General

  • Target

    5a00f77534c21b385d6e5763c1bbb4f052e3a9394fca1f0f4a4a144e7b1fb4c8

  • Size

    1.5MB

  • Sample

    210926-tfyplsfba9

  • MD5

    0121309695311e013dbdf11ed1a781f2

  • SHA1

    1093e7b8f1a92b76d9ce29875de940f3042408c9

  • SHA256

    5a00f77534c21b385d6e5763c1bbb4f052e3a9394fca1f0f4a4a144e7b1fb4c8

  • SHA512

    c350f42e856c75e142b804983be2fb7bb78defe4afdaad0b1f75448a17243a6ac6cb133f0dd05ea6fbe5009bdaf5c72346a2dae1bcbcf559a3e2cdae8ad430da

Score
10/10

Malware Config

Targets

    • Target

      5a00f77534c21b385d6e5763c1bbb4f052e3a9394fca1f0f4a4a144e7b1fb4c8

    • Size

      1.5MB

    • MD5

      0121309695311e013dbdf11ed1a781f2

    • SHA1

      1093e7b8f1a92b76d9ce29875de940f3042408c9

    • SHA256

      5a00f77534c21b385d6e5763c1bbb4f052e3a9394fca1f0f4a4a144e7b1fb4c8

    • SHA512

      c350f42e856c75e142b804983be2fb7bb78defe4afdaad0b1f75448a17243a6ac6cb133f0dd05ea6fbe5009bdaf5c72346a2dae1bcbcf559a3e2cdae8ad430da

    Score
    10/10
    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Tasks