General

  • Target

    afce72cd3bc717c784962083066e3ede2b0aaadbe0908ec7360096c923774fa5.zip

  • Size

    178KB

  • Sample

    240402-msnlvaga74

  • MD5

    a5adfece4974db7122c0c2ccc9cf5016

  • SHA1

    8842ef61509f999fb9731bcb70c033abae465747

  • SHA256

    48215bd9b4d020a4760a0ce57d0ba081c0cc85164813827b976b0290b99632eb

  • SHA512

    315de82beebf876016cf546dbbf04d1dd093558bcce04ca93cec069f058fce93bb67dc3461ce61c1feeadfe2cfc984332786a44016747e081587cfcaa43f0c1f

  • SSDEEP

    3072:g7Zeo3zyLc2RAuq60uBhfZMTVW0T2RJAh90cDnDJP7/4Zqd1HspMNI8/:KZeizyL+H63BE80T2RahGqDJj/4Z6sq/

Malware Config

Extracted

Family

vidar

Version

8.6

Botnet

5739ef2bbcd39fcd59c5746bfe4238c5

C2

https://steamcommunity.com/profiles/76561199658817715

https://t.me/sa9ok

Attributes
  • profile_id_v2

    5739ef2bbcd39fcd59c5746bfe4238c5

  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36

Targets

    • Target

      afce72cd3bc717c784962083066e3ede2b0aaadbe0908ec7360096c923774fa5.exe

    • Size

      277KB

    • MD5

      8dae8b6a6be6e3527183594d1c26a2d3

    • SHA1

      b87e40cee60869a36e79c88c8a3a34baf0bc4889

    • SHA256

      afce72cd3bc717c784962083066e3ede2b0aaadbe0908ec7360096c923774fa5

    • SHA512

      0bf065700db647efba39a13a58242a595907e6c11885575cf0bdad9e23ab40583c8a6535464e46d75d075e20d88b7a6305a761df9da787fdc8728483dd48f96e

    • SSDEEP

      6144:GtcSsUDC2OZuhYRQqPY3x/OKV/LYZsTZgzENh+a1:TSsUO2cuhY1m/VYZsI

    • Detect Vidar Stealer

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Tasks