General

  • Target

    f74fbb50e4024341cec024c21ce9bb22ae5caf31b9cefdf1cc2e5703e477611b

  • Size

    296KB

  • Sample

    230106-gzzpssed59

  • MD5

    e808b25afecc174f4229e473456e163c

  • SHA1

    9199f211053edff7f590ddd935eb4da6190f8507

  • SHA256

    f74fbb50e4024341cec024c21ce9bb22ae5caf31b9cefdf1cc2e5703e477611b

  • SHA512

    49382b7b3570f4733ef3fbf9f25dc9ff53ee33cbaa91629883876d31335ae42ef357200e3a15628a98275879aa999739919f5b4e047ca63bd3ca23598fc22edb

  • SSDEEP

    6144:17pON8pLwfct+KUGCvGJlcWwoKwL4YnUoWtq:1RpgKNgWw5wcY

Malware Config

Extracted

Family

vidar

Version

1.8

Botnet

24

C2

https://t.me/year2023start

https://steamcommunity.com/profiles/76561199467421923

Attributes
  • profile_id

    24

Targets

    • Target

      f74fbb50e4024341cec024c21ce9bb22ae5caf31b9cefdf1cc2e5703e477611b

    • Size

      296KB

    • MD5

      e808b25afecc174f4229e473456e163c

    • SHA1

      9199f211053edff7f590ddd935eb4da6190f8507

    • SHA256

      f74fbb50e4024341cec024c21ce9bb22ae5caf31b9cefdf1cc2e5703e477611b

    • SHA512

      49382b7b3570f4733ef3fbf9f25dc9ff53ee33cbaa91629883876d31335ae42ef357200e3a15628a98275879aa999739919f5b4e047ca63bd3ca23598fc22edb

    • SSDEEP

      6144:17pON8pLwfct+KUGCvGJlcWwoKwL4YnUoWtq:1RpgKNgWw5wcY

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Tasks