General

  • Target

    TradingView analog_v.1.12.zip

  • Size

    9.8MB

  • Sample

    231201-lcwrvagf43

  • MD5

    9dccd379ffcd8f4340711b88a36fa04d

  • SHA1

    d310f8fb7fa2278d5bd9af775a8fa59e527e8756

  • SHA256

    736837570ebd82b671643e136537cdd6059dbfede0f207c86c65abe0f08d7419

  • SHA512

    a5f7616011d9e53ccd30cff33cd9816b98f33a5acd6325f32f1b9095823cf2fc3fc6925f03663a4663b10976fdc3bf3ccc86fed9ba2825428a2523ed110e6d35

  • SSDEEP

    196608:deF1ztzGepkb/k4B/7Xkmx9xw9tPhX/E4IdVEaBYGxBAtic6GI:deF1x6eqbj+mjwVXspecBCi

Malware Config

Extracted

Family

vidar

Version

6.7

Botnet

01cbb5be6d5693347e59e350e3cf9825

C2

https://t.me/s4p0g

https://steamcommunity.com/profiles/76561199575355834

Attributes
  • profile_id_v2

    01cbb5be6d5693347e59e350e3cf9825

Targets

    • Target

      TradingView analog_v.1.12.zip

    • Size

      9.8MB

    • MD5

      9dccd379ffcd8f4340711b88a36fa04d

    • SHA1

      d310f8fb7fa2278d5bd9af775a8fa59e527e8756

    • SHA256

      736837570ebd82b671643e136537cdd6059dbfede0f207c86c65abe0f08d7419

    • SHA512

      a5f7616011d9e53ccd30cff33cd9816b98f33a5acd6325f32f1b9095823cf2fc3fc6925f03663a4663b10976fdc3bf3ccc86fed9ba2825428a2523ed110e6d35

    • SSDEEP

      196608:deF1ztzGepkb/k4B/7Xkmx9xw9tPhX/E4IdVEaBYGxBAtic6GI:deF1x6eqbj+mjwVXspecBCi

    Score
    1/10
    • Target

      Resource/Brushes/BOXPANEL.BMP

    • Size

      17KB

    • MD5

      4e6dfcbc1f64f16ade9134806088a613

    • SHA1

      f50ee61a372317225d84cc832c8193fc862038d3

    • SHA256

      863c30ccf1816753ddd6ccbf1bea51f19dada13fe5cc16b5e73377a491fac258

    • SHA512

      5fa7b63b5e35335fa72ae0b5c1f0793bd2d3a619973537ed214c2feb52bd5e1e6b5f07708a8b69ccafef9427d0adf29400611995d2776154fa2a6fc0ea503e05

    • SSDEEP

      192:b5n34DX7Aw5OTI2H6XNC7zQw6SrPpG0N:bZ4DX7Aw5OTX6Y7zQw7A

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Target

      Resource/Brushes/BUBBLE.BMP

    • Size

      17KB

    • MD5

      3131ca907c778b576536e427b3804a54

    • SHA1

      3bdbc4a2d014dfa5db168ffa851b9c5d23a15c65

    • SHA256

      908ae332cb793ab0c5ce97b85f3f8c30cca47345188bde35e18263d07094ed06

    • SHA512

      72f29f467316f9aaad6e9a0b9036cb14fecad02ea78427136cfa1aa7b867174a47d57ed2729f8e8b1e12825a632fd722e7acd9ceb435d9b90a5f402ab03e0597

    • SSDEEP

      192:b5nM1byyPBCfOcz5YDSCL02Pco6hmWpjIk9W9+ptvbqW:b7ywV5yLvUo6kWNr

    Score
    4/10
    • Target

      Resource/Brushes/CIGARET.BMP

    • Size

      17KB

    • MD5

      6127b30b22ee01756322c716b95da3c6

    • SHA1

      6ba571efb805e3c25c63948b9ea97ae20ec69812

    • SHA256

      9bcef6264d0917842016368135a668b2046276c180e37c5d5acd04e15703969a

    • SHA512

      c7b1b64c4b6f129675df4ab3e448e7587fd27eb3b807959704ad5cf2915afc2ad9692728dae67abc1eadd8528df4dc960a79a8531a4ef7f2d39900ab2e525efd

    • SSDEEP

      96:b5ZZZkAA0RIOC62NcST42IU+p9W0GOme6pbV1cs+kR0Qf1:b5nZA0RIOWjsG+p9W0Gre6pPIkFf

    Score
    4/10
    • Target

      Resource/Brushes/CLAMSHEL.BMP

    • Size

      17KB

    • MD5

      71408d83f8b7829ce6e78e420f18085a

    • SHA1

      6c6611e6377ec8561995431156d7a03e735bb014

    • SHA256

      8abb4d4e8eff3f3d8f2a887a10df8bfe6aa5e2ab255f20deb4b0b3af2bb5d280

    • SHA512

      76f628b5bede21574308877cb8d4b9dd145151d586341db99e92f2e68092c64eb4d594527356364f4bf907e2dd8e7bf58ef0005e53569a4fb461fd031203cd10

    • SSDEEP

      384:b40OWYzS1wwoQ5AxE4PX92aU58+lRzla6:b40xN5N42aU+n

    Score
    4/10
    • Target

      Resource/Brushes/CLAMTEXT.BMP

    • Size

      17KB

    • MD5

      eb9412cd22c75438956e699574286be4

    • SHA1

      f5ec3c1816f7ff69da9539f128959cc8fc466fc4

    • SHA256

      50796f5b62e6344fcb29fdea175617510bb82a3e3d2113a6777215930bc03d68

    • SHA512

      e904934a9798f930f81a1eb3befc4bd142eafbb0af3a26fa694dd3bddf438335e828984666dd2d0f308f5f36c83897329bab5778b27309d9c733837e6a2cec66

    • SSDEEP

      384:blgfMk18799/nIQxtF4frnB2WgCy5jk68FAEOwIx4NML4BYNiM:bl/73IQSrn4iYo6HFwiS4

    Score
    4/10
    • Target

      Resource/Brushes/COMET.BMP

    • Size

      17KB

    • MD5

      6e3e03a500541c0219fdd1972ba0043c

    • SHA1

      e46061f76f60d78ce4a9c995337e01142545ed9d

    • SHA256

      3475233bbd616659ba299b6474a1d241b84c2062cb8a6ce2a8e42ff06f5afcf2

    • SHA512

      16417e5dd5e93153d9e297c7423d10dbfa31c79a89b24c7361b89c4ddb7ef35139e20d1ffae3abae929e7cbe22a157e911f74b99b07197d72b09f495e038461e

    • SSDEEP

      192:b5nEdTVnrAVWhhU1u7d8FWYsdKUKWYXqeImsp/F8ey1QJ:bEVrAMhhU1CgWBdK5d6Lmsp/6QJ

    Score
    4/10
    • Target

      Resource/Brushes/FOOTPRNT.BMP

    • Size

      5KB

    • MD5

      fc2b876dc83e981154b609c6dce9fd35

    • SHA1

      77fb4038514d308223b242eef266dd2f5d8afda0

    • SHA256

      13298c1d513cb412a9278dc72d62f2dc5b78f7fe6e95b52fcffac85105057aab

    • SHA512

      8a7a8bf4e5fafb69cb744cc41709e67ba64a90ad4054458f315728703beb5ee91ef6cfe0c6fc4f7ed39c74edb9839cf7818ba3ca9e58a88a20c645e9503258e1

    • SSDEEP

      48:tZ353Z3p5JZJr7QnO+mwusDtidSOe8KefINwTUrd2LNPClECSSV:75ZZZlwuj/Ifx25PClEC

    Score
    4/10
    • Target

      Resource/Brushes/FRAGMENT.BMP

    • Size

      17KB

    • MD5

      055c3d09c7ed1b2a417ad3b2fc0a6214

    • SHA1

      6a2933250d1f0d37fa11d0776db78001d99f52c9

    • SHA256

      bb886dcafe57e61c9054540d5a89d02b83a6abb15daea1e6f9881341b0ffb169

    • SHA512

      aafa898e495c897cf43ffd251c23647af3ca46d9fbda436011f5a7f3242e487e6a9210acf276dc70f0a86c24957e9b2c31cbaab5e8238807f23d75efea53c748

    • SSDEEP

      192:b5n8i2WELFslP4bdgRNCWerHjPdpHKrWOPRam6czPguEpvt/NTxiUpt:bNELFfkNCWijPdZKrsTczPLEr/NTxTt

    Score
    4/10
    • Target

      Resource/Brushes/FUZZY.BMP

    • Size

      17KB

    • MD5

      7ed646c395f8a436ffe1038a564715d2

    • SHA1

      8a20fdd630fff7414356979f90b4381c21e382f6

    • SHA256

      b323cab7cfb0a63db78bc9483b6c1611b1181e1642631d1c3359707892620140

    • SHA512

      80d53c1c6b6dcb8d96cfce2b69dcd292dcc42360badbe55993d9ad6bb6c661ee8e9aab67bd934fd0ba2e9706c1bb80a7499eac128405ac7987812faf4acb4efd

    • SSDEEP

      192:b5nWA/8i242+YUEYIoPiov0Ki71CjqUm3XQgGawAT9+8BC0m7xkKVdx2S9byrAPU:bdb242cEYHqOaUfUXjKVn2mNf2t

    Score
    4/10
    • Target

      Resource/Brushes/GRADIENT.BMP

    • Size

      17KB

    • MD5

      b9735021733560c4e59da6e87f66dcec

    • SHA1

      63eac407c40215af0a51e4256491773f2a801a77

    • SHA256

      beaff83450b16d1b338bccccf7206b564f3a44eb4724061a634299e64fb21d86

    • SHA512

      140a16fb28d016e6017e5f2c4816be6dbfb01e7890a6d32171161867279590306e2d2820e4a8774a62a999d25ac150e614b5704c33efbe42b2f5e929d66d4cc8

    • SSDEEP

      96:b5ZZZi6vuHE8+Ts9AvaGsynnPyeSw1D3Ip/n4mByo0Wiq4c:b5n06GHEM9UaGLPyjwtIp/4Sf3Mc

    Score
    4/10
    • Target

      Resource/Brushes/MANFADE.BMP

    • Size

      17KB

    • MD5

      910b15ea1c73f17be019b9620af424ee

    • SHA1

      80c4a6e9a940dc4356a6e27d7be361fb9c53d23c

    • SHA256

      3b84071945952749aa4fb88f65e8eb87bedbe6f4a9d7facb6cb9d8e18d91877b

    • SHA512

      b53b06b8a326bd64399e76da0991b8ddc3690cdc3de987f822d6a4af950459001537bd0a613382b6699b65b6c57b985222a361fb010bfa6a36aeca7fdbaaea92

    • SSDEEP

      192:b5ngUefRXAnU02kw2F5b6uCw9tdSMNIbIjbq:b2XAnUx2b6urbSMNuInq

    Score
    4/10
    • Target

      Resource/Brushes/MOSCTIP.BMP

    • Size

      2KB

    • MD5

      349120c70edb5adce5521328065cdfc2

    • SHA1

      e72910b4230fd6460b58241cd54b3106f157b01e

    • SHA256

      aa99058747bde8322aa819fad658bcd7526cb9988b260f0f2397ae116573add1

    • SHA512

      fb1542b41c9855e7b17caa8e0ab2034ffb90ccc1281c9b78a9d9e07ea01fa844a47454d5a1ef5fe5208782155c3e099d4674fea5891f79da45a5ba55d69ed944

    Score
    4/10
    • Target

      Resource/Brushes/OILTIP.BMP

    • Size

      5KB

    • MD5

      518983755c1802628ab1166a76fa9359

    • SHA1

      69058beafd09e9f604ea041ec52ab52b089e66b9

    • SHA256

      54be6847acef6333b4521f7c6dc49a225cc42f51f12cdfe18a2cd73391a78baa

    • SHA512

      680384f1f798e129321fe30105cb1242bc620ad7ca69b00ec74f9560a2dc0d5b23546bdb3c106c40928360da9d9856bb20bf4e0e8cdab337163db7d138ef6295

    • SSDEEP

      48:tZ353Z3p5JZJP2cOwdhOepKiKz3JkPKVbknhgGLhxqjW17gdGBtbk10utG6WFRYa:75ZZZ5awhgTunrhYjgWkbZuJK27aYS

    Score
    4/10
    • Target

      Resource/Brushes/PLUSGLOW.BMP

    • Size

      17KB

    • MD5

      4763f9eb1c817688be8cccaac307dc0f

    • SHA1

      d92751061946d0c38c43a233c95a0bca5c7e4231

    • SHA256

      3384012354b83a717f0e4d8976b4ff752e18cead05897dea4c7c991a47800849

    • SHA512

      73f7c5d3becb941cb9bd302bcfcf80a27040b0052c35de0b130edf1d94920a003ab4f196b31c18f7b02fc8541d1ae3a102b05f0b29cc9449a5d498dae2e5db30

    • SSDEEP

      384:buYSB1+42I2iUcqFJ8RWbgBhsITeo28EBh4M1bO5M3i5:bdORuyLI

    Score
    4/10
    • Target

      Resource/Brushes/PNTBRUSH.BMP

    • Size

      5KB

    • MD5

      8f29e8d93267846a717d03bd8f748c79

    • SHA1

      0210827c532ce2de0275794c975ab84e031fdb43

    • SHA256

      c660636da11330520aa3c081a8cf33141cc5c2ef066f18f9f7926cd759eb85d2

    • SHA512

      2e1048578bf21bb8d00509d5abe0a0e97c1fb2d95cadbb24235393800280ac22306cffc0528af16039611162de04b0fb69443c35930b20f8e608cd8d9b8b6baa

    • SSDEEP

      48:tZ353Z3p5JZJllO9LPoHntTTwtM+e1WXRIoV2OFywNZgxksN0:75ZZZ3dB0tM7wXNVlywNZkks

    Score
    4/10
    • Target

      Resource/Brushes/PNTWIDE.BMP

    • Size

      17KB

    • MD5

      ba9069ed40a330550f8172b8d3744861

    • SHA1

      bbbd701b1dc82593a607182470ac395e162c37ee

    • SHA256

      375b0bf2fcf5fd2291bc467ccf50aeab53ce5042251a993d1c5e3fdd53db1bd8

    • SHA512

      e8eb6f79944914db694f65ce964d34a46c236a2be2958fdd2b627271bd0d2b51af561fe44020639b0898ae36add642a54aa7df079d7d280a1364f1b4cb8f6fcb

    • SSDEEP

      96:b5ZZZA1kLNhDbr3DllVkEFAyrJ9gfSD2jbbp:b5nq1kLNFn3hlVkEFAM9gfSSb

    Score
    4/10
    • Target

      Resource/Brushes/PUFFTEXT.BMP

    • Size

      17KB

    • MD5

      d4672a4baae2b183ac5202a1333004db

    • SHA1

      32dcfeabeed732fe3a38baec8f7eaacb53619f0e

    • SHA256

      cd1f41eeee587b6d92139ca806f57b7dc232170ee4ac4f81d5935c5dad216e38

    • SHA512

      e46629fcd7e31c3f0351e0700d3142108bca583f20459b9dbd2b3a3aa892843d571cb5f3ada1053ccf58c70dacf4f80d4fcae089f3e3ca226ec3143bb81d1822

    • SSDEEP

      384:bmRig8dPnDXLajqiRRo6fc4voB3/5Qq48+Ri49Op7hI00Gsb7:bDFnDXLWJoH8C3/5DqRiN7h

    Score
    4/10
    • Target

      Resource/Brushes/PYRAMID.BMP

    • Size

      17KB

    • MD5

      75499fa946c0b79b09712c9d2c79bf18

    • SHA1

      cdb615737cf9f2d8f1267d856386956d8bb0bb2d

    • SHA256

      04bd6e6976980110923f168beccc15d69ed610bc54c064bb4dc10db05a5a24cd

    • SHA512

      3925852f7c03869297460f82d75d44e17917f39bda684e6eaafbc58bb625097ab256a5d5bedcef45c68538f845ac92f13c666c8bc6fd9e1dc321d012a756bb1a

    • SSDEEP

      24:asJZn3ZHXpJZn3ZXX53nJZpnwDswbSI81mML233+rjr:NZ353Z3p5JZJwDswbSdmML8gjr

    Score
    4/10
    • Target

      Resource/Brushes/RIPPLE.BMP

    • Size

      5KB

    • MD5

      96f2417687c90d2fab84570b89b3cb29

    • SHA1

      1934c6fa0856895f62feae4209ee1ab50ce0c177

    • SHA256

      bd848308bf812104c2075a9e88db406a50c755506e667bd0ed08b9d0ff7b584c

    • SHA512

      140b377fdee34cb39fdfb4e80a3ccdeac041fbaf5ec1e6f664f0f82a6952a6da43ca36d73ce38404175273f50cff3e48959b03b058666ec4886956609170fea5

    • SSDEEP

      96:75ZZZ6rmdkzeCFyDjHHiDEFYMyp0JM7WMQIqWs:75nUrEwe7GD8xypyRMHqWs

    Score
    4/10
    • Target

      Resource/Brushes/SATURN.BMP

    • Size

      17KB

    • MD5

      fb03ea9c6f41c2bab5679212c5025806

    • SHA1

      bc93eae0cacfb51b93a2a50c9900f2e93abc4952

    • SHA256

      12d77ed855cbc3210d6fc95b051b2d0d5e162322e6f9340f935c30f5fac318f9

    • SHA512

      8433d4499782dda12ab30f3a58288f5894187a13c5484eda8d23646632380d7bf81d69b4fb1f0705a036877c62bb2d8997dcd26bab9454a5412ba85b3bb0bfbd

    • SSDEEP

      384:bk2vDKuPgjyUgRYlcAXZ94seYzQeN69yASQ85nkNKesaLFojkcZ1gp+4kFfZD7hs:becSZ94CzX69yATCG

    Score
    4/10
    • Target

      Resource/Brushes/SCATCH.BMP

    • Size

      17KB

    • MD5

      54c70d96c832e71d132aceb40f284479

    • SHA1

      832fd7ad6a79a30611b542c8e49a958b582b80f4

    • SHA256

      ac158633685665145435043d4be13a57c259c107f9364e81aa3c738ec80289d3

    • SHA512

      d2dbcf30693a16f5bbaf444f06b8edfdfa118d343c14a8a3a241be91ca38789b894d872f41b87417c0eb935c2630f5a0741aea1265d1cadfacee2f4cc91a39b9

    • SSDEEP

      384:bRPJqj7xQFrw+NBhr6cjUJhhTSbc+RIqOTDuXZYeG8wCy+QnmFeuJqRVH+gLTTXk:bvzQ3yI/TDuXlG8wT3VlH

    Score
    4/10
    • Target

      Resource/Brushes/SMOKE.BMP

    • Size

      17KB

    • MD5

      5e48761aaf4eff42209e242d2092ef7d

    • SHA1

      2d8af2c3a2fecc3902df3ce589eccc1b176fc528

    • SHA256

      3d125297e8159953955d9d806d50b1aab9d9d57c6148e5f7b4d79d33b2ec3996

    • SHA512

      ef5f503ceaebc6b91502e71013f10e598a6686a45d1867e63682428e487bbcf12db99220fd642bbd11ed6b6bf6b1eca114e1279898489c9b63ac250b4783a715

    • SSDEEP

      384:bxhJKZkck1NBqWaCcTUU9ZSazs0rtablSV3r:bxXKMNUdftZds0fh

    Score
    4/10
    • Target

      Resource/Brushes/SQUIG.BMP

    • Size

      17KB

    • MD5

      94ec6f37f19cc6c122eb9183db668c74

    • SHA1

      c558996f0fb91c59d3f21d08a587ba7c0cb204ef

    • SHA256

      5bfab3a8cb13a08b76ec4eb93c18d100c33ec638414adae64b396e6c9daafef2

    • SHA512

      23052d98743a05c40565783eb2ebf6e44b2baa51add59909639ade62bb3914cfe0792387f263e48cc40ad7d16aa04671662697b0a183fef45bc9afe76989c663

    • SSDEEP

      384:bvQdo1xZCqVRLD12oslRrh08CNM8blhRXgOSQgmsZCtPksV:bvICzVV4nLm8AlhRXIQ/BV

    Score
    4/10
    • Target

      Resource/Brushes/STARSOFT.BMP

    • Size

      5KB

    • MD5

      4078d265dc15bf553309ee35e8a87236

    • SHA1

      063132c8bffa539c8b0a244701fee29fb4c2c66d

    • SHA256

      ab099bf57d6cd746ffd1c876a47ef0507005feb7b95b83969876ab4961a70979

    • SHA512

      f9fdf40761e7ad012d1c056ddeaa5bbc1698997fd3746453ac99a96355c4b84169346a44a46e6e17da50d64ce595502f827a3bb746375b118efb76d471132262

    • SSDEEP

      48:tZ353Z3p5JZJpNTwhXq0OJocQkJJT6kbiQqX:75ZZZFT2q0OJTQ0Tvbq

    Score
    4/10
    • Target

      Resource/Brushes/STDGRAD.BMP

    • Size

      17KB

    • MD5

      60c87a35fde154cfa1ccdcb9dd1a2871

    • SHA1

      556fe40215c697a71c0c517e09a300f6aa53dca6

    • SHA256

      7014df4a0a1296fb955e7875159465710e8b35989708b96e83f75797abe6159b

    • SHA512

      13e1a3b25aaa399f936d2e9baabad24a8d7b0681eaf18a2ea71841cba11c3753ce0234982f805c138ac0f9040d85f3b15c96d4e9b078fa82021a60bcb08d223a

    • SSDEEP

      384:bbnnkkkkkkkkkkkkkkkkskkkkkkkkkkkkkkkv:bbnnkkkkkkkkkkkkkkkkskkkkkkkkkkQ

    Score
    4/10
    • Target

      Resource/Brushes/STDLINE.BMP

    • Size

      17KB

    • MD5

      911033a6108de112916e43469290e315

    • SHA1

      d563a929403db4e1fd54109042f22248210f16ff

    • SHA256

      57e8b3ae53c85025d7e3f1a3423168227de8f2ca4816b4e003c4fe1707295ba2

    • SHA512

      9bced934eb6ced503ce8dbe6a0b275291c55e71ee1ebd2baf863789b82dff2df6a88079892341f39bbf022d946124d0f9a271270bcaf9a6f55ed89479646997e

    • SSDEEP

      48:NZ353Z3p5JZJ+OgRUzrpvuvu0JFuFuCFFuF3hE03hNhHhYxwhKh9h89hXKhOUZP:b5ZZZJ+7vB2+of8fXoOUZPA

    Score
    4/10
    • Target

      Resource/Brushes/STDLINEF.BMP

    • Size

      17KB

    • MD5

      9785192c8b7f0ef8cd9f1747d80bf3dd

    • SHA1

      03fd343450f31fe498e9a9cfe364ae062b4c7ecd

    • SHA256

      b13e3231d80836611e15d6123a37bfbc19e834ca56dfd86f9ce3b2283d29bd22

    • SHA512

      506620120fcf44121faa270fa186f3bd7af7e84a454a5530eed0d1f45824d7afaf6c39bec6ce1f7bdaa4d202972696f807fc6507b13bd60c2104c0c54db4872d

    • SSDEEP

      48:NZ353Z3p5JZJQiBYjaaLhVC+C6q2+TIz6L6CJThCdqRldKT8lVbFlqlbGK7XgcrP:b5ZZZgqtTFmCJThCoDgT0VrezXk

    Score
    4/10
    • Target

      Resource/Brushes/STDSPHBR.BMP

    • Size

      17KB

    • MD5

      eed2fc03a14fba611c458f14283882b9

    • SHA1

      62f924b425aeeb0176763dd55c68ba8ed63539dd

    • SHA256

      75e268dce185e19ce9d06a9918872af776941bd7c1eb9d3f676ec7efbc6b64a1

    • SHA512

      de968a62775b20487ce9ca72e9c6842940de8b772e7bd81b156256b3991d8d54abe60031cd74dba9276fa441309665db7f994b9d5fd00cfb4ef3e9921e04e383

    • SSDEEP

      384:bOxEc7KM/qPiubp26LytpmLrheEdeb10/gFSyBlPrpPfeaOjr:bOxEc7KM/qPiubp26LytpmLrheEdeb1q

    Score
    4/10
    • Target

      Resource/userproc.pdf

    • Size

      8KB

    • MD5

      d5754e5454e09f7fee87be25b24b2971

    • SHA1

      3500694d5a007436f340ac9f2a706faeb8c828e2

    • SHA256

      76a20981f53129f01885d51be8f34d71dd37fc24719da96fee00b8d913031b21

    • SHA512

      2bb893c7cd9f895a6258f6408ae7e8999204ef47a2f4bdcbaf442f9cb2a163403e2bfde8b121ecfcf7c206dc666caca70749b09eaf56b567b5105125a5f4c255

    • SSDEEP

      192:Wfivj729SkPxVCcU9ymn401vvP58HRK8dU5PTs59tApnWf24GVTCjO:5L72wkX5U9d4013P58HoPT69t524UTf

    Score
    1/10
    • Target

      TradingView analog_v.1.12.exe

    • Size

      787.8MB

    • MD5

      4b7b1b695ecd9f174e70f7a3b178aa49

    • SHA1

      180f6d60dd08101c5a27c25173b0280e1cbec4ce

    • SHA256

      d1c31fee4a8762a821acabd43659707c2ed8ebaf76eb2f55a23dfde161a49b5f

    • SHA512

      cd397d756d5e7c50f6dadeda44a7aa789efce30f442e6331d707aeba4c59ccf389b942d3660c8c74d7d96bb37fa0434ececc44e97697d42cc9aad952b2d8a0f1

    • SSDEEP

      196608:SzdLomB23DokF76HKqHULNzFL5EsQU2dmc:SBcmM3HkqAUTLKfp

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Target

      jvm.dll

    • Size

      3.8MB

    • MD5

      9544b9113212187322433e63957facfb

    • SHA1

      aa6a5404a745a6c683b055b26eccec151234ee68

    • SHA256

      8249bcff9a8d9aa7e580076e2c84147571270eb27c74a7dc8df52a447b123d86

    • SHA512

      c65ba9dd79ed41f92515280c9f87b94b5495daafc614b708d62fee2307fe51293c829651db070ca2cfe8eb0122dff013be815c0cf58770bc75eddbc5d2360fc6

    • SSDEEP

      98304:bJH91ZGPPYd40G1QVZxrhj20R4JA77gae2CNevFVcv/Gsu:FH91ZxNG1QVZxrhXR4JA77gae2CWcv/q

    Score
    3/10

MITRE ATT&CK Enterprise v15

Tasks

static1

Score
1/10

behavioral1

Score
1/10

behavioral2

vidar01cbb5be6d5693347e59e350e3cf9825stealer
Score
10/10

behavioral3

Score
4/10

behavioral4

Score
4/10

behavioral5

Score
4/10

behavioral6

Score
4/10

behavioral7

Score
4/10

behavioral8

Score
4/10

behavioral9

Score
4/10

behavioral10

Score
4/10

behavioral11

Score
4/10

behavioral12

Score
4/10

behavioral13

Score
4/10

behavioral14

Score
4/10

behavioral15

Score
4/10

behavioral16

Score
4/10

behavioral17

Score
4/10

behavioral18

Score
4/10

behavioral19

Score
4/10

behavioral20

Score
4/10

behavioral21

Score
4/10

behavioral22

Score
4/10

behavioral23

Score
4/10

behavioral24

Score
4/10

behavioral25

Score
4/10

behavioral26

Score
4/10

behavioral27

Score
4/10

behavioral28

Score
4/10

behavioral29

Score
4/10

behavioral30

Score
1/10

behavioral31

vidar01cbb5be6d5693347e59e350e3cf9825stealer
Score
10/10

behavioral32

Score
3/10