General

  • Target

    a0b07a64048562fc08a2c07f2ee7f7fad59c39660ae683ae71a4a953828dc608

  • Size

    2.8MB

  • Sample

    221101-ml3r7abhbl

  • MD5

    4eb0669c7afce1322286dac7cfcfedd9

  • SHA1

    0fee7f2b4705780e5dcfb8106a1a036cb400d143

  • SHA256

    a0b07a64048562fc08a2c07f2ee7f7fad59c39660ae683ae71a4a953828dc608

  • SHA512

    133a24f2c4364fa7ff24c23068b006b993db52c93ec7adcaa17e124c2f1f99c15e741c7a799c596298d48360f680055d270364580c19856031ed6054b3cfd56a

  • SSDEEP

    24576:7PnSwhb+/8OKcIfYqY1gAmb0MsCTetd5vyWB/5c9dz91TT2N7b555555u5555pqe:7hSKcbz5c9J9d4FkcUoy6Odgl3s

Malware Config

Extracted

Family

vidar

Version

55

Botnet

915

C2

https://t.me/truewallets

https://mas.to/@zara99

http://116.203.10.3:80

Attributes
  • profile_id

    915

Targets

    • Target

      a0b07a64048562fc08a2c07f2ee7f7fad59c39660ae683ae71a4a953828dc608

    • Size

      2.8MB

    • MD5

      4eb0669c7afce1322286dac7cfcfedd9

    • SHA1

      0fee7f2b4705780e5dcfb8106a1a036cb400d143

    • SHA256

      a0b07a64048562fc08a2c07f2ee7f7fad59c39660ae683ae71a4a953828dc608

    • SHA512

      133a24f2c4364fa7ff24c23068b006b993db52c93ec7adcaa17e124c2f1f99c15e741c7a799c596298d48360f680055d270364580c19856031ed6054b3cfd56a

    • SSDEEP

      24576:7PnSwhb+/8OKcIfYqY1gAmb0MsCTetd5vyWB/5c9dz91TT2N7b555555u5555pqe:7hSKcbz5c9J9d4FkcUoy6Odgl3s

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Loads dropped DLL

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks