General

  • Target

    0479a0a09f9f9b56c485f5312238ee042ac004b221918d9357462d439e911378

  • Size

    8KB

  • Sample

    220319-n6plqshdb9

  • MD5

    23bff7d5de1f48d92bb79dfc7a288321

  • SHA1

    64a4d28663db271ebfd03f3f13d78ac80220f000

  • SHA256

    0479a0a09f9f9b56c485f5312238ee042ac004b221918d9357462d439e911378

  • SHA512

    b6a7aeab8bf4d7f598a5cec1031c890861796a6f7ca7e9ad409bf97a0d78b8bcb1d3b44694d6513c57f71f68f71e5b4b038e9659b1eb07cacad811239c94ec89

Malware Config

Extracted

Family

vidar

Version

48.6

Botnet

933

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    933

Targets

    • Target

      0479a0a09f9f9b56c485f5312238ee042ac004b221918d9357462d439e911378

    • Size

      8KB

    • MD5

      23bff7d5de1f48d92bb79dfc7a288321

    • SHA1

      64a4d28663db271ebfd03f3f13d78ac80220f000

    • SHA256

      0479a0a09f9f9b56c485f5312238ee042ac004b221918d9357462d439e911378

    • SHA512

      b6a7aeab8bf4d7f598a5cec1031c890861796a6f7ca7e9ad409bf97a0d78b8bcb1d3b44694d6513c57f71f68f71e5b4b038e9659b1eb07cacad811239c94ec89

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • OnlyLogger Payload

    • Vidar Stealer

    • XMRig Miner Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks