General

  • Target

    e6132a384e11b1395ed1d0a403e617de79aac8a4455f58b197035c4b9ae92720

  • Size

    593KB

  • Sample

    210926-yxnyysfcf6

  • MD5

    15551362c06e77f1c73889d9d1f12fac

  • SHA1

    c2f4b4965349a72be471f91243d8958b2b2dc80f

  • SHA256

    e6132a384e11b1395ed1d0a403e617de79aac8a4455f58b197035c4b9ae92720

  • SHA512

    bc02617b30e60aec23dd2169466e752037417ce3682ed834343b42f0ef7ee11463b3d2f5e0817f861ebdf0fd4a121badba7c4ff94ed9ed715d21cbec36017afd

Malware Config

Targets

    • Target

      e6132a384e11b1395ed1d0a403e617de79aac8a4455f58b197035c4b9ae92720

    • Size

      593KB

    • MD5

      15551362c06e77f1c73889d9d1f12fac

    • SHA1

      c2f4b4965349a72be471f91243d8958b2b2dc80f

    • SHA256

      e6132a384e11b1395ed1d0a403e617de79aac8a4455f58b197035c4b9ae92720

    • SHA512

      bc02617b30e60aec23dd2169466e752037417ce3682ed834343b42f0ef7ee11463b3d2f5e0817f861ebdf0fd4a121badba7c4ff94ed9ed715d21cbec36017afd

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks