General

  • Target

    eufive_20211117-111753

  • Size

    601KB

  • Sample

    211117-mw82ysbcf6

  • MD5

    e008d51cfdd5956c293422497e4753c1

  • SHA1

    eccaee775c52ba8cc268afd05358cc6cefb12912

  • SHA256

    177b169c97b34e1deb2a890e7a2d9be0237cc5542771264aadb5cec35421883a

  • SHA512

    5775cb0a3aac7812d95537b65297167afccbf33e4dd54405f6147cba9b02b1568130a6a08259dfed403994e416280521dbfd01ef449763390bacdc7513ad2236

Malware Config

Extracted

Family

vidar

Version

48.6

Botnet

824

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    824

Targets

    • Target

      eufive_20211117-111753

    • Size

      601KB

    • MD5

      e008d51cfdd5956c293422497e4753c1

    • SHA1

      eccaee775c52ba8cc268afd05358cc6cefb12912

    • SHA256

      177b169c97b34e1deb2a890e7a2d9be0237cc5542771264aadb5cec35421883a

    • SHA512

      5775cb0a3aac7812d95537b65297167afccbf33e4dd54405f6147cba9b02b1568130a6a08259dfed403994e416280521dbfd01ef449763390bacdc7513ad2236

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Tasks