General

  • Target

    b0a671b7efd31ef626581aef4be6af4e3c9a7a840b6959ad66ffee186354f862

  • Size

    557KB

  • MD5

    885a469df9346a97e0e4dc82a0e5dbe7

  • SHA1

    0c43af591710b049749428d00f100eeb07db091b

  • SHA256

    b0a671b7efd31ef626581aef4be6af4e3c9a7a840b6959ad66ffee186354f862

  • SHA512

    51fe933b476da96d36ed57f77433b3f3ff141935428f11ea4b1c87fc558795db8344d0eaa6faf41e7994dd14646306aafd770f429ec70e40f634ddbf4ce82011

  • SSDEEP

    12288:CaHxo7qjBme/pZWVRMiOh8EH6DXSxaByXuWTb3/X:JHxo2dbZJDh8Q6DSOyXuWTz

Score
10/10

Malware Config

Extracted

Family

vidar

Version

7.7

Botnet

93

C2

http://search.ac.ug/

Attributes
  • profile_id

    93

Signatures

  • Vidar Stealer 1 IoCs
  • Vidar family

Files

  • b0a671b7efd31ef626581aef4be6af4e3c9a7a840b6959ad66ffee186354f862
    .exe windows x86

    a89827e43ff4ce8c4bdb2e3840fc8cdc


    Headers

    Imports

    Sections