General

  • Target

    @#!!Newest_SoftWare_2024_P@SSCODE_%$.zip

  • Size

    13.1MB

  • Sample

    240424-tqnmdsda82

  • MD5

    f74356e6d895188cc5b28c98d9305844

  • SHA1

    3cd6ccd521608e07077db2ca48b6d3c4b64743f7

  • SHA256

    b6b322636a7b1924641abe0e3d5e731e97c0552a8c408a6cd5fb0645799d47f7

  • SHA512

    f194a38a4f6f57ac098d666ce9e2915547b7802ef1f12b8a8a2db2399673b863347131daeef8fee3f790f2bb91ec520fe0a0d46422eb99f80debefc647095a66

  • SSDEEP

    393216:DksKNizh3XEKomFeNLUFEK+wNT/DmRSSNQgFl+N:DONit3UKTeulFNHS+gFl+N

Malware Config

Extracted

Family

vidar

Botnet

f98c5b0a7dd3573ec9aac41b4a67f845

C2

https://redddog.xyz

https://steamcommunity.com/profiles/76561199677575543

https://t.me/snsb82

Attributes
  • profile_id_v2

    f98c5b0a7dd3573ec9aac41b4a67f845

  • user_agent

    Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) AppleWebKit/534.6 (KHTML, like Gecko) Chrome/8.0.500.0 Safari/534.6

Targets

    • Target

      @#!!Newest_SoftWare_2024_P@SSCODE_%$/Setup.exe

    • Size

      938KB

    • MD5

      b15bac961f62448c872e1dc6d3931016

    • SHA1

      1dcb61babb08fe5db711e379cb67335357a5db82

    • SHA256

      bf1a0c67b433f52ebd304553f022baa34bfbca258c932d2b4b8b956b1467bfa5

    • SHA512

      932119f7dc6710239481c80ad8baaed5c14a2085fcc514b6522671b1a4ebbaf488e43453f11d5aaf6dcef7a245db8de44d93ff255f7cf8385b7d00f31f2cc370

    • SSDEEP

      24576:KjNRyoUXVwSCwfHACpA9EZkHx1KJ9ZiYwadzv:AzyLXVwPwfHACpAfRAhiYwadzv

    • Detect Vidar Stealer

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks