MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d511afe83b4c9ec42ae4571e426a1f7975b18306415372e05d2f285566612aa2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vidar


Vendor detections: 11


Intelligence 11 IOCs YARA 18 File information Comments

SHA256 hash: d511afe83b4c9ec42ae4571e426a1f7975b18306415372e05d2f285566612aa2
SHA3-384 hash: 5ed2948b73689f11df87b038fae65e29ed6d5318afc785cff8cacd991ff947cc1c2361cdfb8065970a9b213bda1bcfa9
SHA1 hash: 6859ef5c82cb319767bf2e5e72bfe2f7fd06d3ad
MD5 hash: 8dc90e4473b93b7cc93eb4e31760122c
humanhash: pennsylvania-sixteen-september-magnesium
File name:msedge_elf.dll
Download: download sample
Signature Vidar
File size:8'068'096 bytes
First seen:2025-11-23 15:35:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7edb165371d15e85f57530a868184577 (1 x Vidar)
ssdeep 98304:pI0r9ZQJxqJp+KrrjxwtM+pqvCVN7Rd6nL:pIWQJQJckfxwGiqvcN7w
TLSH T11E869D18A3A504A1E87BDB34CA56C333DAB0BC925734D10F095DE2061F77A62DB6F726
TrID 66.6% (.EXE) InstallShield setup (43053/19/16)
16.2% (.EXE) Win64 Executable (generic) (10522/11/4)
7.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
3.1% (.EXE) OS/2 Executable (generic) (2029/13)
3.0% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter burger
Tags:exe vidar

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
msedge_elf.dll
Verdict:
No threats detected
Analysis date:
2025-11-23 15:35:25 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
81.4%
Tags:
emotet virus
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
crypto fingerprint masquerade microsoft_visual_cc overlay packed
Result
Gathering data
Verdict:
Clean
File Type:
dll x64
First seen:
2025-11-22T04:18:00Z UTC
Last seen:
2025-11-23T04:53:00Z UTC
Hits:
~10
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Joe Sandbox ML detected suspicious sample
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1819556 Sample: msedge_elf.dll.exe Startdate: 23/11/2025 Architecture: WINDOWS Score: 52 22 archive-01.torproject.org 2->22 24 bg.microsoft.map.fastly.net 2->24 26 archive.torproject.org 2->26 30 Joe Sandbox ML detected suspicious sample 2->30 8 loaddll64.exe 1 2->8         started        signatures3 process4 process5 10 cmd.exe 1 8->10         started        12 rundll32.exe 35 8->12         started        14 rundll32.exe 33 8->14         started        16 34 other processes 8->16 process6 18 rundll32.exe 58 10->18         started        dnsIp7 28 archive-01.torproject.org 159.69.63.226, 443, 49681, 49684 HETZNER-ASDE Germany 18->28 32 System process connects to network (likely due to code injection or exploit) 18->32 signatures8
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:606702bdfaadbca180c4372fff911bfa stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Looks up external IP address via web service
Executes dropped EXE
Badlisted process makes network request
Detects Vidar Stealer
Vidar
Vidar family
Malware Config
C2 Extraction:
https://95.216.177.40
Unpacked files
SH256 hash:
d511afe83b4c9ec42ae4571e426a1f7975b18306415372e05d2f285566612aa2
MD5 hash:
8dc90e4473b93b7cc93eb4e31760122c
SHA1 hash:
6859ef5c82cb319767bf2e5e72bfe2f7fd06d3ad
Malware family:
QuirkyLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__MemoryWorkingSet
Author:Fernando Mercês
Description:Anti-debug process memory working set size check
Reference:http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:Jupyter_infostealer
Author:CD_R0M_
Description:Rule for Jupyter Infostealer/Solarmarker malware from september 2021-December 2022
Rule name:Lumma_Stealer_Detection
Author:ashizZz
Description:Detects a specific Lumma Stealer malware sample using unique strings and behaviors
Reference:https://seanthegeek.net/posts/compromized-store-spread-lumma-stealer-using-fake-captcha/
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments