General

  • Target

    file.exe

  • Size

    1.1MB

  • Sample

    240424-r5vyxabh5t

  • MD5

    fcc226702f89fb80675c9b20156500f3

  • SHA1

    0f8b46119867e39e95de3b2f3b1aaa9784c2664d

  • SHA256

    c84f8c3f58c2d8193d9f78cffb67205037b48b66c1287e06413f11cbe0e16038

  • SHA512

    9e2a6c8a78094e8429185a9a479f41b9fc3053b8fca9a10ddc6529394970298fb68b2a4b70dd2a2929d8cbe3cce9e7e022b1dcfe7ea68e408aca71dda95e7ca2

  • SSDEEP

    24576:62vl0F/StbaUTIFxUmKhG3v99vrLdG1qqdLGI+Y8gt:62d0FbUTIFxUmKhGVJLA1qqIPY8U

Score
10/10

Malware Config

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199677575543

https://t.me/snsb82

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0

Targets

    • Target

      file.exe

    • Size

      1.1MB

    • MD5

      fcc226702f89fb80675c9b20156500f3

    • SHA1

      0f8b46119867e39e95de3b2f3b1aaa9784c2664d

    • SHA256

      c84f8c3f58c2d8193d9f78cffb67205037b48b66c1287e06413f11cbe0e16038

    • SHA512

      9e2a6c8a78094e8429185a9a479f41b9fc3053b8fca9a10ddc6529394970298fb68b2a4b70dd2a2929d8cbe3cce9e7e022b1dcfe7ea68e408aca71dda95e7ca2

    • SSDEEP

      24576:62vl0F/StbaUTIFxUmKhG3v99vrLdG1qqdLGI+Y8gt:62d0FbUTIFxUmKhGVJLA1qqIPY8U

    Score
    10/10
    • Detect Vidar Stealer

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks