General

  • Target

    d96afd2e65402a2d6ef586b53a67ca81df503fd004efeafa1fa946f436365a8f

  • Size

    743KB

  • Sample

    211011-2t8ezaadal

  • MD5

    641f13fb4da7017951933304e3ae21d5

  • SHA1

    aaa4ee08970211a6ef49c4eabe684386b73dee8c

  • SHA256

    d96afd2e65402a2d6ef586b53a67ca81df503fd004efeafa1fa946f436365a8f

  • SHA512

    9d492838dddcdaf5da1a5ac65cb2153b4e10d5d3f06ab1b348863c57f4a36b8f1a58e4667e975a6a25910cea1b693d7f418e63ce0a967bc5d8227da4276689db

Malware Config

Extracted

Family

vidar

Version

41.3

Botnet

1008

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    1008

Targets

    • Target

      d96afd2e65402a2d6ef586b53a67ca81df503fd004efeafa1fa946f436365a8f

    • Size

      743KB

    • MD5

      641f13fb4da7017951933304e3ae21d5

    • SHA1

      aaa4ee08970211a6ef49c4eabe684386b73dee8c

    • SHA256

      d96afd2e65402a2d6ef586b53a67ca81df503fd004efeafa1fa946f436365a8f

    • SHA512

      9d492838dddcdaf5da1a5ac65cb2153b4e10d5d3f06ab1b348863c57f4a36b8f1a58e4667e975a6a25910cea1b693d7f418e63ce0a967bc5d8227da4276689db

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • Vidar Stealer

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks