General

  • Target

    bed51b2dfca597b78bd5d3f03f8a5ffeddbd7ab1fc49ac90de83f9e05d7da428.exe

  • Size

    1.1MB

  • Sample

    240421-kg2cfsfe5w

  • MD5

    838d33825463fac54368bc623f5c7693

  • SHA1

    1bc92f587763cded5f215d7e7fda09215f87c354

  • SHA256

    bed51b2dfca597b78bd5d3f03f8a5ffeddbd7ab1fc49ac90de83f9e05d7da428

  • SHA512

    2998f68734d6cfb6e04404e58f045705b72dae6b9c087f1f0ff0549d8c350ed81f4c48d043a83bf1e72119774ba83705b2a80c39e7b7f59fafc29ea66f928817

  • SSDEEP

    12288:iXCR5aCWJvKhaRhNrPN3h9zk0GQzOmNKP+9hAu4nYfnCgHChKppazj:N5dWJvKhWNrPN33JKP+FR+gaP

Score
10/10

Malware Config

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199673019888

https://t.me/irfail

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0

Extracted

Family

vidar

Version

RoInitialize

Targets

    • Target

      bed51b2dfca597b78bd5d3f03f8a5ffeddbd7ab1fc49ac90de83f9e05d7da428.exe

    • Size

      1.1MB

    • MD5

      838d33825463fac54368bc623f5c7693

    • SHA1

      1bc92f587763cded5f215d7e7fda09215f87c354

    • SHA256

      bed51b2dfca597b78bd5d3f03f8a5ffeddbd7ab1fc49ac90de83f9e05d7da428

    • SHA512

      2998f68734d6cfb6e04404e58f045705b72dae6b9c087f1f0ff0549d8c350ed81f4c48d043a83bf1e72119774ba83705b2a80c39e7b7f59fafc29ea66f928817

    • SSDEEP

      12288:iXCR5aCWJvKhaRhNrPN3h9zk0GQzOmNKP+9hAu4nYfnCgHChKppazj:N5dWJvKhWNrPN33JKP+FR+gaP

    Score
    10/10
    • Detect Vidar Stealer

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks