General

  • Target

    9d4f3c4a7bce15559a9501b2c7d2ecf8f005a1b325dd407dff8054ed0e3e9b17.exe

  • Size

    722KB

  • Sample

    230322-1yy7esbf65

  • MD5

    bc8eaaafd8feb26a72f74dcdb99c7865

  • SHA1

    818aa87338d4df601db15f976b70b016e2e23d06

  • SHA256

    9d4f3c4a7bce15559a9501b2c7d2ecf8f005a1b325dd407dff8054ed0e3e9b17

  • SHA512

    c49c05d3663529b949863cb714d3cbfe7869551e4a6b57dc5281c7ba569fe1c90481a135fb689edf8bd7121b48fd78eb9efe2a0d8960023d161ec0f47f5bfcad

  • SSDEEP

    12288:CqwqmzMqKXta27mbBbToDKh5lcGWIaM510JbK5Nozb9H5eoENNkHX:lfmSXs2+baI5l1uc64N2

Score
10/10

Malware Config

Extracted

Family

vidar

Version

48.7

Botnet

517

C2

https://mstdn.social/@anapa

https://mastodon.social/@mniami

Attributes
  • profile_id

    517

Targets

    • Target

      9d4f3c4a7bce15559a9501b2c7d2ecf8f005a1b325dd407dff8054ed0e3e9b17.exe

    • Size

      722KB

    • MD5

      bc8eaaafd8feb26a72f74dcdb99c7865

    • SHA1

      818aa87338d4df601db15f976b70b016e2e23d06

    • SHA256

      9d4f3c4a7bce15559a9501b2c7d2ecf8f005a1b325dd407dff8054ed0e3e9b17

    • SHA512

      c49c05d3663529b949863cb714d3cbfe7869551e4a6b57dc5281c7ba569fe1c90481a135fb689edf8bd7121b48fd78eb9efe2a0d8960023d161ec0f47f5bfcad

    • SSDEEP

      12288:CqwqmzMqKXta27mbBbToDKh5lcGWIaM510JbK5Nozb9H5eoENNkHX:lfmSXs2+baI5l1uc64N2

    Score
    10/10
    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks