Analysis

  • max time kernel
    92s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 05:45

General

  • Target

    3111b931a7221a2b5ba2b0b7a4e6f51ec5f56d9d11aeb318098796ad411968fe.exe

  • Size

    413KB

  • MD5

    62d163b5e92c65e84a9625b0e94be1c5

  • SHA1

    ef0689df30d24aed60c07826c17824e28e60ad8f

  • SHA256

    3111b931a7221a2b5ba2b0b7a4e6f51ec5f56d9d11aeb318098796ad411968fe

  • SHA512

    c903ff05e9fb024611af52997b466c20db4974fa129aa3bee8966356be9eae050d22e0a39f6bbe8ca1e3a01d63b481ade17b14ff924c8e570cbf57b8604c0338

  • SSDEEP

    12288:y1BT0kmtINYhQSAu/962sRCc8Tft79aaTEO:Hh6YhnFsR4TFxnTt

Malware Config

Extracted

Family

vidar

Version

11

Botnet

c7664db1b2143bb72073c634fc34cfef

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

vidar

Version

11

Botnet

8b4d47586874b08947203f03e4db3962

C2

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

stealc

Botnet

default

C2

http://46.8.231.109

Attributes
  • url_path

    /c4754d4f680ead72.php

Extracted

Family

lumma

C2

https://questionsmw.store/api

https://soldiefieop.site/api

https://abnomalrkmu.site/api

https://treatynreit.site/api

https://snarlypagowo.site/api

https://mysterisop.site/api

https://absorptioniw.site/api

https://gravvitywio.store/api

Signatures

  • Detect Vidar Stealer 22 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3111b931a7221a2b5ba2b0b7a4e6f51ec5f56d9d11aeb318098796ad411968fe.exe
    "C:\Users\Admin\AppData\Local\Temp\3111b931a7221a2b5ba2b0b7a4e6f51ec5f56d9d11aeb318098796ad411968fe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\ProgramData\CBKJJJDHDG.exe
        "C:\ProgramData\CBKJJJDHDG.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2932
      • C:\ProgramData\DAEGIDHDHI.exe
        "C:\ProgramData\DAEGIDHDHI.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4952
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2012
      • C:\ProgramData\GDHDHJEBGH.exe
        "C:\ProgramData\GDHDHJEBGH.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2192
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4892
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminAEGHJEGIEB.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1084
            • C:\Users\AdminAEGHJEGIEB.exe
              "C:\Users\AdminAEGHJEGIEB.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:1684
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:4088
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminDBFBFBGDBK.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3672
            • C:\Users\AdminDBFBFBGDBK.exe
              "C:\Users\AdminDBFBFBGDBK.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:2044
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2780
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\IDBGHDGHCGHC" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4416
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\CBKJJJDHDG.exe

    Filesize

    381KB

    MD5

    c7e7cfc3ed17aef6c67c265389593ee3

    SHA1

    44aaea45a59f194f33ff435a430fcbd9e7434ad5

    SHA256

    0ddebb36beb37631df17f68a14c90519f93ba7c200c62003527273119442e1ff

    SHA512

    6c5f7a6626aac4b583d1165c4ea3bc69e315cdce94d3e1d3442dc9643e0983f2a80e0495bac79d4aa0e4db309f0aab373d917e6af12ffaad333aba21e16249d2

  • C:\ProgramData\CFCFHJDB

    Filesize

    116KB

    MD5

    f70aa3fa04f0536280f872ad17973c3d

    SHA1

    50a7b889329a92de1b272d0ecf5fce87395d3123

    SHA256

    8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

    SHA512

    30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

  • C:\ProgramData\DAEGIDHDHI.exe

    Filesize

    413KB

    MD5

    237af39f8b579aad0205f6174bb96239

    SHA1

    7aad40783be4f593a2883b6a66f66f5f624d4550

    SHA256

    836ce1411f26919f8fb95548d03c2f4dfd658fc525dfe21c7be8ed65f81a5957

    SHA512

    df46993a2029b22cbc88b289398265494c5a8f54ea803e15b7b12f4a7bc98152df298916d341e3c3590329b35a806788ae294bae2e6832f2a2ac426d0145504d

  • C:\ProgramData\ECFCBKJDBFIJKFHIIDAA

    Filesize

    11KB

    MD5

    9efa6df95e21aa88314bef6e5c6c23cb

    SHA1

    6d0a8c4b910963afa6db60cb5ee0fa36ff8faf78

    SHA256

    12c7d883bea681f7eeb75f4fd72fc64c703b6069d52ca9ba1ab49cd170f48eb9

    SHA512

    67a640f466393079acae57bec75ded831d237d8ab31d544e92fbd78b4b9b115b32727c38ba1a6dc33e13f9cf9240689e7c2cbd9ea66bdc32a8248ce327df0125

  • C:\ProgramData\GDHDHJEBGH.exe

    Filesize

    336KB

    MD5

    022cc85ed0f56a3f3e8aec4ae3b80a71

    SHA1

    a89b9c39c5f6fcb6e770cea9491bf7a97f0f012d

    SHA256

    bb28bb63ed34a3b4f97a0a26bda8a7a7c60f961010c795007edc52576b89e4d3

    SHA512

    ac549b9cf50e631bae01152db4523fdab55f426ee77177af900b088244665e28de03c10784fe9db33a2478bee0d96bd50e5a668d2a2bfdff3e8706aa8f5d71a2

  • C:\ProgramData\HDAFBAEBKJKF\EBGDAA

    Filesize

    20KB

    MD5

    a603e09d617fea7517059b4924b1df93

    SHA1

    31d66e1496e0229c6a312f8be05da3f813b3fa9e

    SHA256

    ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

    SHA512

    eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

  • C:\ProgramData\HDAFBAEBKJKF\EBGDAA

    Filesize

    160KB

    MD5

    f310cf1ff562ae14449e0167a3e1fe46

    SHA1

    85c58afa9049467031c6c2b17f5c12ca73bb2788

    SHA256

    e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

    SHA512

    1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

  • C:\ProgramData\HDAFBAEBKJKF\IJKKKF

    Filesize

    40KB

    MD5

    a182561a527f929489bf4b8f74f65cd7

    SHA1

    8cd6866594759711ea1836e86a5b7ca64ee8911f

    SHA256

    42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

    SHA512

    9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

  • C:\ProgramData\HJJEHJJK

    Filesize

    114KB

    MD5

    35fb57f056b0f47185c5dfb9a0939dba

    SHA1

    7c1b0bbbb77dbe46286078bca427202d494a5d36

    SHA256

    1dc436687ed65d9f2fcda9a68a812346f56f566f7671cbe1be0beaa157045294

    SHA512

    531351adffddc5a9c8c9d1fcba531d85747be0927156bae79106114b4bdc3f2fd2570c97bbfcec09265dcc87ed286655f2ab15fb3c7af0ad638a67a738f504c7

  • C:\ProgramData\freebl3.dll

    Filesize

    130KB

    MD5

    0be589cd576e32bdac9a5ec973ee8203

    SHA1

    9d93a9dedcba2dd5745389491bfe953b2b538db9

    SHA256

    b010810e38b0f03a56eaba7ea1a23666047e6ce11695ef8116c721cbbd2cd91d

    SHA512

    8a31489d39cbfdf5e649e305b6f0f0d4fd0ed23fdaf8032a6ae64ef5897cab220768181c7d89757f1cb76be013be5f3b28f58bccff4e77030a0b8cc2172641d0

  • C:\ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

    Filesize

    471B

    MD5

    c7f2d90f5c90ba421c96700249027a64

    SHA1

    826e331f623ac31cb6d8c470b2b4b64417a69fec

    SHA256

    83957f6b41bae1ee8467d9ba21754f82212b733b2496be9b8fdbe88dda46738c

    SHA512

    8fe79d5578b7ab3ee4b24a130d50a7bb167ffb343f425ccaa26da89c94bed281c9a7dde0a716c36c472bc305330ae6477314c3275b00a877a4d0a3d313182dd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619

    Filesize

    400B

    MD5

    2310ad16311be6365dfbf6582ed1acaa

    SHA1

    e0a132eeb81b68e754999d035a0d44c5b38ba305

    SHA256

    cd21ce36eeff3600701e38b68a6bb880777a0968fc6c4758d55838eb5493ec36

    SHA512

    38538b49f7aed62262071722b651aac520ca6b6a2b0e2d41c9fb00130b889bbf1dc9839d41642f02f3c809ed16f157766baca646b9abaf3af01704d848ba6b8c

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AdminAEGHJEGIEB.exe.log

    Filesize

    425B

    MD5

    4eaca4566b22b01cd3bc115b9b0b2196

    SHA1

    e743e0792c19f71740416e7b3c061d9f1336bf94

    SHA256

    34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

    SHA512

    bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GENTSNHI\76561199780418869[1].htm

    Filesize

    34KB

    MD5

    6143cc2ff6cfbc6f5cad8e521825f277

    SHA1

    fb00e8a4e6174674ff87fb55ad6918aff5777194

    SHA256

    d5ea6de19c2836a9655d08bbe007f9b1246c3600b25e50e4fb28480efcf0ee2e

    SHA512

    0488855ab56f461cc7c11f3cc86136ab7a048a02948faa1896c529792334291218e8a5f4b21319f632d7779280e59d61c988199043d8ce54b3966c09b40be525

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VDS6YA2E\76561199780418869[1].htm

    Filesize

    34KB

    MD5

    f2cf37791e174ce3f05a4ed1f94d7edc

    SHA1

    b989254cd8d93709f5ab6d6e028f5c6c07efbc83

    SHA256

    6e35b3773a8d0ce77a6eefbadf3b521d26bd281cc38eb3165881107b96cbb522

    SHA512

    06abd2c2e8794d9987275505ed01f63301eb1f0af2f4555b59e9c7cca40952a804d2643ea588cbca8a626328fbe4821ea24d14703fa529fd70978d72004ae328

  • memory/1332-99-0x00000000722FE000-0x00000000722FF000-memory.dmp

    Filesize

    4KB

  • memory/1332-117-0x00000000722F0000-0x0000000072AA0000-memory.dmp

    Filesize

    7.7MB

  • memory/1332-100-0x0000000000A60000-0x0000000000AC0000-memory.dmp

    Filesize

    384KB

  • memory/1332-101-0x00000000722F0000-0x0000000072AA0000-memory.dmp

    Filesize

    7.7MB

  • memory/1368-6-0x0000000074870000-0x0000000075020000-memory.dmp

    Filesize

    7.7MB

  • memory/1368-7-0x0000000074870000-0x0000000075020000-memory.dmp

    Filesize

    7.7MB

  • memory/1368-2-0x0000000074870000-0x0000000075020000-memory.dmp

    Filesize

    7.7MB

  • memory/1368-1-0x0000000000960000-0x00000000009C8000-memory.dmp

    Filesize

    416KB

  • memory/1368-0-0x000000007487E000-0x000000007487F000-memory.dmp

    Filesize

    4KB

  • memory/2012-137-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2012-194-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2012-237-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2012-133-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2012-135-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2012-236-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2012-222-0x0000000020310000-0x000000002056F000-memory.dmp

    Filesize

    2.4MB

  • memory/2012-216-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2192-131-0x0000000000570000-0x00000000005C6000-memory.dmp

    Filesize

    344KB

  • memory/2780-265-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2932-111-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2932-118-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2932-115-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2964-79-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2964-54-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2964-20-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2964-9-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2964-11-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2964-88-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2964-37-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2964-87-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2964-23-0x0000000020210000-0x000000002046F000-memory.dmp

    Filesize

    2.4MB

  • memory/2964-55-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2964-4-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2964-80-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2964-38-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2964-21-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/4088-266-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/4088-267-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/4892-148-0x0000000061E00000-0x0000000061EF3000-memory.dmp

    Filesize

    972KB

  • memory/4892-141-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB

  • memory/4892-143-0x0000000000400000-0x0000000000661000-memory.dmp

    Filesize

    2.4MB

  • memory/4952-120-0x00000000002B0000-0x0000000000318000-memory.dmp

    Filesize

    416KB