General

  • Target

    33e42124fdaefc1ac55558e0a4d2e6f25e2923c3616d88cb9bfdb8dec4d9a5f3

  • Size

    384KB

  • Sample

    221207-vwj2tsfe28

  • MD5

    f7b2ed3a6a74e0275357430a76c3c835

  • SHA1

    f5d7adfc31ead83269afe53bbbbe38a1ec86c7c2

  • SHA256

    33e42124fdaefc1ac55558e0a4d2e6f25e2923c3616d88cb9bfdb8dec4d9a5f3

  • SHA512

    4fd9b46d0fef2c4a344418dbd0589d2c65b0d45dc747da9f81944f362d203a78aa4270248c9a80282f8c90c9b2be0733b52cd80ab3dbb6869e760e115759b652

  • SSDEEP

    6144:+mH5QhH2pP+YC4KqpmrxUHnYXK1h3Bt9qUnHmwZbh3XpFgO2/31PHC/kWBvq9l1:+mHaHOP+Y/KqpmNUHnhh7ZbZ6/31PHtN

Malware Config

Extracted

Family

vidar

Version

56.1

Botnet

1375

C2

https://t.me/dishasta

https://steamcommunity.com/profiles/76561199441933804

Attributes
  • profile_id

    1375

Targets

    • Target

      33e42124fdaefc1ac55558e0a4d2e6f25e2923c3616d88cb9bfdb8dec4d9a5f3

    • Size

      384KB

    • MD5

      f7b2ed3a6a74e0275357430a76c3c835

    • SHA1

      f5d7adfc31ead83269afe53bbbbe38a1ec86c7c2

    • SHA256

      33e42124fdaefc1ac55558e0a4d2e6f25e2923c3616d88cb9bfdb8dec4d9a5f3

    • SHA512

      4fd9b46d0fef2c4a344418dbd0589d2c65b0d45dc747da9f81944f362d203a78aa4270248c9a80282f8c90c9b2be0733b52cd80ab3dbb6869e760e115759b652

    • SSDEEP

      6144:+mH5QhH2pP+YC4KqpmrxUHnYXK1h3Bt9qUnHmwZbh3XpFgO2/31PHC/kWBvq9l1:+mHaHOP+Y/KqpmNUHnhh7ZbZ6/31PHtN

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks