General

  • Target

    0f1c5a87d672656c71eb389365a5db6b3b05e1066f08327dfb0675bfae1a6b22

  • Size

    4.6MB

  • Sample

    240314-ff7qmaah6t

  • MD5

    b8fc9dfe5b98dfc232aa9f48c49e4712

  • SHA1

    56a7909e2be80d63323bf6c76c8dedb748475662

  • SHA256

    0f1c5a87d672656c71eb389365a5db6b3b05e1066f08327dfb0675bfae1a6b22

  • SHA512

    5ed4358f51c03aebbe8d97f521722c1c391393961fc87a9d79b01ff03970f43a86e77a42e6b4f22facdd49db18db79020cb70dfc29cd7df833c61207945ddbfb

  • SSDEEP

    98304:MJmpppYN6Y9u+60bdT3CZi65rkq0r97XUWZRN9l1Z1r1L1m1W1Ci:MJmpXYIYk+vdTSZXyt7XUWZ7T1Z1r1LJ

Malware Config

Extracted

Family

vidar

Version

8.3

Botnet

0ec692ca895b5b64eae7b06fc17c432d

C2

https://steamcommunity.com/profiles/76561199651834633

https://t.me/raf6ik

Attributes
  • profile_id_v2

    0ec692ca895b5b64eae7b06fc17c432d

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0

Targets

    • Target

      0f1c5a87d672656c71eb389365a5db6b3b05e1066f08327dfb0675bfae1a6b22

    • Size

      4.6MB

    • MD5

      b8fc9dfe5b98dfc232aa9f48c49e4712

    • SHA1

      56a7909e2be80d63323bf6c76c8dedb748475662

    • SHA256

      0f1c5a87d672656c71eb389365a5db6b3b05e1066f08327dfb0675bfae1a6b22

    • SHA512

      5ed4358f51c03aebbe8d97f521722c1c391393961fc87a9d79b01ff03970f43a86e77a42e6b4f22facdd49db18db79020cb70dfc29cd7df833c61207945ddbfb

    • SSDEEP

      98304:MJmpppYN6Y9u+60bdT3CZi65rkq0r97XUWZRN9l1Z1r1L1m1W1Ci:MJmpXYIYk+vdTSZXyt7XUWZ7T1Z1r1LJ

    • Detect Vidar Stealer

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Loads dropped DLL

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks