Analysis

  • max time kernel
    195s
  • max time network
    299s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-10-2024 22:37

General

  • Target

    de0508dc59523293fd16b194ed4f60124d1664ea8e6c329a6c1ba2d66aa6ad89.exe

  • Size

    404KB

  • MD5

    931db1103751e5384c11f5aa6c1e0418

  • SHA1

    01fc054c4132630bca2329b893a14cd2b812bc9f

  • SHA256

    de0508dc59523293fd16b194ed4f60124d1664ea8e6c329a6c1ba2d66aa6ad89

  • SHA512

    288e1e93c4448e49fb34d9d4af13d08edddb680d4f93ea0e75c4084e09f9736b6213c7b2b1b5ecf255abfcd83def910ba8538560c500d5dd26b7d3c03777540b

  • SSDEEP

    6144:v6EaI0sylcnZP4jeTu1yZ2M0e2r/nvc11dbcTBL0v2oDA4e6imXOCVcIOsveUNXt:v66DZwpnr/vctOFoCm+CeIOsGKXEO

Malware Config

Extracted

Family

vidar

Version

11

Botnet

0a6eb69ecac8780e90fe30762716c187

C2

https://t.me/jamsemlg

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

lumma

C2

https://beearvagueo.site/api

Signatures

  • Detect Vidar Stealer 11 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de0508dc59523293fd16b194ed4f60124d1664ea8e6c329a6c1ba2d66aa6ad89.exe
    "C:\Users\Admin\AppData\Local\Temp\de0508dc59523293fd16b194ed4f60124d1664ea8e6c329a6c1ba2d66aa6ad89.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:816
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:4036
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
            PID:2404
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            2⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4020
            • C:\ProgramData\HJDBFBKKJD.exe
              "C:\ProgramData\HJDBFBKKJD.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4380
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                4⤵
                  PID:316
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  4⤵
                    PID:204
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:2320
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 268
                    4⤵
                    • Program crash
                    PID:4504
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\IJKFHDBKFCAA" & exit
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4284
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 10
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Delays execution with timeout.exe
                    PID:1264

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\HJDBFBKKJD.exe

              Filesize

              527KB

              MD5

              fdef61f6fb6fdb0463ec2184cfc22a30

              SHA1

              f29647874a60d21e8d83eeba66b75295f0d56c92

              SHA256

              f1d09670af11ec8c97e55fabf1bf01c1cc32eaf06c2cea54443c6491d50e2e5a

              SHA512

              174cacd51f08595a52838eb01e6f2aea27ab1299b4df13f25d177e0a9e45da01b4e280a089acac8de9566005b430a8b3ef4dd9f18630886f4daa68ffa2e8bed5

            • \ProgramData\mozglue.dll

              Filesize

              593KB

              MD5

              c8fd9be83bc728cc04beffafc2907fe9

              SHA1

              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

              SHA256

              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

              SHA512

              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

            • \ProgramData\nss3.dll

              Filesize

              2.0MB

              MD5

              1cc453cdf74f31e4d913ff9c10acdde2

              SHA1

              6e85eae544d6e965f15fa5c39700fa7202f3aafe

              SHA256

              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

              SHA512

              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

            • memory/2320-84-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/2320-83-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/2320-82-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/2320-80-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/2840-0-0x000000007318E000-0x000000007318F000-memory.dmp

              Filesize

              4KB

            • memory/2840-19-0x0000000073180000-0x000000007386E000-memory.dmp

              Filesize

              6.9MB

            • memory/2840-9-0x0000000073180000-0x000000007386E000-memory.dmp

              Filesize

              6.9MB

            • memory/2840-1-0x0000000000230000-0x000000000029A000-memory.dmp

              Filesize

              424KB

            • memory/4020-20-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4020-44-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4020-6-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4020-36-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4020-69-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4020-70-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4020-71-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4020-62-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4020-22-0x000000001FF30000-0x000000002018F000-memory.dmp

              Filesize

              2.4MB

            • memory/4020-18-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4020-8-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4020-3-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/4380-79-0x0000000000A30000-0x0000000000A31000-memory.dmp

              Filesize

              4KB