Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2024 01:08

General

  • Target

    215d0fbe55c52204d617fe962562d835ec54b6d4177e88db7bf17e4d5f0c8d7b.exe

  • Size

    559KB

  • MD5

    9c4d9c6edb65a9e91866ffc8238c2c97

  • SHA1

    a617d0efb89e1753d2778a242b97b198664618b8

  • SHA256

    215d0fbe55c52204d617fe962562d835ec54b6d4177e88db7bf17e4d5f0c8d7b

  • SHA512

    a06764648c63ca0fe38b48f0750c0eef085eed658189d6b48db3448e57fd5f18ce9f792e2af62e33ac6ae08d479404cca87c2d49f179a74e9cf49c4c1cdef6a9

  • SSDEEP

    12288:NO9uXi8R5ZK7oxLDYcHolurJYbwpk+gV+LXIqOwHXmbnvDrMhtHlIKP4CeIK/Pet:kk5QUWcHJrJY6k+W2Wbn7FKPDOet

Malware Config

Extracted

Family

vidar

C2

http://proxy.johnmccrea.com/

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Extracted

Family

lumma

C2

https://spirittunek.store/api

https://mobbipenju.store/api

https://eaglepawnoy.store/api

https://dissapoiznw.store/api

https://studennotediw.store/api

https://bathdoomgaz.store/api

Signatures

  • Detect Vidar Stealer 15 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\215d0fbe55c52204d617fe962562d835ec54b6d4177e88db7bf17e4d5f0c8d7b.exe
    "C:\Users\Admin\AppData\Local\Temp\215d0fbe55c52204d617fe962562d835ec54b6d4177e88db7bf17e4d5f0c8d7b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:1556
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3596
        • C:\ProgramData\EGDBFIIECB.exe
          "C:\ProgramData\EGDBFIIECB.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:516
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4104
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 516 -s 256
            4⤵
            • Program crash
            PID:4420
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EHIJDHCAKKFC" & exit
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3480
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            4⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:5016
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 308
        2⤵
        • Program crash
        PID:2932
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2648 -ip 2648
      1⤵
        PID:5112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 516 -ip 516
        1⤵
          PID:3652

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\EGDBFIIECB.exe

          Filesize

          518KB

          MD5

          f2e06e0c518fc12474c24fc1107bdc80

          SHA1

          ec66a54fa727f65ed8fabc40de61816a4081df43

          SHA256

          ef2048a669f1bf5ddf52eaf0f3950f5fa6c8eabc185eb8f6fa1a4af7731e6442

          SHA512

          b096a73d9479cb72d0c87bdbabd259771aefa7ede0f237bc4af6386027663648f72a55c1ceb5db6340e4f8275cf5c042b007d6065af55df273f25d8dccbaab98

        • C:\ProgramData\mozglue.dll

          Filesize

          593KB

          MD5

          c8fd9be83bc728cc04beffafc2907fe9

          SHA1

          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

          SHA256

          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

          SHA512

          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

        • C:\ProgramData\nss3.dll

          Filesize

          2.0MB

          MD5

          1cc453cdf74f31e4d913ff9c10acdde2

          SHA1

          6e85eae544d6e965f15fa5c39700fa7202f3aafe

          SHA256

          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

          SHA512

          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

        • memory/516-95-0x0000000000FB0000-0x0000000000FB1000-memory.dmp

          Filesize

          4KB

        • memory/2648-0-0x00000000004F8000-0x00000000004FA000-memory.dmp

          Filesize

          8KB

        • memory/3596-100-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-72-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-25-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-26-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-42-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-71-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-6-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-3-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-43-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-10-0x000000001DBA0000-0x000000001DDFF000-memory.dmp

          Filesize

          2.4MB

        • memory/3596-73-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-80-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-81-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-1-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-8-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/3596-7-0x0000000000400000-0x0000000000676000-memory.dmp

          Filesize

          2.5MB

        • memory/4104-98-0x0000000000400000-0x0000000000463000-memory.dmp

          Filesize

          396KB

        • memory/4104-99-0x0000000000400000-0x0000000000463000-memory.dmp

          Filesize

          396KB

        • memory/4104-96-0x0000000000400000-0x0000000000463000-memory.dmp

          Filesize

          396KB