Supermoto.exe Stealer Vidar Analysis

Stealer Vidar
Updated on 2023-09-08 (8 months ago)
Checked by Online Virus Scanner
Online Virus Checkerv.1.0.136.174
DB Version:2023-09-08 06:01:49

Spy.Win32.Vidar.bot

Vidar is a highly dangerous malware that specializes in stealing both personal information and cryptocurrency from infected users. Named after the ancient Scandinavian god of Vengeance, Vidar lives up to its name by silently infiltrating systems, logging keystrokes, and extracting valuable data. It also targets cryptocurrency wallets and can drain victims' digital assets, making it a dire threat to online privacy and financial security.

FileSupermoto.exe
Checked2023-09-08 06:32:43
MD58f01f1c49e8ee0390d345a6b5d751fe0
SHA1e4e2ff0612cd5c7894edb7a54f777b2c1494a4ef
SHA256a58eb00dc23a5b23214a1e4db215cd00fe6ed77aeda1537ea4fd76aa3ef749fd
SHA512b90b2e14e2e7095b841e7505e9bdc6b7d8d600f70a9d1a9945f1fa302497763d813e0ee833f275a05ae67bc335d9d3715fc2178e5ea44cd320a037117d2c2e3f
Imphash6200f2b320af277fec49ce04b92f1379
File Size404480 bytes

Spy.Win32.Vidar.bot Removal

Spy.Win32.Vidar.bot Removal

Gridinsoft has the capability to identify and eliminate Spy.Win32.Vidar.bot without requiring further user intervention.

  • Start by downloading Gridinsoft Anti-Malware to your computer.
  • Double-click on the gsam-en-install.exe file and follow the on-screen instructions to install the program.
  • Once the installation of Gridinsoft Anti-Malware is complete, the program will open on the Scan screen.
  • Click on the "Standard Scan" button.
  • After the scanning process is finished, click on "Clean Now" to remove any detected threats.
  • If prompted, restart your system to complete the removal process.

File Version Information

FileDescriptionsAnybodies
FileVersions92.51.49
InternalNameSupermoto.exe
LegalCopyrightsChallangers bojala
ProductNameDonni
ProductVersions27.5.34.0
Translation0x124e 0x043a

Portable Executable Info

dbc60dffc8b33f52ceaf8634859e4eec
b3e530ef38ebfe6a001bce898d72752a
8864e190c6e72184
Image Base:0x00400000
Entry Point:0x0040a13e
Compilation:2023-01-10 09:51:27
Checksum:0x00068b2c (Actual: 0x00068b2c)
OS Version:5.1
PEiD:-
Sign:The PE file does not contain a certificate table.
Sections:3
Imports: KERNEL32, GDI32, ADVAPI32, ole32,
Exports: 0
Resources:31

Sections

Name Virtual Address Virtual Size Raw Size MD5 Entropy
.text 0x00001000 0x000286d0 0x00028800 85d593be9959f508b5a429c1a226b16e 5.47
.data 0x0002a000 0x01ecda08 0x00028400 92f2685ca096a5b2c858dcc6d14d34f0 7.65
.rsrc 0x01ef8000 0x00011ad0 0x00011c00 92dd43175732d4ea4ed1869b4b974c4f 3.84

Leave a comment*

Share your thoughts or insights about this file. Do you align with our conclusion?

*Your feedback could influence our rating, and rest assured, your email will remain confidential and will only be used to communicate with you if necessary.
Please Wait...

Gridinsoft Anti-Malware

Cure your PC from any kind of malware

GridinSoft Anti-Malware will help you to protect your computer from spyware, trojans, backdoors, rootkits. It cleans your system from annoying advertisement modules and other malicious stuff developed by hackers.

Gridinsoft Anti-Malware