General

  • Target

    95cf0ffc2d2f580e280d3b6e59242bd422f907e7fbda0253cbb0a598855613bb

  • Size

    770KB

  • Sample

    210722-j6fd7gqmgj

  • MD5

    ceb7a2f7004b975df09688f119f61a4c

  • SHA1

    dd3bc11904e599c0014007a52cc1bae926ee4bf5

  • SHA256

    95cf0ffc2d2f580e280d3b6e59242bd422f907e7fbda0253cbb0a598855613bb

  • SHA512

    46e6fc2be77014c71188d7bf900d8e850b8448bd92f9524c831b807d48a74dbb29ee510a66f688007bfe7c450ef0d03d6c7dca8fbe01a68af83589bc844e30eb

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

517

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    517

Targets

    • Target

      95cf0ffc2d2f580e280d3b6e59242bd422f907e7fbda0253cbb0a598855613bb

    • Size

      770KB

    • MD5

      ceb7a2f7004b975df09688f119f61a4c

    • SHA1

      dd3bc11904e599c0014007a52cc1bae926ee4bf5

    • SHA256

      95cf0ffc2d2f580e280d3b6e59242bd422f907e7fbda0253cbb0a598855613bb

    • SHA512

      46e6fc2be77014c71188d7bf900d8e850b8448bd92f9524c831b807d48a74dbb29ee510a66f688007bfe7c450ef0d03d6c7dca8fbe01a68af83589bc844e30eb

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks