General

  • Target

    ddeeff4e5314374020eec0588d404cbd6ffd20ebf828bc81e9b0816def71232f

  • Size

    5.9MB

  • Sample

    240703-jwvb1sxfpm

  • MD5

    048aee0544f6faf502419b571a053980

  • SHA1

    047c0fb760c3af3b0a1e741bd808858090dd70bf

  • SHA256

    ddeeff4e5314374020eec0588d404cbd6ffd20ebf828bc81e9b0816def71232f

  • SHA512

    4fa292dade05bfc568ba6a39f129bdf88e59486faadebd64f2488fac79893c49b95c1bd7a606afae5e2add7cfece62554aa6d0e5ebd9f4eb75ba20dd462e8940

  • SSDEEP

    98304:jYBYLosS6pvT7gIit3r648uaK9hobG/c70C0LRaFS:cBYLNS6pvT76t3r6bJK9hobZEVp

Malware Config

Extracted

Family

vidar

C2

https://t.me/bu77un

https://steamcommunity.com/profiles/76561199730044335

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:128.1) Gecko/20100101 Firefox/128.1

Extracted

Family

lumma

C2

https://potterryisiw.shop/api

https://foodypannyjsud.shop/api

https://contintnetksows.shop/api

https://civilizzzationo.shop/api

https://bouncedgowp.shop/api

https://bannngwko.shop/api

https://reinforcedirectorywd.shop/api

https://bargainnykwo.shop/api

https://affecthorsedpo.shop/api

https://radiationnopp.shop/api

https://answerrsdo.shop/api

https://publicitttyps.shop/api

https://benchillppwo.shop/api

Targets

    • Target

      ddeeff4e5314374020eec0588d404cbd6ffd20ebf828bc81e9b0816def71232f

    • Size

      5.9MB

    • MD5

      048aee0544f6faf502419b571a053980

    • SHA1

      047c0fb760c3af3b0a1e741bd808858090dd70bf

    • SHA256

      ddeeff4e5314374020eec0588d404cbd6ffd20ebf828bc81e9b0816def71232f

    • SHA512

      4fa292dade05bfc568ba6a39f129bdf88e59486faadebd64f2488fac79893c49b95c1bd7a606afae5e2add7cfece62554aa6d0e5ebd9f4eb75ba20dd462e8940

    • SSDEEP

      98304:jYBYLosS6pvT7gIit3r648uaK9hobG/c70C0LRaFS:cBYLNS6pvT76t3r6bJK9hobZEVp

    • Detect Vidar Stealer

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks