General

  • Target

    41b90e2e77315d88269de1b859989dde079cc234cab91bd4a613d9068bf0a32f

  • Size

    4.9MB

  • Sample

    240701-fpk8zsxaqc

  • MD5

    c40b8856e217d847643a2b6dd8da444b

  • SHA1

    119c41c7f08955c250044b0103dcb87bd406fd9b

  • SHA256

    41b90e2e77315d88269de1b859989dde079cc234cab91bd4a613d9068bf0a32f

  • SHA512

    1061f8ac79f77e4d4894def44b1f284fc7a233ae1b6a993dc768cb811279483532c5695d68e1a593daab63b2b7a4e45778e4e5583f7c46d53b9cf2ef1d8050a5

  • SSDEEP

    49152:pZ0o547VwRwCxNnIYtR4YBe5Db7TocTUFGpijZukWkP+nHoxVA9fXzAMQv6iJXUK:jbeotRzIU3j8RI7A9fXUMw6ipUSOFC9

Malware Config

Extracted

Family

vidar

C2

https://t.me/g067n

https://steamcommunity.com/profiles/76561199707802586

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:129.0) Gecko/20100101 Firefox/129.0

Targets

    • Target

      41b90e2e77315d88269de1b859989dde079cc234cab91bd4a613d9068bf0a32f

    • Size

      4.9MB

    • MD5

      c40b8856e217d847643a2b6dd8da444b

    • SHA1

      119c41c7f08955c250044b0103dcb87bd406fd9b

    • SHA256

      41b90e2e77315d88269de1b859989dde079cc234cab91bd4a613d9068bf0a32f

    • SHA512

      1061f8ac79f77e4d4894def44b1f284fc7a233ae1b6a993dc768cb811279483532c5695d68e1a593daab63b2b7a4e45778e4e5583f7c46d53b9cf2ef1d8050a5

    • SSDEEP

      49152:pZ0o547VwRwCxNnIYtR4YBe5Db7TocTUFGpijZukWkP+nHoxVA9fXzAMQv6iJXUK:jbeotRzIU3j8RI7A9fXUMw6ipUSOFC9

    • Detect Vidar Stealer

    • Stealc

      Stealc is an infostealer written in C++.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks