General

  • Target

    894ad7da5feb50234864a95e060d48e5.exe

  • Size

    292KB

  • Sample

    220719-w12ywagaa2

  • MD5

    894ad7da5feb50234864a95e060d48e5

  • SHA1

    e24835829fdd613c5833ff2bd7ea0447c8376a4a

  • SHA256

    f846dfd55ce0099ceda453646bbd75836d41eb0b5b9da30496ca42c831d18ab6

  • SHA512

    b34f90e33baefea5cc2c49bd25a89475d8f3d1a14c8c14ed6fc629d34dabc66ac822228e2cb1316a22f0ea2d45eacc5306ebff2e8e71a0b2bc76e3e274ce162a

Malware Config

Extracted

Family

vidar

Version

53.2

Botnet

1415

C2

https://t.me/tgch_hijuly

https://c.im/@olegf9844h

Attributes
  • profile_id

    1415

Targets

    • Target

      894ad7da5feb50234864a95e060d48e5.exe

    • Size

      292KB

    • MD5

      894ad7da5feb50234864a95e060d48e5

    • SHA1

      e24835829fdd613c5833ff2bd7ea0447c8376a4a

    • SHA256

      f846dfd55ce0099ceda453646bbd75836d41eb0b5b9da30496ca42c831d18ab6

    • SHA512

      b34f90e33baefea5cc2c49bd25a89475d8f3d1a14c8c14ed6fc629d34dabc66ac822228e2cb1316a22f0ea2d45eacc5306ebff2e8e71a0b2bc76e3e274ce162a

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks