Analysis

  • max time kernel
    40s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2024 01:33

General

  • Target

    49a7f82743a038d7a570d5d5d8ecb92f369f0e6dbba6532674c4789f0daf9b31.exe

  • Size

    580KB

  • MD5

    f285025345a7381fe9a451bfd0e07947

  • SHA1

    8b706e32e1c7f3c4c0ac4fc9583b480397cc5f72

  • SHA256

    49a7f82743a038d7a570d5d5d8ecb92f369f0e6dbba6532674c4789f0daf9b31

  • SHA512

    9eb59e02efb12dd48ac86f2ea74a0ceaa47eaf24a4b163e64bd6ca5526e618961e1d69c0a1c649ededfe95d8dbf884331e2123179aab9a4c37a239b0fc24aaec

  • SSDEEP

    12288:DKvqQnYbvtKamEgDyaygEGAVfhczsBmx4YSbgihUrKw:DKRnYjhdgDyayBGYFBmxCbwp

Malware Config

Extracted

Family

vidar

C2

http://lade.petperfectcare.com:80

https://steamcommunity.com/profiles/76561199780418869

https://t.me/ae5ed

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Signatures

  • Detect Vidar Stealer 16 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 14 IoCs
  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49a7f82743a038d7a570d5d5d8ecb92f369f0e6dbba6532674c4789f0daf9b31.exe
    "C:\Users\Admin\AppData\Local\Temp\49a7f82743a038d7a570d5d5d8ecb92f369f0e6dbba6532674c4789f0daf9b31.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:876
      • C:\ProgramData\KEBGHCBAEG.exe
        "C:\ProgramData\KEBGHCBAEG.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2984
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2892
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 52
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2740
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\BKKKFCFIIJJK" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:1628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabAE5B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAE9C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \ProgramData\KEBGHCBAEG.exe

    Filesize

    538KB

    MD5

    067f67565ba257d157b770015e6b9306

    SHA1

    74fe8c7dc291656ea826aa4ef91781dea791e4af

    SHA256

    7cae5be06227549a4c05c88e05313954539d137e55ae5b0bb73abc5981c21641

    SHA512

    48214d1600f13a291d1bc157f0ade6cd4e24f30b84bdb337a6ef8fd3cf15ee60cfb2227a8ded1bc72a2f57ca49eac16f1454eb916dca873375d2fdc59d8e28e3

  • \ProgramData\mozglue.dll

    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll

    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/876-3-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-68-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-8-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-6-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-10-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-1-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-18-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-19-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-21-0x000000001B250000-0x000000001B4AF000-memory.dmp

    Filesize

    2.4MB

  • memory/876-36-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-37-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-11-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/876-59-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-17-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-67-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-9-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-75-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-76-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-14-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-12-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/876-114-0x0000000000400000-0x0000000000676000-memory.dmp

    Filesize

    2.5MB

  • memory/1972-0-0x000000000114C000-0x000000000114E000-memory.dmp

    Filesize

    8KB

  • memory/2892-101-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2892-106-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2892-100-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2892-99-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2892-97-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2892-104-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2892-98-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2892-105-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2984-96-0x0000000000B05000-0x0000000000B06000-memory.dmp

    Filesize

    4KB