Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 22:21
Static task
static1
Behavioral task
behavioral1
Sample
lem.exe
Resource
win7-20240903-en
General
-
Target
lem.exe
-
Size
1.0MB
-
MD5
7723d62c8a6c95004f746afa54e8460b
-
SHA1
01dff9bfe0bbb49ce51e611cbb9233d74ba1a596
-
SHA256
d80007837ee60fe9537c76e6a3d45005a86ddc3e066e608b57e1d4430cb96df4
-
SHA512
b55fef5246a4ada84a799e9e3ae6026ecc47566bf6150c3377d9dad743ff7f0c5a17759d0c1a121e4d530dae9ad60db0d21168d0180bcd63c6160f5927e84fcd
-
SSDEEP
24576:s7wiALdYAa0xGv7L0TDQUjHA90zWy64aL/MxED:cIuAaoTkU0x1L5
Malware Config
Extracted
vidar
https://t.me/m08mbk
https://steamcommunity.com/profiles/76561199820567237
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:136.0) Gecko/20100101 Firefox/136.0
Signatures
-
Vidar family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation lem.exe -
Executes dropped EXE 1 IoCs
pid Process 2228 Nest.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4988 tasklist.exe 2072 tasklist.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\HopesQuoted lem.exe File opened for modification C:\Windows\ContributorsCardiff lem.exe File opened for modification C:\Windows\PoultryPromoting lem.exe File opened for modification C:\Windows\TensionLine lem.exe File opened for modification C:\Windows\EaMeters lem.exe File opened for modification C:\Windows\SeemsBedding lem.exe File opened for modification C:\Windows\OpponentSpent lem.exe File opened for modification C:\Windows\PurchasedTrack lem.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lem.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nest.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2228 Nest.com 2228 Nest.com 2228 Nest.com 2228 Nest.com 2228 Nest.com 2228 Nest.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2072 tasklist.exe Token: SeDebugPrivilege 4988 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2228 Nest.com 2228 Nest.com 2228 Nest.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2228 Nest.com 2228 Nest.com 2228 Nest.com -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2556 2052 lem.exe 82 PID 2052 wrote to memory of 2556 2052 lem.exe 82 PID 2052 wrote to memory of 2556 2052 lem.exe 82 PID 2556 wrote to memory of 2072 2556 cmd.exe 84 PID 2556 wrote to memory of 2072 2556 cmd.exe 84 PID 2556 wrote to memory of 2072 2556 cmd.exe 84 PID 2556 wrote to memory of 636 2556 cmd.exe 85 PID 2556 wrote to memory of 636 2556 cmd.exe 85 PID 2556 wrote to memory of 636 2556 cmd.exe 85 PID 2556 wrote to memory of 4988 2556 cmd.exe 87 PID 2556 wrote to memory of 4988 2556 cmd.exe 87 PID 2556 wrote to memory of 4988 2556 cmd.exe 87 PID 2556 wrote to memory of 5004 2556 cmd.exe 88 PID 2556 wrote to memory of 5004 2556 cmd.exe 88 PID 2556 wrote to memory of 5004 2556 cmd.exe 88 PID 2556 wrote to memory of 3268 2556 cmd.exe 89 PID 2556 wrote to memory of 3268 2556 cmd.exe 89 PID 2556 wrote to memory of 3268 2556 cmd.exe 89 PID 2556 wrote to memory of 4420 2556 cmd.exe 90 PID 2556 wrote to memory of 4420 2556 cmd.exe 90 PID 2556 wrote to memory of 4420 2556 cmd.exe 90 PID 2556 wrote to memory of 2472 2556 cmd.exe 91 PID 2556 wrote to memory of 2472 2556 cmd.exe 91 PID 2556 wrote to memory of 2472 2556 cmd.exe 91 PID 2556 wrote to memory of 428 2556 cmd.exe 92 PID 2556 wrote to memory of 428 2556 cmd.exe 92 PID 2556 wrote to memory of 428 2556 cmd.exe 92 PID 2556 wrote to memory of 1692 2556 cmd.exe 93 PID 2556 wrote to memory of 1692 2556 cmd.exe 93 PID 2556 wrote to memory of 1692 2556 cmd.exe 93 PID 2556 wrote to memory of 2228 2556 cmd.exe 94 PID 2556 wrote to memory of 2228 2556 cmd.exe 94 PID 2556 wrote to memory of 2228 2556 cmd.exe 94 PID 2556 wrote to memory of 4452 2556 cmd.exe 95 PID 2556 wrote to memory of 4452 2556 cmd.exe 95 PID 2556 wrote to memory of 4452 2556 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\lem.exe"C:\Users\Admin\AppData\Local\Temp\lem.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Partnership Partnership.cmd & Partnership.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"3⤵
- System Location Discovery: System Language Discovery
PID:636
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"3⤵
- System Location Discovery: System Language Discovery
PID:5004
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2519693⤵
- System Location Discovery: System Language Discovery
PID:3268
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Hypothetical3⤵
- System Location Discovery: System Language Discovery
PID:4420
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "corner" Triangle3⤵
- System Location Discovery: System Language Discovery
PID:2472
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 251969\Nest.com + Duplicate + Pencil + Strict + Creature + Monroe + Live + National + Bw + Filing + Bringing 251969\Nest.com3⤵
- System Location Discovery: System Language Discovery
PID:428
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Harbor + ..\Occur + ..\Decision + ..\Friendly + ..\Dam + ..\Volleyball + ..\Towers A3⤵
- System Location Discovery: System Language Discovery
PID:1692
-
-
C:\Users\Admin\AppData\Local\Temp\251969\Nest.comNest.com A3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2228
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 53⤵
- System Location Discovery: System Language Discovery
PID:4452
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
395KB
MD57efce5444470a8b61e518441447965ed
SHA1bd47a6b7700cd8594bd7aa33bcadf17b9a999b04
SHA256bd11f1fd341e6c3751184d79fedf64abb39053c2eb78ad108a77f6866aa3b07e
SHA512f4d9490300ce0b4e047206ee76720224ceec6e27ee417d1e1d936b49f1834bffb1491997290c12d0d64e2527afa405b21cae5a18dce1ae8a3dc9f1685cbd5175
-
Filesize
146B
MD5cc5f40a1b921d763fe184ed1d4998262
SHA12aa62b4f9839765ce605fe558c814c901bdf2f44
SHA2561fb0e4a44af60c74ac6cf19e8cdea307688a2bd9c5c0f2bc2b116d25edffb227
SHA51259afe9301ecd18a629a2c84d194bf508fb2bef71f2a6b802adec05d25875c29fc325ef167af123bd343a73085693a3152a150c2edce73001b2d524d368734c47
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
33KB
MD565f5234de76fd8615b9adf0b88e21d84
SHA1cbe33f603402c71b4574da4b1a8b2ae8fa3c3c47
SHA256962de6ba564d6914c90daa6d04b3930629a3cd721f2e9b4b41c250c7942585c9
SHA51254947e4274124357384895fa73c0a4a8a25e11446d46f409df6042cf6e07d8f6ac9822b215205b047c73a5cedc8a12a0d32732d6370938d9a79a2ba714ac17ac
-
Filesize
146KB
MD5489fd8f090c993a9c96cbeb1838a2b37
SHA1830ffa953bd15bc2b49e5aee30b7f9b7cf25c7ed
SHA256be6ae6028970bb4c0095722dcb2a9bbe7a7cdfaaabe92bb375e820e6464dc28e
SHA5124b82a52eeedb7c2fa69864397176197d7d558787f02070be1aabcbb7debcf7e348f690a61c0150af1fe3c2460e846826f0159819dc0095441247ac7c6a425929
-
Filesize
80KB
MD5bbb46f9794c2aed10043395a61fecef3
SHA1f79ae78273f3d2d75c52b596332ec253280df2b9
SHA2566a871aefa4de74871b571945b6dda6d6c70e8aeb195b882d7f8e19e6a0596ee9
SHA512342d8c0feba45ff2b240ec4d2324ade4759f365e608ccf8a926d90eb23c9072ec671e42b5fe1fb5367b71b7c3678a104dae0f24c2857346087c636abb8369548
-
Filesize
60KB
MD57bd3a18b951a9c07697b97757819da29
SHA1fec6068943b6bef9d5096edf0fc97dba6922cc57
SHA256a0b876c66b64db69a7dc6e7a990b519ab6464c093b3dff4e8b84fa45c66d7ae5
SHA512c0aac00d9beb41e1aca31313487f7395a209e1a5e682ece40ac1bef0431f9411566629c5917801a8ad609728bc6ee985d2a164f890b0fa63165b807f635ac1ff
-
Filesize
67KB
MD534f9fddd46ee2897360494d5a46d47bd
SHA15a6ab613aa1033770ab89b7ec976af7fb3e01100
SHA256ff320c3a14755cba5e0a416dc5bc9d6a7643969a2e7c91ef126d7ff1ffd8260c
SHA512c63f925f78601aec9c0203c4486948ff4842a1b16ff1b6784d9dcd8f3fd33d28d7f12b9a5d672694854b5dcc5eb93522196669a71bd18f78c93d0356e431156c
-
Filesize
119KB
MD5b1c10291f8c9976fad3a4c58862687ab
SHA124bfec4c8304ec25cff2f500626ed45d3b83ab8b
SHA25602996806a434d6af4c174162cff350e6751566aef3764b6a637c01e25eca97f7
SHA512d4e618b450cfe2c1cc8a30a075268376020a13429d83a83a3595b1b8364ad19cab12a67168295aa33a99be2b48c95c2bb8b47e206d37ee6902f9f6c731d6ea71
-
Filesize
90KB
MD53a48be4c37ce363312eba30fe6ea3f43
SHA132d0da42bb09e474286d30347c2d0d52d82fd25d
SHA256b4d0b2d5c0fdf30bb5cceaf8d5432569648e97dfa9445fa8c949cea96a45e35c
SHA512053ec789fcb93d91b4a2a1592a52e644ba012b2f05ec9a85aa535f33cb1add40077390d1cd3d7355765924968ce44d3bf52137c32a30b7135b3062a8c1866f34
-
Filesize
52KB
MD5ef989bb93d334f9115d5d8bc2aa18ad9
SHA1ed76a1aea64e60338133f83fcad37ca54b343e9e
SHA256842894941d445d388a0289eca58b76561b8e179938bc4cff0b8281a16fca6e4c
SHA512749e8f695cb3a6931bdb30523190976939ab5f62fc8515b21ab7568cf5ce5c0d98bafcc8a1245d62a92a5228e45943e86b4630cd16aaacfa15ed0b8c2bed8f6a
-
Filesize
76KB
MD5a576e23abea2187be6b3ae5821d4b1cd
SHA1c5a80de2490c3377c2061038bd423e02c1276261
SHA256b584f696b5f65ba1cf51c5402793bfe5bfac22cbbe28a9efa29e4f85100bb59e
SHA51280cbb974ca22ee8de42db3c9bc4b94432e9fc8f348b63ecc20d60d3448f06da892bea24f51c77971150c06d2b39e7dc48a3d3cb48c7ce2ea452ea94ebd1e5669
-
Filesize
478KB
MD5a02f07619668ea87fd406ea121672607
SHA10174672e04ef3d79be2f32dcc789ae8be814ecfc
SHA256163c9592018647803cf70d5369670fb9250bba6b1b3332becf3b222edf8231ae
SHA5120cd47f26f6a40ac95792d971c2794c91eb0b90c25778e830ac8d64142e23db064279ef1e721884e9e59c910dfa0cd5489bc47621a8c127372fd9fb6559143ecb
-
Filesize
54KB
MD52e160d28a49d658caa60b94e09966fd4
SHA154e6d9b1a34894ce41a9253f4cbcf683c82a531f
SHA256050ae659062cb624c473f8c182df338a25aca9f82389a77e507981ce0e967e3c
SHA512b01774b8632d4046a5272cd855925d96dc3e8f42e4611e8ea3dc25e7ca6937b3b2b0887e5677c354c9bcf15a60cac4b75769479f63be127d437288fca2d1fbb6
-
Filesize
72KB
MD589075bf7ba81d092f89aa205ff8fce93
SHA17b2b89301b5305b36960e5d1079a94e90d1b2660
SHA25660a08439f59887bff0655f3601eb9e14eec442c66d35277316facc9a103be60b
SHA5124f170a7d3ebd9575a35111f6c6449965f223515b66d9688f0ce775bcccc6ffd3a1708437d07c5a809cf9dbffff38cdf1f85f76a5ff3bf6caafa2caa8d68cd470
-
Filesize
100KB
MD52efdae7cb3f9b818f246dc4ad2706979
SHA1b53742196460e0b05b1095bcf508e894bd8fe043
SHA25623d136b8263df5ac26828943cb237c9ea73859c269b9f05b0301e67624d18461
SHA51219bff8dbb78018caf814a4818671cfd1b684e6a7bf75274f90c85e914286654905b5e5784cad8829b1e960f017b93a0bd1512a6fcd7ed4e1ed1e9931d0b9cba0
-
Filesize
51KB
MD57b2c77e47ee9c73c5bd85c0d37cf661b
SHA154abe6990ef0910d74d174305948ca8a4f51d1c7
SHA25670fbe44522e30c2a3fdf46337cbe81c7edf88e0fa548d0e6360bedab86636cbb
SHA512d28c11d3ff6d5e91ed2a0254c3342a0dbefee89053053405e61c909b5f6ceff2ab62fcc77117dfa91a803c3d68d1145c48481f18de55baea2b4f344ffa142a1c
-
Filesize
28KB
MD55067f1462ec31dd657e36184946a799d
SHA1fba8e3427ce1b3e9d1e0a2e4870b91d0e5599716
SHA256434a2a49c3dda69322eaf44b497b761a3d2afb43861a8f754e6b5958adc34e0d
SHA512614317837cfdd1ee887c526a2661b688f76775bf8348c75e53eaa9621a801d0a6fa824de21c0676471b746e2bd3e27f7630aa6e85392d7c361982004feb3b781
-
Filesize
119KB
MD5644168493ce071400a03a714c8a523a9
SHA1c0488a651996842da0a66f324092d7a9bf25e9f2
SHA25674fbdabd5b0e6b66cb367c8fa1113f772e0f6b44eee0b9de89f7c2f34e7ac925
SHA512afc18d4336d1bf0e0c1d2e971911d2492dc1d4f82fdbff6e9c49fa32c1264ade3caa279edfb78e81099c378a90e71374c0ebf32969d6cc1d3ef33fb69388d843
-
Filesize
111KB
MD5bd2e4f235c9a26f674a9ece3f744406b
SHA1682ca5a6f3fdfe7cac329f904ad592218fda4e26
SHA256af76696e3753cbc740d8904e85b53a6ffd3ec5a173be691a55aa3d3c762e74f7
SHA51248c5cd3a0744cbcfec5ddee10af61158b9be4f1d6b3ca553b87401caa26ef2cca99a16af52bef7b5aedba180fdcd486c5afe25fd9d8b93e2e2aeac5e027259ce
-
Filesize
14KB
MD5c3fee390d05807005d0df17cd1d72b97
SHA1f615d18a7c38e651f963e77d217babda281727d9
SHA2567a6554adbe7f75c5cce9d4d4d26eee668ff6754cdc4965401d2cec684aee8c4f
SHA512d6bb691846e7cf83c7684ff3d5d49e28faadeb77aa359daecffe1b7cf96fb407d4eeaf0b2d87455bb377df2cbf17deed41fad289f80239817a9cc899d3d7a1f6
-
Filesize
152B
MD5aa06056e1608d9aa55ba8eb281a0b9e9
SHA14efec676560c47386f159941c2314c62de143223
SHA25676b8963418f5921b48d91bcea4a6e25c6979946490bf0bc57a31fbd627d36de0
SHA512f2f376eb58b352cd48b062fcc3fe599db731e963cf4c589a5aeec0d3b303ec97321ca269f8b0654cb1cae6e7960c1c8acc1b65b9b24c8145f884ab00fbff5cb1
-
Filesize
75KB
MD51e69e10dc32468a15a6278c61465ba5f
SHA1b3a0f9e211ca7240cc4b3e1f81d5bb5384f93884
SHA256d0d25b316ce0072afbf2118f8fd7e859405eec8fd34f8ebc9efff0a6306ee42c
SHA5126ef4a82efff4f6e58d062da81b8ee5b3c093ad60a9ec763b6290e1a31b0d74caa2de45d1b853cbd9959e2fc722d5aa44447515ba16f8f82f5bff39d170659f1f