MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0a8ae3a6905fc5585c073f298fd68af484b89ead9ae0f49fc64e28639259ffd2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vidar


Vendor detections: 17


Intelligence 17 IOCs YARA 10 File information Comments

SHA256 hash: 0a8ae3a6905fc5585c073f298fd68af484b89ead9ae0f49fc64e28639259ffd2
SHA3-384 hash: 723a3cf3fda00c4f786cd89bc033edb2b824ca8ac12f3ee30ae67bb506cfd4f8cf6f2d36d81c9d97eb94007da987b8a2
SHA1 hash: 074d75731d881dee1ea3b70bdf25a6d582401bfd
MD5 hash: 509b64f2f8974036a5db100bb4ac2226
humanhash: nebraska-jig-california-charlie
File name:SecuriteInfo.com.Trojan.PWS.Vidar.102.28690.31408
Download: download sample
Signature Vidar
File size:436'224 bytes
First seen:2025-10-04 10:20:19 UTC
Last seen:2025-10-04 11:44:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 49404a2848514cd699a7688be7169c8c (3 x Vidar)
ssdeep 6144:/raxDt86AF82Noe7ex4VyoEsQNackstjsKr4jWMhp8UeplsZ3DtB9+w:yDt81F16eSackEsimC3pW1
Threatray 45 similar samples on MalwareBazaar
TLSH T17594182543AB0A96F413DC398403C737D770BA6293D4A66BE374DB6D2F22923996DF04
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe vidar

Intelligence


File Origin
# of uploads :
2
# of downloads :
76
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
0a8ae3a6905fc5585c073f298fd68af484b89ead9ae0f49fc64e28639259ffd2.exe
Verdict:
Malicious activity
Analysis date:
2025-10-04 09:23:57 UTC
Tags:
vidar stealer stealc

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
emotet small
Result
Verdict:
Malware
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context anti-debug anti-vm base64 cmd crypto evasive fingerprint hacktool keylogger lolbin microsoft_visual_cc rundll32 stealer
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-10-04T05:44:00Z UTC
Last seen:
2025-10-04T10:14:00Z UTC
Hits:
~100
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-10-04 08:50:58 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
30 of 37 (81.08%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vidar botnet:404bacad756ba4577e9f094305a3f807n stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Malware Config
C2 Extraction:
https://steamcommunity.com/profiles/76561198782513619
https://telegram.me/dobbl7
Verdict:
Suspicious
Tags:
stealer vidar
YARA:
EXE_Vidar_May_2024
Unpacked files
SH256 hash:
0a8ae3a6905fc5585c073f298fd68af484b89ead9ae0f49fc64e28639259ffd2
MD5 hash:
509b64f2f8974036a5db100bb4ac2226
SHA1 hash:
074d75731d881dee1ea3b70bdf25a6d582401bfd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Vidar_unpacked_PulseIntel
Author:PulseIntel
Description:Vidar Payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Vidar

Executable exe 0a8ae3a6905fc5585c073f298fd68af484b89ead9ae0f49fc64e28639259ffd2

(this sample)

  
Delivery method
Distributed via web download

Comments