Analysis

  • max time kernel
    92s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2024 13:08

General

  • Target

    37e5fe95fd85bae4aec1c7fd7bceb07b9d6676addda1ece901693e8683a4ba5e.exe

  • Size

    559KB

  • MD5

    a30a19af1b0e9d5794084d9595fbb6d6

  • SHA1

    003029ccada9cb49fbae9b6383a5b45b1a2cabb2

  • SHA256

    37e5fe95fd85bae4aec1c7fd7bceb07b9d6676addda1ece901693e8683a4ba5e

  • SHA512

    30d9aba7744952f9ce620b72b5b06be712fa62af2155b72f0c5f6dd91177e1f23f100327ce715d918694a48fcaf57935f4cf70b0b80fbbbaa322761edb780eb2

  • SSDEEP

    12288:rxVd2AisZBJLor4x5Xf5N1FZ7g6gWcowDMr+drDnjViXNPzEO:VrBNkOvrZBgnDMcr/Wzt

Malware Config

Extracted

Family

vidar

C2

http://proxy.johnmccrea.com/

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

lumma

C2

https://clearancek.site/api

https://mobbipenju.store/api

https://eaglepawnoy.store/api

https://dissapoiznw.store/api

https://studennotediw.store/api

https://bathdoomgaz.store/api

https://spirittunek.store/api

Signatures

  • Detect Vidar Stealer 15 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\37e5fe95fd85bae4aec1c7fd7bceb07b9d6676addda1ece901693e8683a4ba5e.exe
    "C:\Users\Admin\AppData\Local\Temp\37e5fe95fd85bae4aec1c7fd7bceb07b9d6676addda1ece901693e8683a4ba5e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:4664
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
          PID:1092
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          2⤵
            PID:2576
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            2⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:740
            • C:\ProgramData\FIDAFIEBFC.exe
              "C:\ProgramData\FIDAFIEBFC.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1704
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:3756
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 256
                4⤵
                • Program crash
                PID:1748
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\AAKJKJDGCGDB" & exit
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2244
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 10
                4⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:3240
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 296
            2⤵
            • Program crash
            PID:4612
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4264 -ip 4264
          1⤵
            PID:552
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1704 -ip 1704
            1⤵
              PID:1520

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\FIDAFIEBFC.exe

              Filesize

              518KB

              MD5

              36158b1ffc53e8542578a1c4094d9c4e

              SHA1

              c88449e11b7b6c48f927c6de411d554b10799e2d

              SHA256

              56e236b52b0077e19600cf660590bf8bea10b79d74c04097fe0b6b52df17d714

              SHA512

              b4cf513d0f7d93257a37603f6eabcff692e07f4b8bc238f3f2aeb9f80c850a209981230af226f16b246a41cae51cdffef9ba7f21e10046e7d09b48daeb92b92e

            • C:\ProgramData\mozglue.dll

              Filesize

              593KB

              MD5

              c8fd9be83bc728cc04beffafc2907fe9

              SHA1

              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

              SHA256

              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

              SHA512

              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

            • C:\ProgramData\nss3.dll

              Filesize

              2.0MB

              MD5

              1cc453cdf74f31e4d913ff9c10acdde2

              SHA1

              6e85eae544d6e965f15fa5c39700fa7202f3aafe

              SHA256

              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

              SHA512

              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

            • memory/740-7-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-25-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-6-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-73-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-43-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-26-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-42-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-72-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-52-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-99-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-8-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-3-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-10-0x000000001FC70000-0x000000001FECF000-memory.dmp

              Filesize

              2.4MB

            • memory/740-80-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-81-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/740-1-0x0000000000400000-0x0000000000676000-memory.dmp

              Filesize

              2.5MB

            • memory/1704-94-0x00000000004C0000-0x00000000004C1000-memory.dmp

              Filesize

              4KB

            • memory/3756-95-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/3756-97-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/3756-98-0x0000000000400000-0x0000000000463000-memory.dmp

              Filesize

              396KB

            • memory/4264-0-0x00000000004F8000-0x00000000004FA000-memory.dmp

              Filesize

              8KB