General

  • Target

    b43d6fa678ed8e08ae7b0def4ddd1aba13fd977455944d5d0fd7495127f347e6

  • Size

    365KB

  • MD5

    849677f2e87d745e47a539736d1b9024

  • SHA1

    ec13233cc8c1c860570d3eaf0fd6d62c97113942

  • SHA256

    b43d6fa678ed8e08ae7b0def4ddd1aba13fd977455944d5d0fd7495127f347e6

  • SHA512

    a8018b8c184d616d61da148add9a40a8d5be3b2310b9feb416d95d9468e32a36a870eb3bae7223f9fcb52293a2839fa886abe7e924365674e56c569f4ec00d5e

  • SSDEEP

    6144:81R9rz1Q1i9dGeLEcFGE+2u35VHff67UPJzbd:81Rdz1T9RLBpNu35d64/d

Score
10/10

Malware Config

Extracted

Family

vidar

Version

2.3

Botnet

855

C2

https://t.me/mantarlars

https://steamcommunity.com/profiles/76561199474840123

http://49.12.239.21:80

Attributes
  • profile_id

    855

Signatures

  • Vidar family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • b43d6fa678ed8e08ae7b0def4ddd1aba13fd977455944d5d0fd7495127f347e6
    .exe windows:5 windows x86 arch:x86

    23d55f9b1cc23c82683612f9785195e2


    Headers

    Imports

    Sections