General

  • Target

    0bb79d6a333b05abf87f42612396665de5eb4868c54b4b8c2f20034351c09a18

  • Size

    624KB

  • Sample

    210515-zdaakh48pa

  • MD5

    3b672054b72e6d21037a88a75772436b

  • SHA1

    a2a640122fe3fe5775788239e6d653de7b21bf17

  • SHA256

    0bb79d6a333b05abf87f42612396665de5eb4868c54b4b8c2f20034351c09a18

  • SHA512

    cf70168bbda17223f35ae65ddf4c0b98d9b1bb88f912d292085e18efd2e289a708c97c6f76e39aa653bf30f5e268c8544175d7418d228480972f09681af87343

Malware Config

Extracted

Family

vidar

Version

9.3

Botnet

231

C2

https://photoshopsarte.com

Attributes
  • profile_id

    231

Targets

    • Target

      0bb79d6a333b05abf87f42612396665de5eb4868c54b4b8c2f20034351c09a18

    • Size

      624KB

    • MD5

      3b672054b72e6d21037a88a75772436b

    • SHA1

      a2a640122fe3fe5775788239e6d653de7b21bf17

    • SHA256

      0bb79d6a333b05abf87f42612396665de5eb4868c54b4b8c2f20034351c09a18

    • SHA512

      cf70168bbda17223f35ae65ddf4c0b98d9b1bb88f912d292085e18efd2e289a708c97c6f76e39aa653bf30f5e268c8544175d7418d228480972f09681af87343

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Tasks