Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2024 09:41

General

  • Target

    428443b4eec33a6f84f7f0968f4d2f67cdf0fb4981fd520edc6759620cff20de.exe

  • Size

    571KB

  • MD5

    5954cc052f68abcdc9f2310ee5317b76

  • SHA1

    7d99ef2c31fd1577fad8306d0f895bbdc78a2493

  • SHA256

    428443b4eec33a6f84f7f0968f4d2f67cdf0fb4981fd520edc6759620cff20de

  • SHA512

    1592039e03d44f583d1e23e550407d210d768e31765610f51391fe62301dc45c3d003b8ca6ee6709fc83ab15762e79c859c9bc4ac76764bc853fb932e9de1dae

  • SSDEEP

    12288:GVEcpXoWDMzJvSpVDuvZHpDrBPZpDIK/QD2OBpEUV4S:GfXo/vSzqvXHvpDz/QD2Oru

Malware Config

Extracted

Family

vidar

Botnet

c0c7c802c4ec94ab4c7fcd88c588698c

C2

https://t.me/maslengdsa

https://steamcommunity.com/profiles/76561199786602107

https://t.me/lpnjoke

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0

Extracted

Family

lumma

Signatures

  • Detect Vidar Stealer 17 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\428443b4eec33a6f84f7f0968f4d2f67cdf0fb4981fd520edc6759620cff20de.exe
    "C:\Users\Admin\AppData\Local\Temp\428443b4eec33a6f84f7f0968f4d2f67cdf0fb4981fd520edc6759620cff20de.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4868
      • C:\ProgramData\FHCGCFHDHI.exe
        "C:\ProgramData\FHCGCFHDHI.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2808
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1124
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 256
          4⤵
          • Program crash
          PID:5084
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\DHCBGDHIEBFH" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3300
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 10
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:4508
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 248
      2⤵
      • Program crash
      PID:4452
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4064 -ip 4064
    1⤵
      PID:4080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2808 -ip 2808
      1⤵
        PID:736

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\FHCGCFHDHI.exe

        Filesize

        538KB

        MD5

        a0bd9922657cc6e27ca2f5c359a537f6

        SHA1

        ebc141270f3a50d1a7f4cd5c379c0fc391c605d7

        SHA256

        92a98663c73a42b131e32998dc5e9998f24e5f03d712857a33478bbf96d4c761

        SHA512

        44ee59f46125ed5b7ed498b01004a63f8e30d49a5e920958320ded3f340fe274388d48afc3d089549c4f7180165f302305cb018fd2b41e30fb00df89d3a91c37

      • C:\ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • C:\ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • memory/1124-115-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/1124-114-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/1124-112-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/2808-111-0x00000000005C5000-0x00000000005C6000-memory.dmp

        Filesize

        4KB

      • memory/4064-0-0x0000000000A1D000-0x0000000000A1F000-memory.dmp

        Filesize

        8KB

      • memory/4868-56-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-86-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-39-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-55-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-30-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-29-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-21-0x00000000247D0000-0x0000000024A2F000-memory.dmp

        Filesize

        2.4MB

      • memory/4868-84-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-85-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-38-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-96-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-97-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-19-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-18-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-6-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-3-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-1-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB

      • memory/4868-116-0x0000000000400000-0x0000000000676000-memory.dmp

        Filesize

        2.5MB