General

  • Target

    af374b88565cbff9d3d57e49afc55efadd2f3761262a8c45289b63377dab4eec

  • Size

    674KB

  • Sample

    211014-el1zlafgfl

  • MD5

    25551c1d71cb980ffad6af531f5fc0cb

  • SHA1

    9379dd275b3411c866e9a9e9da426a4290ac05c6

  • SHA256

    af374b88565cbff9d3d57e49afc55efadd2f3761262a8c45289b63377dab4eec

  • SHA512

    d6e98cbb32769ea9a7f3f84c137ef4d4dcd8a03c06208ebcab93c2b50625eeaeaee41cce29c74059f5d2c8086f8bfad89f7cb6d0a84cbd454e4ffdf22242a0ef

Malware Config

Extracted

Family

vidar

Version

41.3

Botnet

1008

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    1008

Targets

    • Target

      af374b88565cbff9d3d57e49afc55efadd2f3761262a8c45289b63377dab4eec

    • Size

      674KB

    • MD5

      25551c1d71cb980ffad6af531f5fc0cb

    • SHA1

      9379dd275b3411c866e9a9e9da426a4290ac05c6

    • SHA256

      af374b88565cbff9d3d57e49afc55efadd2f3761262a8c45289b63377dab4eec

    • SHA512

      d6e98cbb32769ea9a7f3f84c137ef4d4dcd8a03c06208ebcab93c2b50625eeaeaee41cce29c74059f5d2c8086f8bfad89f7cb6d0a84cbd454e4ffdf22242a0ef

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • Vidar Stealer

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks