General

  • Target

    73adc4f8c639efed8cba93067add595c009cc10fe2b4ffa9b7fff199d0d7af7d

  • Size

    574KB

  • Sample

    210731-1ddjbsfzyj

  • MD5

    c94ce43d6e27390ce125ee34048c002b

  • SHA1

    a65eab2916aec7c514e28d04e5e88865a4b18fe3

  • SHA256

    73adc4f8c639efed8cba93067add595c009cc10fe2b4ffa9b7fff199d0d7af7d

  • SHA512

    f85a0915e146395c62244721aa4e99494cef3b5166b0708eedc3fe9b1fc5471a44879b00625fba27d62d0792bd5832001acc502a8fda86e96bc9b32da017d885

Malware Config

Extracted

Family

vidar

Version

39.8

Botnet

818

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    818

Targets

    • Target

      73adc4f8c639efed8cba93067add595c009cc10fe2b4ffa9b7fff199d0d7af7d

    • Size

      574KB

    • MD5

      c94ce43d6e27390ce125ee34048c002b

    • SHA1

      a65eab2916aec7c514e28d04e5e88865a4b18fe3

    • SHA256

      73adc4f8c639efed8cba93067add595c009cc10fe2b4ffa9b7fff199d0d7af7d

    • SHA512

      f85a0915e146395c62244721aa4e99494cef3b5166b0708eedc3fe9b1fc5471a44879b00625fba27d62d0792bd5832001acc502a8fda86e96bc9b32da017d885

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks