData\KFCFBFHIEB.exe

                    Filesize

                    381KB

                    MD5

                    c7e7cfc3ed17aef6c67c265389593ee3

                    SHA1

                    44aaea45a59f194f33ff435a430fcbd9e7434ad5

                    SHA256

                    0ddebb36beb37631df17f68a14c90519f93ba7c200c62003527273119442e1ff

                    SHA512

                    6c5f7a6626aac4b583d1165c4ea3bc69e315cdce94d3e1d3442dc9643e0983f2a80e0495bac79d4aa0e4db309f0aab373d917e6af12ffaad333aba21e16249d2

                  • C:\ProgramData\mozglue.dll

                    Filesize

                    593KB

                    MD5

                    c8fd9be83bc728cc04beffafc2907fe9

                    SHA1

                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                    SHA256

                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                    SHA512

                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                  • C:\ProgramData\nss3.dll

                    Filesize

                    2.0MB

                    MD5

                    1cc453cdf74f31e4d913ff9c10acdde2

                    SHA1

                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                    SHA256

                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                    SHA512

                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                    Filesize

                    471B

                    MD5

                    53531d3b1632c42fbb5282b61f41eb70

                    SHA1

                    3e57dd0a3966162c6bf62d02cef4abcff03c1159

                    SHA256

                    b949b4e92e2803878a2b71476a58d2cbfd53c95ab7bb1583ce4e77398f135105

                    SHA512

                    60d25185037c526ac8a8c928891c2ea5fe3a5d8d24fd536b36bdaea07953350aa25c45038c5b0db4166912da3ea502a959dd4de7dd6f602d2d6cdd1d349c73b0

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

                    Filesize

                    400B

                    MD5

                    c1aac79b717655c6e75d1f00e7fc05c4

                    SHA1

                    0d85987427fb720ad459b0c17c1882dbdedf0375

                    SHA256

                    6c21421d35f987c0a4fbbb9df577564425a5f033d66fc02d059370682d8b985c

                    SHA512

                    05aaff1f46d1fa1681a287615bcce5c8f80654494e6af07e269f1c12ddfb5fa8eb89623d47fc18571bac0f9636bb61f3c994d8d0204c49b1dffa016944472df9

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminDAEHJJECAE.exe.log

                    Filesize

                    425B

                    MD5

                    4eaca4566b22b01cd3bc115b9b0b2196

                    SHA1

                    e743e0792c19f71740416e7b3c061d9f1336bf94

                    SHA256

                    34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                    SHA512

                    bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\7TBBQW6D\76561199780418869[1].htm

                    Filesize

                    33KB

                    MD5

                    cb32bb3f2ae8e07f64ebfac582eaed88

                    SHA1

                    cbb21c79b9eed5681c12c96cbe388bd2a769ae63

                    SHA256

                    37394d678c25229ade57da486bcf284fbe39154e55b96958f4889122075fc488

                    SHA512

                    b0ba671712f4eb2581604e635457b619f9ea06764c266ffd2b0e28d16bb7f4dda9112d1489fd75e11326b478d4a5dcf2cb9b38b59c7737e4173c87ccde87c656

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FGWUB7UN\76561199780418869[1].htm

                    Filesize

                    33KB

                    MD5

                    eb67881a1af34eae147e9ebfdbe874ce

                    SHA1

                    d71d1a7b42b01194421b1b3d02ec036fa8d26e54

                    SHA256

                    85f34d5c469c2532b884f205f5c8586293b78164a933809a8729e4f7bae361b3

                    SHA512

                    208742f8b4462290a2d04c0dd9e998b898033ee2c938c01f52e034b1e965562fc7a1b7854e9144bc4aaaa501b74c47aaf3b5ee1c6435951ba4385f5cfc50c558

                  • memory/540-54-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/540-4-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/540-87-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/540-88-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/540-79-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/540-37-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/540-23-0x0000000022680000-0x00000000228DF000-memory.dmp

                    Filesize

                    2.4MB

                  • memory/540-10-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/540-61-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/540-38-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/540-21-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/540-80-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/540-20-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/540-8-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/1468-112-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/1468-119-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/1468-115-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/1504-266-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/1504-267-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/2504-117-0x0000000072350000-0x0000000072B00000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/2504-99-0x000000007235E000-0x000000007235F000-memory.dmp

                    Filesize

                    4KB

                  • memory/2504-100-0x0000000000430000-0x0000000000490000-memory.dmp

                    Filesize

                    384KB

                  • memory/2504-101-0x0000000072350000-0x0000000072B00000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/2916-120-0x0000000000850000-0x00000000008B8000-memory.dmp

                    Filesize

                    416KB

                  • memory/3896-0-0x000000007442E000-0x000000007442F000-memory.dmp

                    Filesize

                    4KB

                  • memory/3896-13-0x0000000074420000-0x0000000074BD0000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/3896-1-0x0000000000060000-0x00000000000C8000-memory.dmp

                    Filesize

                    416KB

                  • memory/3896-2-0x0000000074420000-0x0000000074BD0000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/3896-6-0x0000000074420000-0x0000000074BD0000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/4332-263-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/4448-139-0x0000000000A50000-0x0000000000AA6000-memory.dmp

                    Filesize

                    344KB

                  • memory/4520-143-0x0000000000400000-0x0000000000661000-memory.dmp

                    Filesize

                    2.4MB

                  • memory/4520-148-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                    Filesize

                    972KB

                  • memory/4520-141-0x0000000000400000-0x0000000000661000-memory.dmp

                    Filesize

                    2.4MB

                  • memory/4948-124-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/4948-248-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/4948-234-0x0000000022950000-0x0000000022BAF000-memory.dmp

                    Filesize

                    2.4MB

                  • memory/4948-257-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/4948-230-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/4948-220-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/4948-122-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/4948-126-0x0000000000400000-0x0000000000676000-memory.dmp

                    Filesize

                    2.5MB