General

  • Target

    fb979976c41b0cd99b4b62fb319ec9e08b57dc865a90e858c90259cdd3413c30

  • Size

    349KB

  • MD5

    b3de9ac3741d8503b9886d7f6c9ee12e

  • SHA1

    950b740f736291fb013c4f7efcd2618cde0cb348

  • SHA256

    fb979976c41b0cd99b4b62fb319ec9e08b57dc865a90e858c90259cdd3413c30

  • SHA512

    0a59657f2d6860927a26ef882f9a3182320c8b863b65d5bd4582fec3607b14ed2ad2cfd9d856e97eb2ae05ce4ca01cbe8e5f4cc0eb568d127d1411ed74c86c57

  • SSDEEP

    6144:q+jfY43T97LdTJQnzkr5meQzK0uY5C0kfHaYyJv5xma2L6yYUPyBt0T9az:q+jffT97L9JQnzkr5meQzK0uuC0kSnLJ

Score
10/10

Malware Config

Extracted

Family

vidar

Version

55.4

Botnet

1657

C2

https://t.me/truemansho

https://c.im/@xiteb15011

http://95.217.27.155:80

Attributes
  • profile_id

    1657

Signatures

  • Vidar family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • fb979976c41b0cd99b4b62fb319ec9e08b57dc865a90e858c90259cdd3413c30
    .exe windows:5 windows x86 arch:x86

    b72cbc79fc1fead86b580f2d8c254198


    Headers

    Imports

    Sections