General

  • Target

    9d5ff41c22bde90c318f4f3eb0b8d75d7582ca3c54ae1ea1ddc8666f1298c23c

  • Size

    535KB

  • MD5

    9160dbb0f8cb800c517bfa988a1eaafb

  • SHA1

    a370130363f5a4ade5dee9ad1df75e69d7165ef4

  • SHA256

    9d5ff41c22bde90c318f4f3eb0b8d75d7582ca3c54ae1ea1ddc8666f1298c23c

  • SHA512

    0e2cc51df54b5389e779b23ffa48c97c39c31462c1dafb99f6769b4cb6e399f7bc1c49a31682b6ff957a6be019c02290925f140b62d9cb2d4c75725e1a56e26e

  • SSDEEP

    12288:YD2wso36lrqZOhYSI5BaXO2A+E2mNZAx3LRS4aAcH3/TN:YDEoK55YpQO2AWmNSxbRbaAc7N

Score
10/10

Malware Config

Signatures

  • Vidar Stealer 1 IoCs
  • Vidar family

Files

  • 9d5ff41c22bde90c318f4f3eb0b8d75d7582ca3c54ae1ea1ddc8666f1298c23c
    .exe windows x86

    1f3ae8030b25d93a066ef2dbebcfd314


    Headers

    Imports

    Sections