General

  • Target

    c160cb769bfb707ff6767ab01991c4cc108faae8fd550c8691fc95d21365b136

  • Size

    557KB

  • MD5

    033c29be1dfc36591fbd7504a226a218

  • SHA1

    50ebe18622f19e87bdf2f40d95fbab1872139307

  • SHA256

    c160cb769bfb707ff6767ab01991c4cc108faae8fd550c8691fc95d21365b136

  • SHA512

    0d2d282b85899054a0ba284203488ed1cca7ef54a5d92d2a3301e15e720edd91837bd5049160cf85b7fa712534bc245fd69c0d8b4672d8c7ef4381b11a6c5d97

  • SSDEEP

    12288:SaHxo7qjBme/pZWVRMiOh8EH6DXSxaByXuWTb3/X:5Hxo2dbZJDh8Q6DSOyXuWTz

Score
10/10

Malware Config

Extracted

Family

vidar

Version

7.7

Botnet

93

C2

http://search.ac.ug/

Attributes
  • profile_id

    93

Signatures

  • Vidar Stealer 1 IoCs
  • Vidar family

Files

  • c160cb769bfb707ff6767ab01991c4cc108faae8fd550c8691fc95d21365b136
    .exe windows x86

    a89827e43ff4ce8c4bdb2e3840fc8cdc


    Headers

    Imports

    Sections