Analysis

  • max time kernel
    46s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2024 01:03

General

  • Target

    072ad2a51c4cb53e71d7b0ed455503f8f9a0ae233cb7e52a59b1c4e899f70617.exe

  • Size

    571KB

  • MD5

    7f7532b84fb132083db98ad681bec486

  • SHA1

    b07368d9b509e2c100960c6a496c78ebb6821dfc

  • SHA256

    072ad2a51c4cb53e71d7b0ed455503f8f9a0ae233cb7e52a59b1c4e899f70617

  • SHA512

    951f290cbe3ea998001cebf9875a881f3695c3f7b46904cf1fdc8c9653071e1f7f57dec0730ceaeee2536b2dd93fe47dfbe13e861727a6c089dc67fd4392c1a7

  • SSDEEP

    12288:jByivJ6LrcsUWG/97HTnZPdx7EsRQ+cJ3F/JXyiqBcw+4S:jhJ6nc97bTxQ+cJLXyLBd

Malware Config

Extracted

Family

vidar

Version

11

Botnet

d206c6aab5f4bd2208ca601fe157f31b

C2

https://t.me/maslengdsa

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Signatures

  • Detect Vidar Stealer 16 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 14 IoCs
  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\072ad2a51c4cb53e71d7b0ed455503f8f9a0ae233cb7e52a59b1c4e899f70617.exe
    "C:\Users\Admin\AppData\Local\Temp\072ad2a51c4cb53e71d7b0ed455503f8f9a0ae233cb7e52a59b1c4e899f70617.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\ProgramData\KKKJEBAAEC.exe
        "C:\ProgramData\KKKJEBAAEC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 52
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:940
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\JKJKKKJJJKJK" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2376 -s 52
      2⤵
      • Program crash
      PID:2292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\KKKJEBAAEC.exe

    Filesize

    538KB

    MD5

    344cec2bed4baa39ce25d33a5cf39729

    SHA1

    e4231ebc5faa18f728f32c0af11302133ef093e0

    SHA256

    b9de370b333f88f3a2e5f7017510199bcf2799d465a240b4c3ba015499cf129e

    SHA512

    192ee7d7849e64a01b485369d40a353b8644aab1057aa859fc58e655982b9b3dc2d14bd0fca56c2545aa12647460448537f95949cf04736a469b6b793bdaa932

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6f3dd3e612b08e6e4cb56ae36514963

    SHA1

    a7cda308ed2a08daf72da850ad610ad51d3164d5

    SHA256

    a76d7be0bca44034abf8cbe23914f1c92c6b1c1881349674c73ca038f123e9df

    SHA512

    15929c0f9b660b3cca2d8f779f20dd767ac384a4a9b815482dee5983a432d486f9ef76696b93b186b0960e8f553906b5e0d1aa20714f779894aed9c609591e50

  • C:\Users\Admin\AppData\Local\Temp\Cab4694.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar4713.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/1580-186-0x000000001FF00000-0x000000002015F000-memory.dmp

    Filesize

    2.4MB

  • memory/1580-8-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-2-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-3-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-1-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-5-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-6-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-7-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/1580-147-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-166-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-544-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-200-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-210-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-220-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-13-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-4-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-351-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-370-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-413-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-432-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1580-10-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/2268-517-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2268-514-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2268-512-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2268-510-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2268-506-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2268-518-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2268-508-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2376-0-0x000000000103D000-0x000000000103F000-memory.dmp

    Filesize

    8KB