General

  • Target

    9b5c929fac4e73db871d1889683bb3647fac5530927e1a4ea65bc82d103c457e

  • Size

    8KB

  • Sample

    220319-nzm5bshbfj

  • MD5

    f045b3a46912d06d0cb66efa0bcac944

  • SHA1

    318b70eb1556e9bd4c54cb44e415f95317627185

  • SHA256

    9b5c929fac4e73db871d1889683bb3647fac5530927e1a4ea65bc82d103c457e

  • SHA512

    1d6ba8a40f5b195ab6fabd0db3a358d4e719fe245aef8d776dcedbc7d7648a7465fceb4c8e8c3315466b59c1f36bb30f2eeb8c321b7f2475c9bbbb5080653e10

Malware Config

Extracted

Family

vidar

Version

48.6

Botnet

933

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    933

Targets

    • Target

      9b5c929fac4e73db871d1889683bb3647fac5530927e1a4ea65bc82d103c457e

    • Size

      8KB

    • MD5

      f045b3a46912d06d0cb66efa0bcac944

    • SHA1

      318b70eb1556e9bd4c54cb44e415f95317627185

    • SHA256

      9b5c929fac4e73db871d1889683bb3647fac5530927e1a4ea65bc82d103c457e

    • SHA512

      1d6ba8a40f5b195ab6fabd0db3a358d4e719fe245aef8d776dcedbc7d7648a7465fceb4c8e8c3315466b59c1f36bb30f2eeb8c321b7f2475c9bbbb5080653e10

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • OnlyLogger Payload

    • Vidar Stealer

    • XMRig Miner Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks